Edit tour

Windows Analysis Report
SophosZap(1).exe

Overview

General Information

Sample name:SophosZap(1).exe
Analysis ID:1671067
MD5:e8ec1b452253493fee6c02ea1bc8773d
SHA1:059fc237a015cbe1dc644662b500d774cf31f70a
SHA256:55e9754b2cb493134277fc14616e50786e02bc76d32e89d62ff1bb57a88348ae
Infos:

Detection

Score:18
Range:0 - 100
Confidence:60%

Signatures

Joe Sandbox ML detected suspicious sample
Connects to many different domains
Drops PE files
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
PE file contains executable resources (Code or Archives)
PE file contains sections with non-standard names
Sample file is different than original file name gathered from version info
Uses 32bit PE files

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64_ra
  • SophosZap(1).exe (PID: 7040 cmdline: "C:\Users\user\Desktop\SophosZap(1).exe" MD5: E8EC1B452253493FEE6C02EA1BC8773D)
    • conhost.exe (PID: 7048 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
  • SophosZap(1).exe (PID: 5608 cmdline: "C:\Users\user\Desktop\SophosZap(1).exe" MD5: E8EC1B452253493FEE6C02EA1BC8773D)
  • SophosZap(1).exe (PID: 1868 cmdline: "C:\Users\user\Desktop\SophosZap(1).exe" MD5: E8EC1B452253493FEE6C02EA1BC8773D)
    • conhost.exe (PID: 5888 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
  • firefox.exe (PID: 6404 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
    • firefox.exe (PID: 5516 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
      • firefox.exe (PID: 5292 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2288 -parentBuildID 20230927232528 -prefsHandle 2232 -prefMapHandle 2216 -prefsLen 25250 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {1489c0d1-3ca4-4858-88ec-64f9f563e678} 5516 "\\.\pipe\gecko-crash-server-pipe.5516" 2a794b6f110 socket MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
      • firefox.exe (PID: 6432 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3692 -parentBuildID 20230927232528 -prefsHandle 4000 -prefMapHandle 3996 -prefsLen 25481 -prefMapSize 237879 -appDir "C:\Program Files\Mozilla Firefox\browser" - {210cfee5-d5b6-483d-97ac-8dc41fba120d} 5516 "\\.\pipe\gecko-crash-server-pipe.5516" 2a7a6ae0e10 rdd MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
      • firefox.exe (PID: 1984 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5424 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 4496 -prefMapHandle 1488 -prefsLen 33172 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {340b623f-51a5-4b2d-8078-8bad2f734f46} 5516 "\\.\pipe\gecko-crash-server-pipe.5516" 2a7a6a2f510 utility MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: Submited SampleNeural Call Log Analysis: 87.7%
Source: SophosZap(1).exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
Source: SophosZap(1).exeStatic PE information: certificate valid
Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.16:49710 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.160.144.191:443 -> 192.168.2.16:49715 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.160.144.191:443 -> 192.168.2.16:49716 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.16:49720 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.16:49725 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.16:49726 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.16:49730 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.16:49731 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.16:49732 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.16:49738 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.16:49739 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.193.91:443 -> 192.168.2.16:49740 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.16:49742 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.16:49741 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.16:49743 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.16:49747 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.16:49752 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.16:49755 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.16:49753 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.16:49751 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.16:49750 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.16:49754 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.16:49756 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.16:49757 version: TLS 1.2
Source: SophosZap(1).exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, GUARD_CF, TERMINAL_SERVER_AWARE
Source: Binary string: C:\workspace\_bin\Win32\Release\Output\SophosZap.pdb source: SophosZap(1).exe
Source: Binary string: z:\task_1551543573\build\openh264\gmpopenh264.pdbV source: gmpopenh264.dll.tmp.15.dr
Source: Binary string: z:\task_1551543573\build\openh264\gmpopenh264.pdb source: gmpopenh264.dll.tmp.15.dr
Source: Binary string: C:\workspace\_bin\Win32\Release\Output\SophosZapHelper.pdb source: SophosZap(1).exe
Source: Binary string: C:\workspace\_bin\x64\Release\Output\SophosZapHelper.pdb source: SophosZap(1).exe
Source: Binary string: C:\workspace\_bin\Win32\Release\Output\SophosZap.pdbc source: SophosZap(1).exe
Source: Binary string: C:\workspace\_bin\ARM64\Release\Output\SophosZapHelper.pdb source: SophosZap(1).exe
Source: firefox.exeMemory has grown: Private usage: 1MB later: 270MB
Source: unknownNetwork traffic detected: DNS query count 33
Source: Joe Sandbox ViewIP Address: 34.149.100.209 34.149.100.209
Source: Joe Sandbox ViewIP Address: 34.49.51.44 34.49.51.44
Source: Joe Sandbox ViewIP Address: 151.101.193.91 151.101.193.91
Source: Joe Sandbox ViewJA3 fingerprint: fb0aa01abe9d8e4037eb3473ca6e2dca
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKLast-Modified: Wed, 12 Mar 2025 04:19:28 GMTETag: 85430baed3398695717b0263807cf97cContent-Length: 453023Accept-Ranges: bytesX-Timestamp: 1741753167.65917Content-Type: application/zipX-Trans-Id: tx049b40daed7d455fb16d9-0067d1bbaddfw1Cache-Control: public, max-age=55058Expires: Wed, 23 Apr 2025 04:45:51 GMTDate: Tue, 22 Apr 2025 13:28:13 GMTConnection: keep-aliveData Raw: 50 4b 03 04 14 00 00 00 08 00 cd 8d 62 4e d0 b9 df e8 52 e8 06 00 d0 97 0f 00 0f 00 00 00 67 6d 70 6f 70 65 6e 68 32 36 34 2e 64 6c 6c ec bd 0b 7c 14 45 b6 30 de 3d 99 84 49 98 a4 07 8c 18 31 c2 e8 ce ea 34 66 31 71 e3 9a 60 d4 e9 d0 93 f4 e0 04 c2 d3 80 88 71 a3 b9 a0 08 11 27 2b b8 10 08 93 68 2a 6d 7b d9 bb 7a d7 dd 6f 5f ff 7b 77 ef dd e7 c5 bd ee f2 d0 95 cc 24 92 07 28 24 41 21 c0 8a 11 7c 4c 18 81 00 42 26 41 32 ff 73 aa 7b 9e 04 44 64 f7 ff dd ff f7 f1 63 d2 55 d5 55 e7 d4 39 75 ce a9 53 a7 aa bb 4b 16 6c 60 12 18 86 d1 c3 2f 18 64 98 2d 8c fa cf c6 7c f9 bf 00 fc d2 26 be 9e c6 fc 39 f9 9d 9b b6 b0 ce 77 6e 9a b3 78 c9 d3 e6 aa 15 cb ff 69 c5 23 4f 9a 2b 1e 59 b6 6c b9 cb fc dd c7 cc 2b aa 97 99 97 2c 33 8b 33 66 9b 9f 5c fe e8 63 93 53 53 53 2c 1a 8c e9 d2 cf b7 a4 f0 fd fe d0 ef b1 92 cf 8f 4e a4 d7 d3 47 47 d1 eb 99 a3 ff 46 af 27 8f 26 d3 3a 27 fd 4b e0 5a 26 9c 3e 9a 40 af 67 8e de 4d af 9f 1f 4d d7 60 fc 13 fc 2a 84 fe a3 a3 e9 f5 14 bd ce 5a 52 b1 18 ef 85 fa 5e 6a 67 98 47 9f 4b 62 8e 6f 7e 76 61 a8 ac 9f b9 d9 3c 5a 97 c6 31 2e 23 c3 8c 4f a0 65 19 99 a3 19 c6 44 93 eb 58 fc 8b 69 1d c3 24 69 6d 42 57 c6 c3 51 26 be ba c1 04 b7 cb d9 50 a3 d0 e5 c2 bc 9a 2c 4d e4 98 2c a8 bd 3a 89 63 ac d1 cc 2d e5 98 0d 12 5c 9f e5 98 ce 1b e1 fa 2a c7 d4 01 8a ce 2d 69 cc 9c 4b 8c 49 f6 d6 34 86 61 a3 0a 36 18 99 2a dd c5 eb 4f 76 3d b6 d2 05 57 cb d3 46 b5 43 48 bb 3e b6 8e 99 61 ca 27 af 78 f4 11 d7 23 40 66 8d 8e c2 64 d6 c1 75 a5 31 a6 9e 0d fe 4f 56 ab 31 6f 7d 1b 09 84 0e 67 c2 35 90 16 5f cf 33 b9 4a ad 48 69 04 5a 99 69 70 4d e7 2e 84 b7 62 b9 5a 11 86 81 f9 25 dc 47 94 8b 46 aa f7 d8 d2 e5 15 0c e5 11 f2 8a d2 f2 f8 05 f5 0a 2f ce 89 ff 33 ff 71 9b d9 4a af c7 d0 f2 b6 f6 6f de 03 b3 25 f7 67 d9 4e d2 2a 91 7d 12 d9 29 c9 33 0d 4e 25 f1 21 b7 91 71 2a a9 0b e0 e2 eb b8 8b 81 b4 f1 5e 49 9e 6d 90 c8 7e 07 09 f8 36 dd 85 23 e9 7e 2b fb c1 87 17 85 41 d1 7f 12 49 5d 72 03 c7 e4 78 b4 e2 b9 2a 82 3c 49 59 6a c9 96 da ec cc 70 30 18 8c 60 53 ae 4d 40 14 45 f7 8f 66 ea 3d ae 3b 21 cf 40 1e b0 f8 be 0d 45 c4 bb 05 45 bb be a3 fa 9e ad 1b 20 e1 9b 9c 30 1a 6e da 03 12 f1 4a 64 c8 b7 1c 64 d2 7f fd d6 06 bc 75 4d ec 2d 94 71 49 c6 6c 52 8e 07 7a 9a 07 3d 7d a8 a5 72 83 44 e6 58 4c 5a a7 ac 92 f2 78 b6 24 97 04 7c 63 a1 31 d2 63 55 6b 4d e6 26 d6 51 6e 5d ac fe 61 5d 74 fd 68 fa a1 2a d4 b4 21 b9 36 20 37 80 e4 4a 64 af 44 76 4b 4a 22 57 67 64 2a 25 6e 99 07 d2 bf 77 ab e9 f6 4a 6e 69 fb 69 6e 6d 72 9b 40 4d 85 24 27 5a c7 73 8c 04 ec 18 23 29 25 bd c1 52 73 bd a7 3a 09 68 e9 f5 eb 80 14 52 9c 01 ad ef 5c 1f 81 74 b2 36 16 12 27 91 67 cc 95
Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
Source: global trafficHTTP traffic detected: GET /openh264-win64-2e1774ab6dc6c43debb0b5b628bdf122a391d521.zip HTTP/1.1Host: ciscobinary.openh264.orgUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alive
Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
Source: firefox.exe, 0000000F.00000003.1467184419.000002A7A567D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1590518707.00003F05DF204000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: *://www.facebook.com/* equals www.facebook.com (Facebook)
Source: firefox.exe, 0000000F.00000003.1590518707.00003F05DF204000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: *://www.facebook.com/*Z equals www.facebook.com (Facebook)
Source: firefox.exe, 0000000F.00000003.1586929237.000009070C403000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1467184419.000002A7A5685000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: *://www.youtube.com/* equals www.youtube.com (Youtube)
Source: firefox.exe, 0000000F.00000003.1586929237.000009070C403000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: *://www.youtube.com/*Z equals www.youtube.com (Youtube)
Source: firefox.exe, 0000000F.00000003.1673261802.000002A7AE33D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8*://www.facebook.com/* equals www.facebook.com (Facebook)
Source: firefox.exe, 0000000F.00000003.1641931594.000002A7AE736000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1646169345.000002A7AE741000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8*://www.youtube.com/* equals www.youtube.com (Youtube)
Source: firefox.exe, 0000000F.00000003.1429207906.000002A7AF787000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8https://www.facebook.com/ equals www.facebook.com (Facebook)
Source: firefox.exe, 0000000F.00000003.1429207906.000002A7AF787000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1431671794.000002A7A6DCF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1416533663.000002A7A6DC9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8https://www.youtube.com/ equals www.youtube.com (Youtube)
Source: firefox.exe, 0000000F.00000003.1573048282.000002A7B2CDB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1838978705.000002A7AE331000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1718614545.000002A7A53C4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8www.facebook.com equals www.facebook.com (Facebook)
Source: firefox.exe, 0000000F.00000003.1641931594.000002A7AE736000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8www.youtube.com equals www.youtube.com (Youtube)
Source: firefox.exe, 0000000F.00000003.1415288131.000002A7AFBDB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: `https://www.facebook.com/ equals www.facebook.com (Facebook)
Source: firefox.exe, 0000000F.00000003.1415288131.000002A7AFBDB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: `https://www.youtube.com/ equals www.youtube.com (Youtube)
Source: firefox.exe, 0000000F.00000003.1429207906.000002A7AF787000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.facebook.com/ equals www.facebook.com (Facebook)
Source: firefox.exe, 0000000F.00000003.1429207906.000002A7AF787000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1431671794.000002A7A6DCF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1416533663.000002A7A6DC9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/ equals www.youtube.com (Youtube)
Source: firefox.exe, 0000000F.00000003.1661146014.000002A7AEF6D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/ 2l equals www.facebook.com (Facebook)
Source: firefox.exe, 0000000F.00000003.1661146014.000002A7AEF6D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/ 2l equals www.twitter.com (Twitter)
Source: firefox.exe, 0000000F.00000003.1661146014.000002A7AEF6D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/ 2l equals www.youtube.com (Youtube)
Source: firefox.exe, 0000000F.00000003.1661146014.000002A7AEF6D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1990808515.000002A7AEF6D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2215919654.0000021B51A03000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/ equals www.facebook.com (Facebook)
Source: firefox.exe, 0000000F.00000003.1661146014.000002A7AEF6D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1990808515.000002A7AEF6D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2215919654.0000021B51A03000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/ equals www.twitter.com (Twitter)
Source: firefox.exe, 0000000F.00000003.1661146014.000002A7AEF6D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1990808515.000002A7AEF6D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2215919654.0000021B51A03000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/ equals www.youtube.com (Youtube)
Source: firefox.exe, 00000012.00000002.2219004058.0000020798A0C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/nj` equals www.facebook.com (Facebook)
Source: firefox.exe, 00000012.00000002.2219004058.0000020798A0C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/nj` equals www.twitter.com (Twitter)
Source: firefox.exe, 00000012.00000002.2219004058.0000020798A0C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/nj` equals www.youtube.com (Youtube)
Source: firefox.exe, 0000000F.00000003.1467184419.000002A7A5685000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: moz-extension://06836808-3da5-4b66-93b7-b66b1a840a96/injections/js/bug1842437-www.youtube.com-performance-now-precision.js equals www.youtube.com (Youtube)
Source: firefox.exe, 0000000F.00000003.1692876513.000002A7A6B1D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1573048282.000002A7B2CDB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1838978705.000002A7AE331000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: www.facebook.com equals www.facebook.com (Facebook)
Source: firefox.exe, 0000000F.00000003.1692876513.000002A7A6B1D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1754397765.000002A7A4EDD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1641931594.000002A7AE736000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: www.youtube.com equals www.youtube.com (Youtube)
Source: firefox.exe, 0000000F.00000003.1652614346.000002A7AF8CF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: www.youtube.com- equals www.youtube.com (Youtube)
Source: firefox.exe, 0000000F.00000003.1718614545.000002A7A5380000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1718614545.000002A7A539C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1718614545.000002A7A53DF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: x*://www.facebook.com/platform/impression.php* equals www.facebook.com (Facebook)
Source: global trafficDNS traffic detected: DNS query: prod.classify-client.prod.webservices.mozgcp.net
Source: global trafficDNS traffic detected: DNS query: detectportal.firefox.com
Source: global trafficDNS traffic detected: DNS query: prod.detectportal.prod.cloudops.mozgcp.net
Source: global trafficDNS traffic detected: DNS query: contile.services.mozilla.com
Source: global trafficDNS traffic detected: DNS query: spocs.getpocket.com
Source: global trafficDNS traffic detected: DNS query: prod.balrog.prod.cloudops.mozgcp.net
Source: global trafficDNS traffic detected: DNS query: mc.prod.ads.prod.webservices.mozgcp.net
Source: global trafficDNS traffic detected: DNS query: www.facebook.com
Source: global trafficDNS traffic detected: DNS query: www.youtube.com
Source: global trafficDNS traffic detected: DNS query: www.wikipedia.org
Source: global trafficDNS traffic detected: DNS query: dyna.wikimedia.org
Source: global trafficDNS traffic detected: DNS query: star-mini.c10r.facebook.com
Source: global trafficDNS traffic detected: DNS query: youtube-ui.l.google.com
Source: global trafficDNS traffic detected: DNS query: example.org
Source: global trafficDNS traffic detected: DNS query: ipv4only.arpa
Source: global trafficDNS traffic detected: DNS query: www.reddit.com
Source: global trafficDNS traffic detected: DNS query: twitter.com
Source: global trafficDNS traffic detected: DNS query: content-signature-2.cdn.mozilla.net
Source: global trafficDNS traffic detected: DNS query: reddit.map.fastly.net
Source: global trafficDNS traffic detected: DNS query: prod.content-signature-chains.prod.webservices.mozgcp.net
Source: global trafficDNS traffic detected: DNS query: firefox.settings.services.mozilla.com
Source: global trafficDNS traffic detected: DNS query: prod.remote-settings.prod.webservices.mozgcp.net
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: shavar.services.mozilla.com
Source: global trafficDNS traffic detected: DNS query: push.services.mozilla.com
Source: global trafficDNS traffic detected: DNS query: shavar.prod.mozaws.net
Source: global trafficDNS traffic detected: DNS query: telemetry-incoming.r53-2.services.mozilla.com
Source: global trafficDNS traffic detected: DNS query: support.mozilla.org
Source: global trafficDNS traffic detected: DNS query: us-west1.prod.sumo.prod.webservices.mozgcp.net
Source: global trafficDNS traffic detected: DNS query: services.addons.mozilla.org
Source: global trafficDNS traffic detected: DNS query: normandy.cdn.mozilla.net
Source: global trafficDNS traffic detected: DNS query: normandy.tombstone.experimenter.prod.webservices.mozgcp.net
Source: global trafficDNS traffic detected: DNS query: a19.dscg10.akamai.net
Source: firefox.exe, 0000000F.00000003.1663390748.000002A7AFECF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1881406139.000002A7A7D85000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1964926267.000002A7A7D89000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1677008402.000002A7A7D79000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1964926267.000002A7A7D85000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1791984366.000002A7A7D85000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1791984366.000002A7A7D89000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1881406139.000002A7A7D89000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1977857077.000002A7AFED6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1575757803.000002A7AFECF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2213881590.0000023D87A3D000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: http://127.0.0.1:
Source: firefox.exe, 0000000F.00000003.1428740121.000002A7AFBBD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://a9.com/-/spec/opensearch/1.0/
Source: firefox.exe, 0000000F.00000003.1428740121.000002A7AFBBD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://a9.com/-/spec/opensearch/1.1/
Source: firefox.exe, 0000000F.00000003.1428740121.000002A7AFBBD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://a9.com/-/spec/opensearchdescription/1.0/
Source: firefox.exe, 0000000F.00000003.1428740121.000002A7AFBBD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://a9.com/-/spec/opensearchdescription/1.1/
Source: firefox.exe, 0000000F.00000003.1947934152.000002A7B2CF9000.00000004.00000800.00020000.00000000.sdmp, gmpopenh264.dll.tmp.15.drString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0
Source: SophosZap(1).exeString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0E
Source: firefox.exe, 0000000F.00000003.1433856271.000002A7A4F98000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootCA.crt0
Source: firefox.exe, 0000000F.00000003.1433856271.000002A7A4F98000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootCA.crt0B
Source: firefox.exe, 0000000F.00000003.1947934152.000002A7B2CF9000.00000004.00000800.00020000.00000000.sdmp, gmpopenh264.dll.tmp.15.drString found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2AssuredIDCodeSigningCA.crt0
Source: SophosZap(1).exeString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crt0
Source: SophosZap(1).exeString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crt0
Source: SophosZap(1).exeString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0C
Source: firefox.exe, 0000000F.00000003.1924312880.000002A7A6D5F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ciscobinary.openh264.org/openh264-android-aarch64-42954cf0fe8a2bdc97fdc180462a3eaefceb035f.zi
Source: firefox.exe, 0000000F.00000003.1924312880.000002A7A6D5F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ciscobinary.openh264.org/openh264-android-arm-42954cf0fe8a2bdc97fdc180462a3eaefceb035f.zip
Source: firefox.exe, 0000000F.00000003.1924312880.000002A7A6D5F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ciscobinary.openh264.org/openh264-android-x86-42954cf0fe8a2bdc97fdc180462a3eaefceb035f.zip
Source: firefox.exe, 0000000F.00000003.1924312880.000002A7A6D5F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ciscobinary.openh264.org/openh264-android-x86_64-42954cf0fe8a2bdc97fdc180462a3eaefceb035f.zip
Source: firefox.exe, 0000000F.00000003.1924312880.000002A7A6D5F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ciscobinary.openh264.org/openh264-linux32-2e1774ab6dc6c43debb0b5b628bdf122a391d521.zip
Source: firefox.exe, 0000000F.00000003.1924312880.000002A7A6D5F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ciscobinary.openh264.org/openh264-linux64-2e1774ab6dc6c43debb0b5b628bdf122a391d521.zip
Source: firefox.exe, 0000000F.00000003.1924312880.000002A7A6D5F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ciscobinary.openh264.org/openh264-macosx64-2e1774ab6dc6c43debb0b5b628bdf122a391d521-2.zip
Source: firefox.exe, 0000000F.00000003.1924312880.000002A7A6D5F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ciscobinary.openh264.org/openh264-macosx64-aarch64-2e1774ab6dc6c43debb0b5b628bdf122a391d521-2
Source: firefox.exe, 0000000F.00000003.1924312880.000002A7A6D5F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ciscobinary.openh264.org/openh264-win32-2e1774ab6dc6c43debb0b5b628bdf122a391d521.zip
Source: firefox.exe, 0000000F.00000003.1924312880.000002A7A6D5F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ciscobinary.openh264.org/openh264-win64-2e1774ab6dc6c43debb0b5b628bdf122a391d521.zip
Source: firefox.exe, 0000000F.00000003.1924312880.000002A7A6D5F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ciscobinary.openh264.org/openh264-win64-aarch64-2e1774ab6dc6c43debb0b5b628bdf122a391d521.zip
Source: firefox.exe, 0000000F.00000003.1636479937.000002A7AF19A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://compose.mail.yahoo.co.jp/ym/Compose?To=%ss
Source: firefox.exe, 0000000F.00000003.1433856271.000002A7A4F98000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl.rootca1.amazontrust.com/rootca1.crl0
Source: firefox.exe, 0000000F.00000003.1991360749.000002A7AEB48000.00000004.00000800.00020000.00000000.sdmp, gmpopenh264.dll.tmp.15.drString found in binary or memory: http://crl.thawte.com/ThawteTimestampingCA.crl0
Source: SophosZap(1).exeString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0
Source: firefox.exe, 0000000F.00000003.1947934152.000002A7B2CF9000.00000004.00000800.00020000.00000000.sdmp, gmpopenh264.dll.tmp.15.drString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0O
Source: firefox.exe, 0000000F.00000003.1433856271.000002A7A4F98000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootCA.crl07
Source: firefox.exe, 0000000F.00000003.1433856271.000002A7A4F98000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootCA.crl0=
Source: SophosZap(1).exeString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0S
Source: SophosZap(1).exeString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crl0
Source: SophosZap(1).exeString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedRootG4.crl0
Source: firefox.exe, 0000000F.00000003.1947934152.000002A7B2CF9000.00000004.00000800.00020000.00000000.sdmp, gmpopenh264.dll.tmp.15.drString found in binary or memory: http://crl3.digicert.com/sha2-assured-cs-g1.crl05
Source: firefox.exe, 0000000F.00000003.1947934152.000002A7B2CF9000.00000004.00000800.00020000.00000000.sdmp, gmpopenh264.dll.tmp.15.drString found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDRootCA.crl0:
Source: firefox.exe, 0000000F.00000003.1433856271.000002A7A4F98000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertGlobalRootCA.crl00
Source: SophosZap(1).exeString found in binary or memory: http://crl4.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0=
Source: firefox.exe, 0000000F.00000003.1947934152.000002A7B2CF9000.00000004.00000800.00020000.00000000.sdmp, gmpopenh264.dll.tmp.15.drString found in binary or memory: http://crl4.digicert.com/sha2-assured-cs-g1.crl0L
Source: firefox.exe, 0000000F.00000003.1433856271.000002A7A4F98000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crt.rootca1.amazontrust.com/rootca1.cer0?
Source: firefox.exe, 0000000F.00000003.1757042368.000002A7A318B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1840889510.000002A7A70C8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1693820850.000002A7A63BF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com
Source: firefox.exe, 0000000F.00000003.1664510554.000002A7AFE76000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com/
Source: firefox.exe, 0000000F.00000003.1697750490.000002A7AFE47000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1923212146.000002A7AD4C7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1648733238.000002A7AD4BB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2213881590.0000023D87A3D000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com/canonical.html
Source: firefox.exe, 0000000F.00000003.1664510554.000002A7AFE76000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1923212146.000002A7AD4C7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1648733238.000002A7AD4BB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2213881590.0000023D87A3D000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com/success.txt?ipv4
Source: firefox.exe, 0000000F.00000003.1664510554.000002A7AFE76000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1705383125.000002A7A70CD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2213881590.0000023D87A3D000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com/success.txt?ipv6
Source: firefox.exe, 0000000F.00000003.1640055106.000002A7AE89B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://developer.mozilla.org/en/docs/DOM:element.addEventListener
Source: firefox.exe, 0000000F.00000003.1640055106.000002A7AE89B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://developer.mozilla.org/en/docs/DOM:element.removeEventListener
Source: firefox.exe, 0000000F.00000003.1754989776.000002A7A4E8E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://json-schema.org/draft-04/schema#
Source: firefox.exe, 0000000F.00000003.1754989776.000002A7A4E8E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://json-schema.org/draft-06/schema#
Source: firefox.exe, 0000000F.00000003.1754989776.000002A7A4E8E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://json-schema.org/draft-07/schema#-
Source: firefox.exe, 0000000F.00000003.1754989776.000002A7A4E8E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1506968406.000002A7AF587000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org
Source: firefox.exe, 0000000F.00000003.1754397765.000002A7A4EDD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1597151059.0000281FCF103000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1827693871.00002D0848F03000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1590518707.00003F05DF204000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/
Source: firefox.exe, 0000000F.00000003.1597151059.0000281FCF103000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1590518707.00003F05DF204000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/0#
Source: firefox.exe, 0000000F.00000003.1827693871.00002D0848F03000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/H
Source: firefox.exe, 0000000F.00000003.1679099010.000002A7A7CB6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1440407178.000002A7A62E6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1703407200.000002A7AD458000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1899388281.000002A7A6B1E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1685846157.000002A7A6DC6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1759389079.000002A7A314B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1482104072.000002A7A6EB9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1456938628.000002A7A56C3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1679099010.000002A7A7C8C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1869887960.000002A7A1FD9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1819795746.000002A7A21A3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1536342181.000002A7A2B7A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1572049091.000002A7B3A31000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1572049091.000002A7B3A5B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1648733238.000002A7AD489000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1449104531.000002A7A6E41000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1442517827.000002A7A55C3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1679099010.000002A7A7CA6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1581409336.000002A7A7CA6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1800927893.000002A7A22DB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1738298198.000002A7B3A5B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/MPL/2.0/.
Source: firefox.exe, 0000000F.00000003.1597151059.0000281FCF103000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1590518707.00003F05DF204000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/Z
Source: SophosZap(1).exeString found in binary or memory: http://ocsp.digicert.com0
Source: SophosZap(1).exeString found in binary or memory: http://ocsp.digicert.com0A
Source: SophosZap(1).exe, gmpopenh264.dll.tmp.15.drString found in binary or memory: http://ocsp.digicert.com0C
Source: firefox.exe, 0000000F.00000003.1947934152.000002A7B2CF9000.00000004.00000800.00020000.00000000.sdmp, gmpopenh264.dll.tmp.15.drString found in binary or memory: http://ocsp.digicert.com0N
Source: SophosZap(1).exeString found in binary or memory: http://ocsp.digicert.com0X
Source: firefox.exe, 0000000F.00000003.1433856271.000002A7A4F98000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.rootca1.amazontrust.com0:
Source: firefox.exe, 0000000F.00000003.1991360749.000002A7AEB48000.00000004.00000800.00020000.00000000.sdmp, gmpopenh264.dll.tmp.15.drString found in binary or memory: http://ocsp.thawte.com0
Source: firefox.exe, 0000000F.00000003.1636479937.000002A7AF19A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://poczta.interia.pl/mh/?mailto=%sw
Source: firefox.exe, 0000000F.00000003.1570370780.000002A7B3AB0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1474717600.000002A7B3AA6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1482234957.000002A7B3AB0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://r3.i.lencr.org/0
Source: firefox.exe, 0000000F.00000003.1570370780.000002A7B3AB0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1474717600.000002A7B3AA6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1482234957.000002A7B3AB0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://r3.o.lencr.org0
Source: firefox.exe, 0000000F.00000003.1947934152.000002A7B2CF9000.00000004.00000800.00020000.00000000.sdmp, gmpopenh264.dll.tmp.15.drString found in binary or memory: http://ts-aia.ws.symantec.com/tss-ca-g2.cer0
Source: firefox.exe, 0000000F.00000003.1947934152.000002A7B2CF9000.00000004.00000800.00020000.00000000.sdmp, gmpopenh264.dll.tmp.15.drString found in binary or memory: http://ts-crl.ws.symantec.com/tss-ca-g2.crl0(
Source: firefox.exe, 0000000F.00000003.1947934152.000002A7B2CF9000.00000004.00000800.00020000.00000000.sdmp, gmpopenh264.dll.tmp.15.drString found in binary or memory: http://ts-ocsp.ws.symantec.com07
Source: firefox.exe, 0000000F.00000003.1636479937.000002A7AF19A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://win.mail.ru/cgi-bin/sentmsg?mailto=%sy
Source: SophosZap(1).exeString found in binary or memory: http://www.digicert.com/CPS0
Source: firefox.exe, 0000000F.00000003.1636479937.000002A7AF19A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.inbox.lv/rfc2368/?value=%su
Source: firefox.exe, 0000000F.00000003.1991360749.000002A7AEB48000.00000004.00000800.00020000.00000000.sdmp, gmpopenh264.dll.tmp.15.drString found in binary or memory: http://www.mozilla.com0
Source: firefox.exe, 0000000F.00000003.1789309614.000002A7AEB93000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.mozilla.org/2005/app-updatex
Source: firefox.exe, 0000000F.00000003.1428740121.000002A7AFBBD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.mozilla.org/2006/browser/search/
Source: firefox.exe, 0000000F.00000003.1759708772.000002A7A2FD5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1690551480.000002A7A6BDC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1430248635.000002A7A7248000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1897211841.000002A7A6B7B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1416533663.000002A7A6DB2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1667985519.000002A7AF321000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1691250300.000002A7A6B7B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.mozilla.org/keymaster/gatekeeper/there.is.only.xul
Source: firefox.exe, 00000011.00000003.1404484805.0000021B526FC000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2236543917.0000021B526FC000.00000004.00000020.00020000.00000000.sdmp, mozilla-temp-41.15.drString found in binary or memory: http://www.videolan.org/x264.html
Source: firefox.exe, 0000000F.00000003.1433856271.000002A7A4F98000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1474717600.000002A7B3AA6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.c.lencr.org/0
Source: firefox.exe, 0000000F.00000003.1433856271.000002A7A4F98000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1474717600.000002A7B3AA6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.i.lencr.org/0
Source: firefox.exe, 00000010.00000002.2213881590.0000023D87A3D000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://%LOCALE%.malware-error.mozilla.com/?url=
Source: firefox.exe, 00000010.00000002.2213881590.0000023D87A3D000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://%LOCALE%.phish-error.mozilla.com/?url=
Source: firefox.exe, 00000010.00000002.2213881590.0000023D87A3D000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://%LOCALE%.phish-report.mozilla.com/?url=
Source: firefox.exe, 0000000F.00000003.1427200607.000002A7B00DB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ac.duckduckgo.com/ac/
Source: firefox.exe, 0000000F.00000003.1979677682.000002A7AFBF7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1632208211.000002A7AFBF7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accounts.firefox.com
Source: firefox.exe, 0000000F.00000003.1757042368.000002A7A318B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2213881590.0000023D87A3D000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://accounts.firefox.com/
Source: firefox.exe, 00000010.00000002.2213881590.0000023D87A3D000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://accounts.firefox.com/settings/clients
Source: firefox.exe, 0000000F.00000003.1420164798.000002A7AF7DE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accounts.firefox.comK
Source: firefox.exe, 00000010.00000002.2213881590.0000023D87A3D000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/%APP%/blocked-addon/%addonID%/%addonVersion%/
Source: firefox.exe, 00000010.00000002.2213881590.0000023D87A3D000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/
Source: firefox.exe, 00000010.00000002.2213881590.0000023D87A3D000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/language-tools/
Source: firefox.exe, 00000010.00000002.2213881590.0000023D87A3D000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/search-engines/
Source: firefox.exe, 00000010.00000002.2213881590.0000023D87A3D000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/search?q=%TERMS%&platform=%OS%&appver=%VERSION%
Source: firefox.exe, 00000010.00000002.2213881590.0000023D87A3D000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/themes
Source: firefox.exe, 0000000F.00000003.1652614346.000002A7AF8CF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/addon/enhancer-for-youtube/
Source: firefox.exe, 0000000F.00000003.1652614346.000002A7AF8CF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/addon/facebook-container/
Source: firefox.exe, 0000000F.00000003.1652614346.000002A7AF8CF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/addon/reddit-enhancement-suite/
Source: firefox.exe, 0000000F.00000003.1652614346.000002A7AF8CF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/addon/to-google-translate/
Source: firefox.exe, 0000000F.00000003.1652614346.000002A7AF8CF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/addon/wikipedia-context-menu-search/
Source: firefox.exe, 0000000F.00000003.1529106788.000002A7B3AA1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1482234957.000002A7B3AA1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1570370780.000002A7B3AA1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1474717600.000002A7B3AA1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1629258789.000002A7B3AA1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1921339753.000002A7B3AA1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ads-us.rd.linksynergy.com/as.php
Source: firefox.exe, 0000000F.00000003.1715945589.000002A7A579C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1718614545.000002A7A5380000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1718614545.000002A7A539C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1793543660.000002A7A57B3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1718614545.000002A7A53DF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ads.stickyadstv.com/firefox-etp
Source: firefox.exe, 0000000F.00000003.1415288131.000002A7AFBDB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://allegro.pl/
Source: firefox.exe, 00000010.00000002.2213881590.0000023D87A3D000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://api.accounts.firefox.com/v1
Source: firefox.exe, 00000010.00000002.2213881590.0000023D87A3D000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://apps.apple.com/app/firefox-private-safe-browser/id989804926
Source: firefox.exe, 00000010.00000002.2213881590.0000023D87A3D000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://apps.apple.com/us/app/firefox-private-network-vpn/id1489407738
Source: firefox.exe, 0000000F.00000003.1416004772.000002A7AEFC7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1576860750.000002A7AFAD9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1981555517.000002A7AFAD9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1743438190.000002A7AFAD9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org
Source: firefox.exe, 0000000F.00000003.1415873148.000002A7AFB20000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/
Source: firefox.exe, 00000010.00000002.2213881590.0000023D87A3D000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/update/3/GMP/%VERSION%/%BUILD_ID%/%BUILD_TARGET%/%LOCALE%/%CHANNEL%/%OS_VER
Source: firefox.exe, 00000010.00000002.2213881590.0000023D87A3D000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/update/3/SystemAddons/%VERSION%/%BUILD_ID%/%BUILD_TARGET%/%LOCALE%/%CHANNEL
Source: firefox.exe, 0000000F.00000003.1416246281.000002A7A7D85000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1677008402.000002A7A7D79000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1641551659.000002A7AE7BC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1953659690.000002A7AE7BC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1594572780.000002A7AE7AE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1652614346.000002A7AF8CF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/update/6/Firefox/118.0.1/20230927232528/WINNT_x86_64-msvc-x64/en-US/release
Source: firefox.exe, 00000010.00000002.2213881590.0000023D87A3D000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://blocked.cdn.mozilla.net/
Source: firefox.exe, 00000010.00000002.2213881590.0000023D87A3D000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://blocked.cdn.mozilla.net/%blockID%.html
Source: firefox.exe, 0000000F.00000003.1981637097.000002A7AFA9D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2219846926.0000023D87DC9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2215919654.0000021B51AF1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.2229230362.0000020798B03000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.15.drString found in binary or memory: https://bridge.sfo1.admarketplace.net/ctp?version=16.0.0&ci=1696581201119.12791&key=1696581201400600
Source: firefox.exe, 0000000F.00000003.1981637097.000002A7AFA9D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2219846926.0000023D87DC9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2215919654.0000021B51AF1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.2229230362.0000020798B03000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.15.drString found in binary or memory: https://bridge.sfo1.ap01.net/ctp?version=16.0.0&ci=1696581201119.12791&key=1696581201400600000.1&cta
Source: firefox.exe, 0000000F.00000003.1476087027.000002A7AE87B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mo
Source: firefox.exe, 0000000F.00000003.1477580958.000002A7AE4ED000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1476539467.000002A7AE84B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1170143
Source: firefox.exe, 0000000F.00000003.1467184419.000002A7A56B6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1476539467.000002A7AE84B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1476087027.000002A7AE87B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1189266
Source: firefox.exe, 0000000F.00000003.1476539467.000002A7AE84B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1193802
Source: firefox.exe, 0000000F.00000003.1477580958.000002A7AE4ED000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1476539467.000002A7AE84B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1476539467.000002A7AE824000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1467184419.000002A7A5685000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1207993
Source: firefox.exe, 0000000F.00000003.1477580958.000002A7AE4ED000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1467184419.000002A7A56B6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1476539467.000002A7AE84B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1476471688.000002A7AE865000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1467184419.000002A7A5685000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1467184419.000002A7A56A8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1476087027.000002A7AE87B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1266220
Source: firefox.exe, 0000000F.00000003.1476539467.000002A7AE84B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1283601
Source: firefox.exe, 0000000F.00000003.1416004772.000002A7AEFD2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1539075
Source: firefox.exe, 0000000F.00000003.1416004772.000002A7AEFD2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1584464
Source: firefox.exe, 0000000F.00000003.1416004772.000002A7AEFD2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1607439
Source: firefox.exe, 0000000F.00000003.1416004772.000002A7AEFD2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1616739
Source: firefox.exe, 0000000F.00000003.1469015864.000002A7A56BC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1476539467.000002A7AE84B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1476471688.000002A7AE865000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1467184419.000002A7A5685000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1475268978.000002A7A5677000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1476087027.000002A7AE87B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1678448
Source: firefox.exe, 0000000F.00000003.1467184419.000002A7A56A8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1678942
Source: firefox.exe, 0000000F.00000003.1449104531.000002A7A6E41000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1694699#c21
Source: firefox.exe, 0000000F.00000003.1476539467.000002A7AE824000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1467184419.000002A7A5685000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1817617
Source: firefox.exe, 0000000F.00000003.1476539467.000002A7AE84B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1476087027.000002A7AE891000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1467184419.000002A7A5685000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=792480
Source: firefox.exe, 0000000F.00000003.1477580958.000002A7AE4ED000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1476539467.000002A7AE84B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1467184419.000002A7A56A8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=793869
Source: firefox.exe, 0000000F.00000003.1476539467.000002A7AE824000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1467184419.000002A7A5685000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1467184419.000002A7A56A8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=806991
Source: firefox.exe, 0000000F.00000003.1477580958.000002A7AE4ED000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1476539467.000002A7AE84B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1476087027.000002A7AE891000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1467184419.000002A7A5685000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=809550
Source: firefox.exe, 0000000F.00000003.1476471688.000002A7AE865000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1467184419.000002A7A5685000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=815437
Source: firefox.exe, 0000000F.00000003.1477580958.000002A7AE4ED000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1476539467.000002A7AE84B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=840161
Source: firefox.exe, 0000000F.00000003.1476087027.000002A7AE891000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1467184419.000002A7A5685000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=951422
Source: firefox.exe, 00000010.00000002.2213881590.0000023D87A3D000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://color.firefox.com/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_content=theme-f
Source: firefox.exe, 0000000F.00000003.1379800490.000002A7A2000000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1380150859.000002A7A2205000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://completion.amazon.com/search/complete?q=
Source: firefox.exe, 0000000F.00000003.1428740121.000002A7AFBA0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://content-signature-2.cdn.mozilla.net/
Source: firefox.exe, 0000000F.00000003.1664510554.000002A7AFE87000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1428282932.000002A7AFE86000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1419612429.000002A7AFE87000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1416004772.000002A7AEFBF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1575757803.000002A7AFE87000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://content-signature-2.cdn.mozilla.net/chains/remote-settings.content-signature.mozilla.org-202
Source: firefox.exe, 00000010.00000002.2213881590.0000023D87A3D000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://content.cdn.mozilla.net
Source: firefox.exe, 0000000F.00000003.1981637097.000002A7AFA9D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2219846926.0000023D87DC9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2215919654.0000021B51AF1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.2229230362.0000020798B03000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.15.drString found in binary or memory: https://contile-images.services.mozilla.com/T23eBL4EHswiSaF6kya2gYsRHvdfADK-NYjs1mVRNGE.3351.jpg
Source: firefox.exe, 0000000F.00000003.1981637097.000002A7AFA9D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2219846926.0000023D87DC9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2215919654.0000021B51AF1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.2229230362.0000020798B03000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.15.drString found in binary or memory: https://contile-images.services.mozilla.com/obgoOYObjIFea_bXuT6L4LbBJ8j425AD87S1HMD3BWg.9991.jpg
Source: firefox.exe, 0000000F.00000003.1420164798.000002A7AF7DE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contile.services.mozilla.com
Source: firefox.exe, 0000000F.00000003.1665989718.000002A7AF85E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contile.services.mozilla.com/
Source: firefox.exe, 0000000F.00000003.1922324444.000002A7AF7E1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2213881590.0000023D87A3D000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://contile.services.mozilla.com/v1/tiles
Source: firefox.exe, 00000010.00000002.2213881590.0000023D87A3D000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://coverage.mozilla.org
Source: firefox.exe, 00000010.00000002.2213881590.0000023D87A3D000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://crash-stats.mozilla.org/report/index/
Source: firefox.exe, 0000000F.00000003.1442846441.000002A7AF2BC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://crbug.com/993268
Source: firefox.exe, 00000010.00000002.2213881590.0000023D87A3D000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://dap-02.api.divviup.org
Source: firefox.exe, 0000000F.00000003.1529106788.000002A7B3AA1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1482234957.000002A7B3AA1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1570370780.000002A7B3AA1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1474717600.000002A7B3AA1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1467184419.000002A7A567D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1629258789.000002A7B3AA1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1921339753.000002A7B3AA1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://datastudio.google.com/embed/reporting/
Source: firefox.exe, 0000000F.00000003.1640055106.000002A7AE8A2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/docs/Mozilla/Add-ons/WebExtensions/API/tabs/captureTabMozRequestFullSc
Source: firefox.exe, 0000000F.00000003.1640055106.000002A7AE8A8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1950893653.000002A7AE8A6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1640055106.000002A7AE8A2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/docs/Web/API/Element/releasePointerCapture
Source: firefox.exe, 0000000F.00000003.1950893653.000002A7AE8A6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1640055106.000002A7AE8A2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/docs/Web/API/Element/setPointerCaptureElementReleaseCaptureWarning
Source: firefox.exe, 0000000F.00000003.1640055106.000002A7AE8A8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/docs/Web/API/Push_API/Using_the_Push_API#EncryptionPreventDefaultFromP
Source: firefox.exe, 0000000F.00000003.1640055106.000002A7AE89B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Glossary/speculative_parsingDocumentWriteIgnored
Source: firefox.exe, 0000000F.00000003.1522290391.000002A7A62B6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Mozilla/Tech/XPCOM/Reference/Interface/nsIEffectiveTLDServi
Source: firefox.exe, 0000000F.00000003.1442846441.000002A7AF2BC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/API/ElementCSSInlineStyle/style#setting_styles)
Source: firefox.exe, 0000000F.00000003.1442846441.000002A7AF2BC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/JavaScript/Reference/Statements/for-await...of
Source: firefox.exe, 0000000F.00000003.1442846441.000002A7AF2BC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/Web_Components/Using_custom_elements#using_the_lifecycl
Source: firefox.exe, 00000010.00000002.2213881590.0000023D87A3D000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://developers.google.com/safe-browsing/v4/advisory
Source: firefox.exe, 0000000F.00000003.1427200607.000002A7B00DB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/
Source: firefox.exe, 0000000F.00000003.1636479937.000002A7AF19A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://e.mail.ru/cgi-bin/sentmsg?mailto=%s
Source: firefox.exe, 0000000F.00000003.1636479937.000002A7AF19A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://e.mail.ru/cgi-bin/sentmsg?mailto=%sz
Source: firefox.exe, 0000000F.00000003.1636479937.000002A7AF19A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://e.mail.ru/cgi-bin/sentmsg?mailto=%szw
Source: firefox.exe, 0000000F.00000003.1636479937.000002A7AF19A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://email.seznam.cz/newMessageScreen?mailto=%s
Source: firefox.exe, 0000000F.00000003.1640055106.000002A7AE8A8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://extensionworkshop.com/documentation/publish/self-distribution/
Source: firefox.exe, 0000000F.00000003.1923812778.000002A7A8850000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1676894136.000002A7A8850000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1416004772.000002A7AEFDD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2215919654.0000021B51A12000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.2219004058.0000020798A13000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox-api-proxy.cdn.mozilla.net/
Source: firefox.exe, 0000000F.00000003.1426903994.000002A7AE9BF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox-settings-attachments.cdn.mozilla.net/main-workspace/ms-images/673d2808-e5d8-41b9-957
Source: firefox.exe, 0000000F.00000003.1424547473.000002A7AF63B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1426903994.000002A7AE9BF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox-settings-attachments.cdn.mozilla.net/main-workspace/ms-images/706c7a85-cf23-442e-8a9
Source: firefox.exe, 0000000F.00000003.1426903994.000002A7AE9BF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox-settings-attachments.cdn.mozilla.net/main-workspace/ms-images/f0f51715-7f5e-48de-839
Source: firefox.exe, 00000010.00000002.2213881590.0000023D87A3D000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://firefox-source-docs.mozilla.org/networking/dns/trr-skip-reasons.html#
Source: firefox.exe, 0000000F.00000003.1665476600.000002A7AFB2E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1980553645.000002A7AFB2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox.settings.services.mozilla.com
Source: firefox.exe, 0000000F.00000003.1632208211.000002A7AFBEE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox.settings.services.mozilla.com/
Source: firefox.exe, 0000000F.00000003.1664510554.000002A7AFE76000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1712217454.000002A7A7D2D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox.settings.services.mozilla.com/v1/buckets/main/collections/ms-language-packs/records/
Source: firefox.exe, 0000000F.00000003.1879904109.000002A7A8833000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1977857077.000002A7AFED6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1575757803.000002A7AFECF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox.settings.services.mozilla.com/v1/buckets/monitor/collections/changes/changeset?colle
Source: firefox.exe, 00000010.00000002.2213881590.0000023D87A3D000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://fpn.firefox.com/browser?utm_source=firefox-desktop&utm_medium=referral&utm_campaign=about-pr
Source: firefox.exe, 00000010.00000002.2213881590.0000023D87A3D000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://ftp.mozilla.org/pub/labs/devtools/adb-extension/#OS#/adb-extension-latest-#OS#.xpi
Source: firefox.exe, 0000000F.00000003.1923812778.000002A7A8850000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1676894136.000002A7A8850000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1416004772.000002A7AEFDD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2215919654.0000021B51A12000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.2219004058.0000020798A13000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/
Source: firefox.exe, 00000012.00000002.2219004058.0000020798AC3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/v3/firefox/global-recs?version=3&consumer_key=$apiKey&locale_lang=
Source: firefox.exe, 00000012.00000002.2219004058.0000020798AC3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/v3/firefox/trending-topics?version=2&consumer_key=$apiKey&locale_l
Source: firefox.exe, 00000012.00000002.2219004058.0000020798A30000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/v3/newtab/layout?version=1&consumer_key=$apiKey&layout_variant=bas
Source: firefox.exe, 0000000F.00000003.1743824783.000002A7AF826000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/career?utm_source=pocket-newtabL
Source: firefox.exe, 0000000F.00000003.1743824783.000002A7AF826000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/entertainment?utm_source=pocket-newtabC
Source: firefox.exe, 0000000F.00000003.1743824783.000002A7AF826000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/food?utm_source=pocket-newtabA
Source: firefox.exe, 0000000F.00000003.1743824783.000002A7AF826000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/health?utm_source=pocket-newtabE
Source: firefox.exe, 0000000F.00000003.1743824783.000002A7AF826000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/science?utm_source=pocket-newtabG
Source: firefox.exe, 0000000F.00000003.1743824783.000002A7AF826000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/self-improvement?utm_source=pocket-newtab?
Source: firefox.exe, 0000000F.00000003.1743824783.000002A7AF826000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/technology?utm_source=pocket-newtabN
Source: firefox.exe, 00000012.00000002.2219004058.0000020798AC3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/trending?src=fx_new_tab
Source: firefox.exe, 0000000F.00000003.1416004772.000002A7AEFDD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/trending?src=fx_new_tabL
Source: firefox.exe, 0000000F.00000003.1743824783.000002A7AF826000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore?utm_source=pocket-newtabI
Source: firefox.exe, 0000000F.00000003.1743824783.000002A7AF826000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/firefox/new_tab_learn_more/
Source: firefox.exe, 00000012.00000002.2219004058.0000020798AC3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/recommendations
Source: firefox.exe, 0000000F.00000003.1416004772.000002A7AEFDD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/recommendationsS
Source: firefox.exe, 0000000F.00000003.1416004772.000002A7AEFDD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/recommendationsS7
Source: firefox.exe, 0000000F.00000003.1416004772.000002A7AEFDD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/v3/newtab/layout?version=1&consumer_key=$apiKey&layout_variant=basic
Source: firefox.exe, 0000000F.00000003.1442846441.000002A7AF2BC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/google/closure-compiler/issues/3177
Source: firefox.exe, 0000000F.00000003.1442846441.000002A7AF29B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/lit/lit/blob/main/packages/reactive-element/src/decorators/query-all.ts
Source: firefox.exe, 0000000F.00000003.1442846441.000002A7AF29B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/lit/lit/blob/main/packages/reactive-element/src/decorators/query.ts
Source: firefox.exe, 0000000F.00000003.1442846441.000002A7AF2BC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/lit/lit/issues/1266
Source: firefox.exe, 0000000F.00000003.1442846441.000002A7AF2BC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/microsoft/TypeScript/issues/338).
Source: firefox.exe, 0000000F.00000003.1379800490.000002A7A2000000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1380150859.000002A7A2205000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/mozilla-services/screenshots
Source: firefox.exe, 0000000F.00000003.1738606284.000002A7B2C19000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/uuidjs/uuid#getrandomvalues-not-supported
Source: firefox.exe, 0000000F.00000003.1416004772.000002A7AEFD2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/w3c/csswg-drafts/blob/master/css-grid-2/MASONRY-EXPLAINER.md
Source: firefox.exe, 0000000F.00000003.1416004772.000002A7AEFD2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/w3c/csswg-drafts/issues/4650
Source: firefox.exe, 0000000F.00000003.1949915362.000002A7AEB6B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1893024252.000002A7A6CC9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1688345690.000002A7A6C6E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://google.com
Source: firefox.exe, 0000000F.00000003.1640846214.000002A7AE876000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1578972559.000002A7AE86D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1837905870.000002A7AE876000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1591258558.000002A7AE86F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://google.com/
Source: firefox.exe, 0000000F.00000003.1416004772.000002A7AEFD2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://gpuweb.github.io/gpuweb/
Source: firefox.exe, 00000010.00000002.2213881590.0000023D87A3D000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://helper1.dap.cloudflareresearch.com/v02
Source: firefox.exe, 0000000F.00000003.1590518707.00003F05DF204000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ib.absa.co.za/
Source: firefox.exe, 00000010.00000002.2213881590.0000023D87A3D000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://ideas.mozilla.org/
Source: firefox.exe, 0000000F.00000003.1476087027.000002A7AE8B2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/apps/oldsyncS
Source: firefox.exe, 0000000F.00000003.1684055891.000002A7A705F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/apps/relay
Source: firefox.exe, 0000000F.00000003.1476087027.000002A7AE8B2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/cmd/H
Source: firefox.exe, 0000000F.00000003.1476087027.000002A7AE8B2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/cmd/HCX
Source: firefox.exe, 0000000F.00000003.1476087027.000002A7AE8B2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/ids/ecosystem_telemetryU
Source: firefox.exe, 0000000F.00000003.1476087027.000002A7AE8B2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/ids/ecosystem_telemetryUFj
Source: prefs-1.js.15.drString found in binary or memory: https://imp.mt48.net/static?id=7RHzfOIXjFEYsBdvIpkX4Qqm4CLXfQbX4pbW4QbWfpbW7ReNxR3UIG8zInwYIFIVs9eYi
Source: firefox.exe, 0000000F.00000003.1715945589.000002A7A574C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1594572780.000002A7AE7C7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1953659690.000002A7AE7C7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1670591400.000002A7AE7C7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2213881590.0000023D87A3D000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org
Source: firefox.exe, 00000012.00000002.2219004058.0000020798AF4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit
Source: firefox.exe, 0000000F.00000003.1865550207.000002A7B0011000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1578161955.000002A7AEB37000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit/activity-stream/sessions/1/70c98149-93a7-4163-9d22-288
Source: firefox.exe, 0000000F.00000003.1584604142.000002A7A63E6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit/firefox-desktop/events/1/bf4d4a56-59e5-415a-a49d-706c1
Source: firefox.exe, 0000000F.00000003.1578037571.000002A7AEB66000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit/firefox-desktop/messaging-system/1/cc17ce6f-06b5-463f-
Source: firefox.exe, 0000000F.00000003.1578161955.000002A7AEB37000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit/firefox-desktop/metrics/1/dd01fc9f-0f6a-45f8-9bff-c7bb
Source: firefox.exe, 0000000F.00000003.1578972559.000002A7AE8B8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1950893653.000002A7AE8B8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1591258558.000002A7AE8B8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit/messaging-system/undesired-events/1/3138311e-efec-4515
Source: firefox.exe, 0000000F.00000003.1640055106.000002A7AE8B9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1578972559.000002A7AE8B8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1950893653.000002A7AE8B8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit/messaging-system/undesired-events/1/5833be58-4011-47e2
Source: firefox.exe, 0000000F.00000003.1416004772.000002A7AEFDD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submits
Source: firefox.exe, 0000000F.00000003.1442846441.000002A7AF2BC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://infra.spec.whatwg.org/#ascii-whitespace
Source: firefox.exe, 00000010.00000002.2213881590.0000023D87A3D000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://install.mozilla.org
Source: firefox.exe, 0000000F.00000003.1419221730.000002A7AFEB2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://json-schema.org/draft/2019-09/schema
Source: firefox.exe, 0000000F.00000003.1754989776.000002A7A4E8E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://json-schema.org/draft/2019-09/schema.
Source: firefox.exe, 0000000F.00000003.1754989776.000002A7A4E8E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://json-schema.org/draft/2019-09/schema./
Source: firefox.exe, 0000000F.00000003.1754989776.000002A7A4E8E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://json-schema.org/draft/2020-12/schema/
Source: firefox.exe, 0000000F.00000003.1754989776.000002A7A4E8E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://json-schema.org/draft/2020-12/schema/=
Source: firefox.exe, 0000000F.00000003.1442846441.000002A7AF2BC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lit.dev/docs/libraries/standalone-templates/#rendering-lit-html-templates
Source: firefox.exe, 0000000F.00000003.1442846441.000002A7AF2BC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lit.dev/docs/templates/directives/#stylemap
Source: firefox.exe, 0000000F.00000003.1442846441.000002A7AF2BC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lit.dev/docs/templates/expressions/#child-expressions)
Source: firefox.exe, 0000000F.00000003.1757042368.000002A7A31AC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://location.services.mozilla.com
Source: firefox.exe, 00000010.00000002.2213881590.0000023D87A3D000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://location.services.mozilla.com/v1/country?key=%MOZILLA_API_KEY%
Source: firefox.exe, 0000000F.00000003.1757042368.000002A7A31AC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://location.services.mozilla.com/v1/country?key=7e40f68c-7938-4c5d-9f95-e61647c213eb
Source: firefox.exe, 0000000F.00000003.1416004772.000002A7AEFD2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1430248635.000002A7A72B3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://login.microsoftonline.com
Source: firefox.exe, 0000000F.00000003.1474717600.000002A7B3AA1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1467184419.000002A7A567D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1629258789.000002A7B3AA1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1921339753.000002A7B3AA1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lookerstudio.google.com/embed/reporting/
Source: firefox.exe, 0000000F.00000003.1636479937.000002A7AF19A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mail.google.com/mail/?extsrc=mailto&url=%s
Source: firefox.exe, 0000000F.00000003.1636479937.000002A7AF19A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mail.inbox.lv/compose?to=%s
Source: firefox.exe, 0000000F.00000003.1636479937.000002A7AF19A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mail.inbox.lv/compose?to=%sv
Source: firefox.exe, 0000000F.00000003.1636479937.000002A7AF19A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mail.yahoo.co.jp/compose/?To=%s
Source: firefox.exe, 0000000F.00000003.1636479937.000002A7AF19A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mail.yahoo.co.jp/compose/?To=%st
Source: firefox.exe, 0000000F.00000003.1943518311.000002A7A6274000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mathiasbynens.be/
Source: firefox.exe, 0000000F.00000003.1943518311.000002A7A6274000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mathiasbynens.be/notes/javascript-encoding#surrogate-formulae
Source: firefox.exe, 0000000F.00000003.1943518311.000002A7A6274000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mathiasbynens.be/notes/javascript-escapes#single
Source: firefox.exe, 00000010.00000002.2219846926.0000023D87D72000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2215919654.0000021B51A81000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.2219004058.0000020798A8E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://merino.services.mozilla.com/api/v1/suggest
Source: firefox.exe, 00000010.00000002.2213881590.0000023D87A3D000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://mitmdetection.services.mozilla.com/
Source: firefox.exe, 00000010.00000002.2213881590.0000023D87A3D000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/?entrypoint=protection_report_monitor&utm_source=about-protections
Source: firefox.exe, 00000010.00000002.2213881590.0000023D87A3D000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/about
Source: firefox.exe, 00000010.00000002.2213881590.0000023D87A3D000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/breach-details/
Source: firefox.exe, 00000010.00000002.2213881590.0000023D87A3D000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/oauth/init?entrypoint=protection_report_monitor&utm_source=about-protect
Source: firefox.exe, 00000010.00000002.2213881590.0000023D87A3D000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/user/breach-stats?includeResolved=true
Source: firefox.exe, 00000010.00000002.2213881590.0000023D87A3D000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/user/dashboard
Source: firefox.exe, 00000010.00000002.2213881590.0000023D87A3D000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/user/preferences
Source: firefox.exe, 00000010.00000002.2213881590.0000023D87A3D000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://mozilla-ohttp-fakespot.fastly-edge.com/
Source: firefox.exe, 00000010.00000002.2213881590.0000023D87A3D000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://mozilla.cloudflare-dns.com/dns-query
Source: firefox.exe, 0000000F.00000003.1943518311.000002A7A6274000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mths.be/jsesc
Source: firefox.exe, 00000010.00000002.2213881590.0000023D87A3D000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://normandy.cdn.mozilla.net/api/v1
Source: firefox.exe, 00000010.00000002.2213881590.0000023D87A3D000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://oauth.accounts.firefox.com/v1
Source: firefox.exe, 0000000F.00000003.1636479937.000002A7AF19A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://outlook.live.com/default.aspx?rru=compose&to=%s
Source: firefox.exe, 00000010.00000002.2213881590.0000023D87A3D000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://play.google.com/store/apps/details?id=org.mozilla.firefox&referrer=utm_source%3Dprotection_r
Source: firefox.exe, 00000010.00000002.2213881590.0000023D87A3D000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://play.google.com/store/apps/details?id=org.mozilla.firefox.vpn&referrer=utm_source%3Dfirefox-
Source: firefox.exe, 0000000F.00000003.1636479937.000002A7AF19A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://poczta.interia.pl/mh/?mailto=%s
Source: firefox.exe, 0000000F.00000003.1636479937.000002A7AF19A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://poczta.interia.pl/mh/?mailto=%sx
Source: firefox.exe, 00000010.00000002.2213881590.0000023D87A3D000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://prod.ohttp-gateway.prod.webservices.mozgcp.net/ohttp-configs
Source: firefox.exe, 00000010.00000002.2213881590.0000023D87A3D000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://profile.accounts.firefox.com/v1
Source: firefox.exe, 00000010.00000002.2213881590.0000023D87A3D000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://profiler.firefox.com
Source: firefox.exe, 0000000F.00000003.1670783556.000002A7AE78F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://push.services.mozilla.com/
Source: firefox.exe, 0000000F.00000003.1575757803.000002A7AFECF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2213881590.0000023D87A3D000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://relay.firefox.com/accounts/profile/?utm_medium=firefox-desktop&utm_source=modal&utm_campaign
Source: firefox.exe, 00000010.00000002.2213881590.0000023D87A3D000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://relay.firefox.com/api/v1/
Source: firefox.exe, 00000010.00000002.2213881590.0000023D87A3D000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/diagnostic?site=
Source: firefox.exe, 00000010.00000002.2213881590.0000023D87A3D000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/downloads?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%
Source: firefox.exe, 0000000F.00000003.1575757803.000002A7AFECF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/downloads?client=SAFEBROWSING_ID&appver=118.0&pver=2.2&
Source: firefox.exe, 00000010.00000002.2213881590.0000023D87A3D000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/gethash?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%&p
Source: firefox.exe, 0000000F.00000003.1663208113.000002A7B00F5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1574681704.000002A7B00F3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/gethash?client=SAFEBROWSING_ID&appver=118.0&pver=2.2
Source: firefox.exe, 00000010.00000002.2213881590.0000023D87A3D000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/fullHashes:find?$ct=application/x-protobuf&key=%GOOGLE_SAFEBR
Source: firefox.exe, 0000000F.00000003.1575757803.000002A7AFECF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/fullHashes:find?$ct=application/x-protobuf&key=AIzaSyC7jsptDS
Source: firefox.exe, 00000010.00000002.2213881590.0000023D87A3D000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/threatHits?$ct=application/x-protobuf&key=%GOOGLE_SAFEBROWSIN
Source: firefox.exe, 00000010.00000002.2213881590.0000023D87A3D000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/threatListUpdates:fetch?$ct=application/x-protobuf&key=%GOOGL
Source: firefox.exe, 0000000F.00000003.1754492108.000002A7A4EC1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1575757803.000002A7AFECF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/threatListUpdates:fetch?$ct=application/x-protobuf&key=AIzaSy
Source: firefox.exe, 00000010.00000002.2213881590.0000023D87A3D000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://sb-ssl.google.com/safebrowsing/clientreport/download?key=%GOOGLE_SAFEBROWSING_API_KEY%
Source: firefox.exe, 0000000F.00000003.1380150859.000002A7A2205000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://screenshots.firefox.com/
Source: firefox.exe, 0000000F.00000003.1522290391.000002A7A62B6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://searchfox.org/mozilla-central/source/toolkit/components/search/SearchUtils.jsm#145-152
Source: firefox.exe, 00000010.00000002.2213881590.0000023D87A3D000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/abuse/report/addon/
Source: firefox.exe, 0000000F.00000003.1667124748.000002A7AF76E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/addons/addon
Source: firefox.exe, 00000010.00000002.2213881590.0000023D87A3D000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/addons/addon/
Source: firefox.exe, 00000010.00000002.2213881590.0000023D87A3D000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/addons/language-tools/?app=firefox&type=language&appversi
Source: firefox.exe, 00000010.00000002.2213881590.0000023D87A3D000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/addons/search/?guid=%IDS%&lang=%LOCALE%
Source: firefox.exe, 00000010.00000002.2213881590.0000023D87A3D000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/discovery/?lang=%LOCALE%&edition=%DISTRIBUTION%
Source: firefox.exe, 00000010.00000002.2213881590.0000023D87A3D000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v5/addons/browser-mappings/?browser=%BROWSER%
Source: firefox.exe, 0000000F.00000003.1574517298.000002A7B2C5C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1703407200.000002A7AD44C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1960364482.000002A7AD44C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1661372175.000002A7AD44C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1876531005.000002A7AD44C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com
Source: firefox.exe, 0000000F.00000003.1694421708.000002A7A631B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/
Source: firefox.exe, 00000010.00000002.2213881590.0000023D87A3D000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/downloads?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%&pver=2.2
Source: firefox.exe, 0000000F.00000003.1574681704.000002A7B00F3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/downloads?client=SAFEBROWSING_ID&appver=118.0&pver=2.2
Source: firefox.exe, 0000000F.00000003.1703407200.000002A7AD446000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1654513161.000002A7B3A60000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1571788223.000002A7B3A62000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1475686535.000002A7B3A5E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/downloads?client=navclient-auto-ffox&appver=118.0&pver=2.2
Source: firefox.exe, 00000010.00000002.2213881590.0000023D87A3D000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/gethash?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%&pver=2.2
Source: firefox.exe, 0000000F.00000003.1584604142.000002A7A63E6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/gethash?client=SAFEBROWSING_ID&appver=118.0&pver=2.2
Source: firefox.exe, 0000000F.00000003.1754989776.000002A7A4E9D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://smartblock.firefox.etp/facebook.svg
Source: firefox.exe, 0000000F.00000003.1754989776.000002A7A4E9D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://smartblock.firefox.etp/play.svg
Source: firefox.exe, 00000010.00000002.2213881590.0000023D87A3D000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://snippets.cdn.mozilla.net/%STARTPAGE_VERSION%/%NAME%/%VERSION%/%APPBUILDID%/%BUILD_TARGET%/%L
Source: firefox.exe, 0000000F.00000003.1415288131.000002A7AFBDB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com
Source: firefox.exe, 0000000F.00000003.1429207906.000002A7AF797000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1416004772.000002A7AEFDD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2215919654.0000021B51A12000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.2219004058.0000020798A13000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/
Source: firefox.exe, 0000000F.00000003.1429207906.000002A7AF797000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/spocs
Source: firefox.exe, 0000000F.00000003.1743824783.000002A7AF826000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/spocs#
Source: firefox.exe, 0000000F.00000003.1743824783.000002A7AF826000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/spocs#l
Source: firefox.exe, 00000012.00000002.2219004058.0000020798AF4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/user
Source: firefox.exe, 0000000F.00000003.1715945589.000002A7A579C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1793543660.000002A7A57B3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1718614545.000002A7A53DF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://static.adsafeprotected.com/firefox-etp-js
Source: firefox.exe, 0000000F.00000003.1715945589.000002A7A579C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1718614545.000002A7A5380000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1718614545.000002A7A539C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1793543660.000002A7A57B3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1718614545.000002A7A53DF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://static.adsafeprotected.com/firefox-etp-pixel
Source: firefox.exe, 0000000F.00000003.1428740121.000002A7AFBCE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org
Source: firefox.exe, 00000010.00000002.2213881590.0000023D87A3D000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/
Source: firefox.exe, 00000010.00000002.2213881590.0000023D87A3D000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/cross-site-tracking-report
Source: firefox.exe, 00000010.00000002.2213881590.0000023D87A3D000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/cryptominers-report
Source: firefox.exe, 00000010.00000002.2213881590.0000023D87A3D000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/fingerprinters-report
Source: firefox.exe, 00000010.00000002.2213881590.0000023D87A3D000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/firefox-relay-integration
Source: firefox.exe, 00000010.00000002.2213881590.0000023D87A3D000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/password-manager-report
Source: firefox.exe, 00000010.00000002.2213881590.0000023D87A3D000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/search-engine-removal
Source: firefox.exe, 00000010.00000002.2213881590.0000023D87A3D000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/send-tab
Source: firefox.exe, 00000010.00000002.2213881590.0000023D87A3D000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/shield
Source: firefox.exe, 00000010.00000002.2213881590.0000023D87A3D000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/social-media-tracking-report
Source: firefox.exe, 0000000F.00000003.1426903994.000002A7AE9BF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/switching-devices?utm_source=panel-def
Source: firefox.exe, 0000000F.00000003.1426903994.000002A7AE9BF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/switching-devices?utm_source=spotlight
Source: firefox.exe, 00000010.00000002.2213881590.0000023D87A3D000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/tracking-content-report
Source: firefox.exe, 0000000F.00000003.1431671794.000002A7A6D7A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1687325012.000002A7A6D7A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1416533663.000002A7A6D6F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1892138950.000002A7A6D7B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/118.0.1/WINNT/en-US/
Source: firefox.exe, 0000000F.00000003.1876100479.000002A7AD4ED000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1580349219.000002A7AD4ED000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/118.0.1/WINNT/en-US/firefox-relay-integration
Source: firefox.exe, 0000000F.00000003.1433725548.000002A7A5738000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1693214813.000002A7A63EA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1930412634.000002A7A63ED000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1752811011.000002A7A63EE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1757042368.000002A7A318B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1669890523.000002A7AEF5C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1584604142.000002A7A63E6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2213881590.0000023D87A3D000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/captive-portal
Source: firefox.exe, 0000000F.00000003.1415499555.000002A7AFB3E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-br
Source: firefox.exe, 0000000F.00000003.1640055106.000002A7AE892000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/fix-video-audio-problems-firefox-windowsMediaPlatformDecoderNotFound
Source: firefox.exe, 0000000F.00000003.1640055106.000002A7AE892000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/fix-video-audio-problems-firefox-windowsMediaWMFNeeded
Source: firefox.exe, 0000000F.00000003.1774084173.000002A7A7E28000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1848760794.000002A7A7E2C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/refresh-firefox-reset-add-ons-and-settings
Source: firefox.exe, 0000000F.00000003.1676894136.000002A7A8850000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/refresh-firefox-reset-add-ons-and-settings2
Source: firefox.exe, 0000000F.00000003.1578972559.000002A7AE8F0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1578972559.000002A7AE8DD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/products/firefox
Source: firefox.exe, 0000000F.00000003.1415499555.000002A7AFB3E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/products/firefoxgro.allizom.troppus.oGUCFCdKfd-E
Source: firefox.exe, 0000000F.00000003.1442846441.000002A7AF2BC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tc39.github.io/ecma262/#sec-typeof-operator
Source: firefox.exe, 00000010.00000002.2213881590.0000023D87A3D000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://token.services.mozilla.com/1.0/sync/1.5
Source: firefox.exe, 0000000F.00000003.1640055106.000002A7AE8A8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1640055106.000002A7AE8A2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/draft-ietf-httpbis-encryption-encoding-02#section-2
Source: firefox.exe, 0000000F.00000003.1640055106.000002A7AE8A8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1950893653.000002A7AE8AF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1991894997.000002A7AE8B0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/draft-ietf-httpbis-encryption-encoding-02#section-3.1
Source: firefox.exe, 0000000F.00000003.1640055106.000002A7AE8A8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1640055106.000002A7AE8A2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1950893653.000002A7AE8AF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1991894997.000002A7AE8B0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/draft-ietf-httpbis-encryption-encoding-02#section-4
Source: firefox.exe, 0000000F.00000003.1640055106.000002A7AE8A8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/rfc7515#appendix-C)
Source: firefox.exe, 00000010.00000002.2213881590.0000023D87A3D000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://topsites.services.mozilla.com/cid/
Source: firefox.exe, 00000010.00000002.2213881590.0000023D87A3D000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://tracking-protection-issues.herokuapp.com/new
Source: firefox.exe, 0000000F.00000003.1429207906.000002A7AF787000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1415288131.000002A7AFBDB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://twitter.com/
Source: firefox.exe, 00000010.00000002.2213881590.0000023D87A3D000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://versioncheck-bg.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM
Source: firefox.exe, 00000010.00000002.2213881590.0000023D87A3D000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://versioncheck.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM_ID
Source: firefox.exe, 00000010.00000002.2213881590.0000023D87A3D000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://vpn.mozilla.org/?utm_source=firefox-browser&utm_medium=firefox-%CHANNEL%-browser&utm_campaig
Source: firefox.exe, 00000010.00000002.2213881590.0000023D87A3D000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://vpn.mozilla.org/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_campaign=about-pr
Source: firefox.exe, 0000000F.00000003.1581409336.000002A7A7CC6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://watch.sling.com/
Source: firefox.exe, 00000010.00000002.2213881590.0000023D87A3D000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://webcompat.com/issues/new
Source: firefox.exe, 00000010.00000002.2213881590.0000023D87A3D000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://webextensions.settings.services.mozilla.com/v1
Source: firefox.exe, 0000000F.00000003.1897211841.000002A7A6BC2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1415288131.000002A7AFBDB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://weibo.com/
Source: firefox.exe, 0000000F.00000003.1442846441.000002A7AF2BC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://wicg.github.io/construct-stylesheets/#using-constructed-stylesheets).
Source: firefox.exe, 0000000F.00000003.1415288131.000002A7AFBDB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.aliexpress.com/
Source: firefox.exe, 0000000F.00000003.1415288131.000002A7AFBDB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.ca/
Source: firefox.exe, 0000000F.00000003.1415288131.000002A7AFBDB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.co.uk/
Source: firefox.exe, 0000000F.00000003.1415288131.000002A7AFBDB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.com/
Source: firefox.exe, 0000000F.00000003.1981637097.000002A7AFA9D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2219846926.0000023D87DC9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2215919654.0000021B51AF1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.2229230362.0000020798B03000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.15.drString found in binary or memory: https://www.amazon.com/?tag=admarketus-20&ref=pd_sl_39e4b8f6fd6635158ad433436bdaa069841cfdf8e1989e03
Source: firefox.exe, 0000000F.00000003.1427200607.000002A7B00DB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.com/exec/obidos/external-search/
Source: firefox.exe, 0000000F.00000003.1415288131.000002A7AFBDB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.de/
Source: firefox.exe, 0000000F.00000003.1415288131.000002A7AFBDB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.fr/
Source: firefox.exe, 0000000F.00000003.1415288131.000002A7AFBDB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.avito.ru/
Source: firefox.exe, 0000000F.00000003.1415288131.000002A7AFBDB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.baidu.com/
Source: firefox.exe, 0000000F.00000003.1415288131.000002A7AFBDB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.bbc.co.uk/
Source: firefox.exe, 0000000F.00000003.1415288131.000002A7AFBDB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ctrip.com/
Source: firefox.exe, 0000000F.00000003.1947934152.000002A7B2CF9000.00000004.00000800.00020000.00000000.sdmp, gmpopenh264.dll.tmp.15.drString found in binary or memory: https://www.digicert.com/CPS0
Source: firefox.exe, 0000000F.00000003.1415288131.000002A7AFBDB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ebay.co.uk/
Source: firefox.exe, 0000000F.00000003.1415288131.000002A7AFBDB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ebay.de/
Source: firefox.exe, 0000000F.00000003.1949915362.000002A7AEB6B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1671246561.000002A7AE3A6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1590518707.00003F05DF204000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1661372175.000002A7AD44C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1584604142.000002A7A63E6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com
Source: firefox.exe, 0000000F.00000003.1671246561.000002A7AE3A6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1415288131.000002A7AFBDB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/
Source: firefox.exe, 0000000F.00000003.1634055762.000002A7AF39F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/complete/
Source: firefox.exe, 0000000F.00000003.1404362280.000002A7AF528000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/complete/search
Source: firefox.exe, 0000000F.00000003.1379800490.000002A7A2000000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1380150859.000002A7A2205000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/complete/search?client=firefox&q=
Source: firefox.exe, 0000000F.00000003.1580349219.000002A7AD4F1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/complete/search?client=firefox&q=dummy
Source: firefox.exe, 0000000F.00000003.1840568630.000002A7A70CC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/complete/search?client=firefox&q=what
Source: firefox.exe, 0000000F.00000003.1420164798.000002A7AF7DE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1712217454.000002A7A7D09000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1444017164.000002A7A6EBA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1379800490.000002A7A2000000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1380150859.000002A7A2205000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1449104531.000002A7A6E7E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/search
Source: firefox.exe, 0000000F.00000003.1476087027.000002A7AE87B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/search?client=firefox-b-d&q=
Source: firefox.exe, 0000000F.00000003.1793543660.000002A7A57B3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/search?client=firefox-b-d&q=w
Source: firefox.exe, 0000000F.00000003.1793543660.000002A7A57B3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/search?client=firefox-b-d&q=wh
Source: firefox.exe, 0000000F.00000003.1574681704.000002A7B00F3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/search?client=firefox-b-d&q=wha
Source: firefox.exe, 0000000F.00000003.1950893653.000002A7AE88E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1978973795.000002A7AFE64000.00000004.00000800.00020000.00000000.sdmp, recovery.jsonlz4.tmp.15.drString found in binary or memory: https://www.google.com/search?client=firefox-b-d&q=what
Source: firefox.exe, 0000000F.00000003.1590518707.00003F05DF204000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.comZ
Source: firefox.exe, 00000010.00000002.2213881590.0000023D87A3D000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.googleapis.com/geolocation/v1/geolocate?key=%GOOGLE_LOCATION_SERVICE_API_KEY%
Source: firefox.exe, 0000000F.00000003.1415288131.000002A7AFBDB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ifeng.com/
Source: firefox.exe, 0000000F.00000003.1415288131.000002A7AFBDB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.iqiyi.com/
Source: firefox.exe, 0000000F.00000003.1415288131.000002A7AFBDB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.leboncoin.fr/
Source: firefox.exe, 0000000F.00000003.1663208113.000002A7B00F5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1574681704.000002A7B00F3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1976910942.000002A7B00F7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mobilesuica.com/
Source: firefox.exe, 0000000F.00000003.1687418680.000002A7A6D42000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1428740121.000002A7AFBCE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1687418680.000002A7A6D47000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1432917676.000002A7A57EC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org
Source: firefox.exe, 0000000F.00000003.1876836112.000002A7AD41E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1427170730.000002A7B00F1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/
Source: firefox.exe, 00000010.00000002.2213881590.0000023D87A3D000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/about/legal/terms/subscription-services/
Source: firefox.exe, 00000010.00000002.2213881590.0000023D87A3D000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/%VERSION%/releasenotes/?utm_source=firefox-browser&utm_medi
Source: firefox.exe, 00000010.00000002.2213881590.0000023D87A3D000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/%VERSION%/tour/
Source: firefox.exe, 00000010.00000002.2213881590.0000023D87A3D000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/geolocation/
Source: firefox.exe, 00000010.00000002.2213881590.0000023D87A3D000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/new?reason=manual-update
Source: firefox.exe, 00000010.00000002.2213881590.0000023D87A3D000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/notes
Source: firefox.exe, 00000010.00000002.2213881590.0000023D87A3D000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/set-as-default/thanks/
Source: firefox.exe, 00000010.00000002.2213881590.0000023D87A3D000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/xr/
Source: firefox.exe, 00000010.00000002.2213881590.0000023D87A3D000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/privacy/subscription-services/
Source: firefox.exe, 0000000F.00000003.1831295409.000023C4D4D03000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/Z
Source: firefox.exe, 0000000F.00000003.1578972559.000002A7AE8F0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1578972559.000002A7AE8DD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/about/
Source: firefox.exe, 0000000F.00000003.1415499555.000002A7AFB3E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/about/gro.allizom.www.c0yfKF26qNRb
Source: firefox.exe, 0000000F.00000003.1424547473.000002A7AF63B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1426903994.000002A7AE9BF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/about/legal/terms/mozilla/
Source: firefox.exe, 0000000F.00000003.1652614346.000002A7AF8CF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/anything/?
Source: firefox.exe, 0000000F.00000003.1578972559.000002A7AE8F0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1578972559.000002A7AE8DD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/contribute/
Source: firefox.exe, 0000000F.00000003.1415499555.000002A7AFB3E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/contribute/gro.allizom.www.w0HgyL2ZPBj2
Source: firefox.exe, 0000000F.00000003.1648733238.000002A7AD4EE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1580349219.000002A7AD4ED000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-US/about/legal/terms/subscription-services/
Source: firefox.exe, 0000000F.00000003.1757042368.000002A7A318B000.00000004.00000800.00020000.00000000.sdmp, targeting.snapshot.json.tmp.15.drString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/
Source: firefox.exe, 0000000F.00000003.1415499555.000002A7AFB3E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/gro.allizom.www.d
Source: firefox.exe, 0000000F.00000003.1648733238.000002A7AD4EE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1580349219.000002A7AD4ED000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-US/privacy/subscription-services/
Source: firefox.exe, 0000000F.00000003.1752811011.000002A7A63DC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/
Source: firefox.exe, 0000000F.00000003.1415499555.000002A7AFB3E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/?utm_medium=firefox-desktop&utm_source=bookmarks-toolbar&utm_campaig
Source: firefox.exe, 00000010.00000002.2213881590.0000023D87A3D000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/android/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_c
Source: firefox.exe, 00000010.00000002.2213881590.0000023D87A3D000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/ios/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_campa
Source: firefox.exe, 00000010.00000002.2213881590.0000023D87A3D000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/legal/privacy/firefox.html
Source: firefox.exe, 00000010.00000002.2213881590.0000023D87A3D000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/legal/privacy/firefox.html#crash-reporter
Source: firefox.exe, 00000010.00000002.2213881590.0000023D87A3D000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/legal/privacy/firefox.html#health-report
Source: firefox.exe, 00000012.00000002.2219004058.0000020798AF4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/
Source: firefox.exe, 0000000F.00000003.1743824783.000002A7AF826000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/#suggest-relevant-contentP
Source: firefox.exe, 00000010.00000002.2213881590.0000023D87A3D000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_c
Source: firefox.exe, 0000000F.00000003.1743824783.000002A7AF826000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/V
Source: firefox.exe, 0000000F.00000003.1415499555.000002A7AFB3E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/gro.allizom.www.
Source: firefox.exe, 0000000F.00000003.1415288131.000002A7AFBDB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.olx.pl/
Source: firefox.exe, 0000000F.00000003.1415288131.000002A7AFBDB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.reddit.com/
Source: firefox.exe, 0000000F.00000003.1581409336.000002A7A7CC6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.sling.com/
Source: firefox.exe, 0000000F.00000003.1981637097.000002A7AFA9D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2219846926.0000023D87DC9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2215919654.0000021B51AF1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.2229230362.0000020798B03000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.15.drString found in binary or memory: https://www.t-mobile.com/cell-phones/brand/apple?cmpid=MGPO_PAM_P_EVGRNIPHN_
Source: firefox.exe, 0000000F.00000003.1838978705.000002A7AE331000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1467184419.000002A7A567D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1590518707.00003F05DF204000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.tiktok.com/
Source: firefox.exe, 0000000F.00000003.1415288131.000002A7AFBDB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.wykop.pl/
Source: firefox.exe, 00000012.00000002.2219004058.0000020798A0C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/
Source: firefox.exe, 0000000F.00000003.1897211841.000002A7A6BC2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1415288131.000002A7AFBDB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.zhihu.com/
Source: firefox.exe, 0000000F.00000003.1640055106.000002A7AE8A8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1950893653.000002A7AE8AA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://xhr.spec.whatwg.org/#sync-warning
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.16:49710 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.160.144.191:443 -> 192.168.2.16:49715 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.160.144.191:443 -> 192.168.2.16:49716 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.16:49720 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.16:49725 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.16:49726 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.16:49730 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.16:49731 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.16:49732 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.16:49738 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.16:49739 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.193.91:443 -> 192.168.2.16:49740 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.16:49742 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.16:49741 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.16:49743 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.16:49747 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.16:49752 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.16:49755 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.16:49753 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.16:49751 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.16:49750 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.16:49754 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.16:49756 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.16:49757 version: TLS 1.2
Source: SophosZap(1).exeStatic PE information: Resource name: RT_RCDATA type: PE32 executable (console) Intel 80386, for MS Windows
Source: SophosZap(1).exeStatic PE information: Resource name: RT_RCDATA type: PE32+ executable (console) x86-64, for MS Windows
Source: SophosZap(1).exeStatic PE information: Resource name: RT_RCDATA type: PE32+ executable (console) Aarch64, for MS Windows
Source: SophosZap(1).exe, 00000000.00000000.1046360290.0000000000B4B000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenameSophosZapHelper, vs SophosZap(1).exe
Source: SophosZap(1).exe, 00000000.00000000.1046360290.0000000000B4B000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenameSophosZap, vs SophosZap(1).exe
Source: SophosZap(1).exeBinary or memory string: OriginalFilenameSophosZapHelper, vs SophosZap(1).exe
Source: SophosZap(1).exeBinary or memory string: OriginalFilenameSophosZap, vs SophosZap(1).exe
Source: SophosZap(1).exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
Source: classification engineClassification label: clean18.winEXE@21/38@72/14
Source: C:\Program Files\Mozilla Firefox\firefox.exeFile created: C:\Users\user\AppData\Local\Mozilla\Firefox\SkeletonUILock-c388d246Jump to behavior
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5888:120:WilError_03
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7048:120:WilError_03
Source: C:\Program Files\Mozilla Firefox\firefox.exeFile created: C:\Users\user\AppData\Local\Temp\firefoxJump to behavior
Source: SophosZap(1).exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: C:\Program Files\Mozilla Firefox\firefox.exeFile read: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.iniJump to behavior
Source: C:\Users\user\Desktop\SophosZap(1).exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: firefox.exe, 0000000F.00000003.1705855250.000002A7A7036000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1572049091.000002A7B3A31000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT * FROM events WHERE timestamp BETWEEN date(:dateFrom) AND date(:dateTo);
Source: firefox.exe, 0000000F.00000003.1572049091.000002A7B3A31000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: CREATE TABLE events (id INTEGER PRIMARY KEY, type INTEGER NOT NULL, count INTEGER NOT NULL, timestamp DATE );
Source: firefox.exe, 0000000F.00000003.1572049091.000002A7B3A31000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: INSERT INTO events (type, count, timestamp) VALUES (:type, 1, date(:date));
Source: firefox.exe, 0000000F.00000003.1572049091.000002A7B3A31000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT timestamp FROM events ORDER BY timestamp ASC LIMIT 1;;
Source: firefox.exe, 0000000F.00000003.1718515440.000002A7A5705000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1757042368.000002A7A318B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT sum(count) FROM events;
Source: firefox.exe, 0000000F.00000003.1572049091.000002A7B3A31000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT timestamp FROM events ORDER BY timestamp ASC LIMIT 1;;Fy6
Source: firefox.exe, 0000000F.00000003.1572049091.000002A7B3A31000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: UPDATE events SET count = count + 1 WHERE id = :id;-
Source: firefox.exe, 0000000F.00000003.1572049091.000002A7B3A31000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT sum(count) FROM events;9'
Source: firefox.exe, 0000000F.00000003.1572049091.000002A7B3A31000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT sum(count) FROM events;9
Source: firefox.exe, 0000000F.00000003.1572049091.000002A7B3A31000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT * FROM events WHERE type = :type AND timestamp = date(:date);
Source: unknownProcess created: C:\Users\user\Desktop\SophosZap(1).exe "C:\Users\user\Desktop\SophosZap(1).exe"
Source: C:\Users\user\Desktop\SophosZap(1).exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: unknownProcess created: C:\Users\user\Desktop\SophosZap(1).exe "C:\Users\user\Desktop\SophosZap(1).exe"
Source: unknownProcess created: C:\Users\user\Desktop\SophosZap(1).exe "C:\Users\user\Desktop\SophosZap(1).exe"
Source: C:\Users\user\Desktop\SophosZap(1).exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: unknownProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe"
Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe"
Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2288 -parentBuildID 20230927232528 -prefsHandle 2232 -prefMapHandle 2216 -prefsLen 25250 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {1489c0d1-3ca4-4858-88ec-64f9f563e678} 5516 "\\.\pipe\gecko-crash-server-pipe.5516" 2a794b6f110 socket
Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3692 -parentBuildID 20230927232528 -prefsHandle 4000 -prefMapHandle 3996 -prefsLen 25481 -prefMapSize 237879 -appDir "C:\Program Files\Mozilla Firefox\browser" - {210cfee5-d5b6-483d-97ac-8dc41fba120d} 5516 "\\.\pipe\gecko-crash-server-pipe.5516" 2a7a6ae0e10 rdd
Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5424 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 4496 -prefMapHandle 1488 -prefsLen 33172 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {340b623f-51a5-4b2d-8078-8bad2f734f46} 5516 "\\.\pipe\gecko-crash-server-pipe.5516" 2a7a6a2f510 utility
Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe"Jump to behavior
Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2288 -parentBuildID 20230927232528 -prefsHandle 2232 -prefMapHandle 2216 -prefsLen 25250 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {1489c0d1-3ca4-4858-88ec-64f9f563e678} 5516 "\\.\pipe\gecko-crash-server-pipe.5516" 2a794b6f110 socketJump to behavior
Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3692 -parentBuildID 20230927232528 -prefsHandle 4000 -prefMapHandle 3996 -prefsLen 25481 -prefMapSize 237879 -appDir "C:\Program Files\Mozilla Firefox\browser" - {210cfee5-d5b6-483d-97ac-8dc41fba120d} 5516 "\\.\pipe\gecko-crash-server-pipe.5516" 2a7a6ae0e10 rddJump to behavior
Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5424 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 4496 -prefMapHandle 1488 -prefsLen 33172 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {340b623f-51a5-4b2d-8078-8bad2f734f46} 5516 "\\.\pipe\gecko-crash-server-pipe.5516" 2a7a6a2f510 utilityJump to behavior
Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\SophosZap(1).exeSection loaded: apphelp.dllJump to behavior
Source: C:\Users\user\Desktop\SophosZap(1).exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Users\user\Desktop\SophosZap(1).exeSection loaded: kernel.appcore.dllJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: SophosZap(1).exeStatic PE information: certificate valid
Source: SophosZap(1).exeStatic file information: File size 3543408 > 1048576
Source: SophosZap(1).exeStatic PE information: Raw size of .rsrc is bigger than: 0x100000 < 0x315400
Source: SophosZap(1).exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
Source: SophosZap(1).exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
Source: SophosZap(1).exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
Source: SophosZap(1).exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
Source: SophosZap(1).exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
Source: SophosZap(1).exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
Source: SophosZap(1).exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, GUARD_CF, TERMINAL_SERVER_AWARE
Source: SophosZap(1).exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
Source: Binary string: C:\workspace\_bin\Win32\Release\Output\SophosZap.pdb source: SophosZap(1).exe
Source: Binary string: z:\task_1551543573\build\openh264\gmpopenh264.pdbV source: gmpopenh264.dll.tmp.15.dr
Source: Binary string: z:\task_1551543573\build\openh264\gmpopenh264.pdb source: gmpopenh264.dll.tmp.15.dr
Source: Binary string: C:\workspace\_bin\Win32\Release\Output\SophosZapHelper.pdb source: SophosZap(1).exe
Source: Binary string: C:\workspace\_bin\x64\Release\Output\SophosZapHelper.pdb source: SophosZap(1).exe
Source: Binary string: C:\workspace\_bin\Win32\Release\Output\SophosZap.pdbc source: SophosZap(1).exe
Source: Binary string: C:\workspace\_bin\ARM64\Release\Output\SophosZapHelper.pdb source: SophosZap(1).exe
Source: SophosZap(1).exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
Source: SophosZap(1).exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
Source: SophosZap(1).exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
Source: SophosZap(1).exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
Source: SophosZap(1).exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata
Source: SophosZap(1).exeStatic PE information: section name: .didat
Source: gmpopenh264.dll.tmp.15.drStatic PE information: section name: .rodata
Source: C:\Program Files\Mozilla Firefox\firefox.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll (copy)Jump to dropped file
Source: C:\Program Files\Mozilla Firefox\firefox.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll.tmpJump to dropped file
Source: firefox.exe, 00000010.00000002.2232689798.0000023D87F00000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllV
Source: firefox.exe, 00000010.00000002.2206062584.0000023D8798A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW;W
Source: firefox.exe, 00000011.00000002.2230103900.0000021B51FF0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllR
Source: firefox.exe, 00000010.00000002.2206062584.0000023D8798A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2206879587.0000021B517AA000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.2212487285.00000207985D0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
Source: firefox.exe, 00000011.00000002.2230103900.0000021B51FF0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll&
Source: firefox.exe, 00000010.00000002.2231090873.0000023D87E14000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW : 2 : 34 : 1 : 1 : 0x20026 : 0x8 : %SystemRoot%\system32\mswsock.dll : : 1234191b-4bf7-4ca7-86e0-dfd7c32b5445
Source: firefox.exe, 00000012.00000002.2205009270.000002079853A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW`9]
Source: firefox.exe, 00000011.00000002.2230103900.0000021B51FE0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW_
Source: firefox.exe, 00000010.00000002.2232689798.0000023D87F00000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2230103900.0000021B51FF0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
DLL Side-Loading
1
Process Injection
1
Masquerading
OS Credential Dumping1
Security Software Discovery
Remote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
DLL Side-Loading
1
Process Injection
LSASS Memory1
File and Directory Discovery
Remote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
Extra Window Memory Injection
1
DLL Side-Loading
Security Account Manager1
System Information Discovery
SMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
Extra Window Memory Injection
NTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture2
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1671067 Sample: SophosZap(1).exe Startdate: 22/04/2025 Architecture: WINDOWS Score: 18 40 youtube-ui.l.google.com 2->40 42 www.youtube.com 2->42 44 38 other IPs or domains 2->44 46 Joe Sandbox ML detected suspicious sample 2->46 8 firefox.exe 1 2->8         started        10 SophosZap(1).exe 1 2->10         started        12 SophosZap(1).exe 1 2->12         started        14 SophosZap(1).exe 2->14         started        signatures3 process4 process5 16 firefox.exe 3 224 8->16         started        20 conhost.exe 10->20         started        22 conhost.exe 12->22         started        dnsIp6 34 www.google.com 142.250.69.4, 443, 49721, 49722 GOOGLEUS United States 16->34 36 prod.detectportal.prod.cloudops.mozgcp.net 34.107.221.82, 49708, 49713, 49714 GOOGLEUS United States 16->36 38 12 other IPs or domains 16->38 30 C:\Users\user\AppData\...\gmpopenh264.dll.tmp, PE32+ 16->30 dropped 32 C:\Users\user\...\gmpopenh264.dll (copy), PE32+ 16->32 dropped 24 firefox.exe 1 16->24         started        26 firefox.exe 1 16->26         started        28 firefox.exe 1 16->28         started        file7 process8

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
SophosZap(1).exe0%ReversingLabs
SophosZap(1).exe0%VirustotalBrowse
SAMPLE100%Joe Sandbox ML
SourceDetectionScannerLabelLink
C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll (copy)0%ReversingLabs
C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll.tmp0%ReversingLabs
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://www.google.comZ0%Avira URL Cloudsafe

Download Network PCAP: filteredfull

NameIPActiveMaliciousAntivirus DetectionReputation
star-mini.c10r.facebook.com
31.13.70.36
truefalse
    high
    example.org
    96.7.128.192
    truefalse
      high
      prod.classify-client.prod.webservices.mozgcp.net
      35.190.72.216
      truefalse
        high
        prod.balrog.prod.cloudops.mozgcp.net
        35.244.181.201
        truefalse
          high
          twitter.com
          162.159.140.229
          truefalse
            high
            prod.detectportal.prod.cloudops.mozgcp.net
            34.107.221.82
            truefalse
              high
              shavar.prod.mozaws.net
              52.25.174.173
              truefalse
                high
                services.addons.mozilla.org
                151.101.193.91
                truefalse
                  high
                  dyna.wikimedia.org
                  198.35.26.96
                  truefalse
                    high
                    prod.remote-settings.prod.webservices.mozgcp.net
                    34.149.100.209
                    truefalse
                      high
                      contile.services.mozilla.com
                      34.36.137.203
                      truefalse
                        high
                        prod.content-signature-chains.prod.webservices.mozgcp.net
                        34.160.144.191
                        truefalse
                          high
                          a19.dscg10.akamai.net
                          23.62.226.197
                          truefalse
                            high
                            youtube-ui.l.google.com
                            142.250.69.14
                            truefalse
                              high
                              mc.prod.ads.prod.webservices.mozgcp.net
                              34.36.137.203
                              truefalse
                                high
                                reddit.map.fastly.net
                                151.101.193.140
                                truefalse
                                  high
                                  us-west1.prod.sumo.prod.webservices.mozgcp.net
                                  34.149.128.2
                                  truefalse
                                    high
                                    ipv4only.arpa
                                    192.0.0.170
                                    truefalse
                                      high
                                      push.services.mozilla.com
                                      34.107.243.93
                                      truefalse
                                        high
                                        www.google.com
                                        142.250.69.4
                                        truefalse
                                          high
                                          normandy.tombstone.experimenter.prod.webservices.mozgcp.net
                                          34.49.51.44
                                          truefalse
                                            high
                                            telemetry-incoming.r53-2.services.mozilla.com
                                            34.120.208.123
                                            truefalse
                                              high
                                              www.reddit.com
                                              unknown
                                              unknownfalse
                                                high
                                                spocs.getpocket.com
                                                unknown
                                                unknownfalse
                                                  high
                                                  content-signature-2.cdn.mozilla.net
                                                  unknown
                                                  unknownfalse
                                                    high
                                                    support.mozilla.org
                                                    unknown
                                                    unknownfalse
                                                      high
                                                      firefox.settings.services.mozilla.com
                                                      unknown
                                                      unknownfalse
                                                        high
                                                        www.youtube.com
                                                        unknown
                                                        unknownfalse
                                                          high
                                                          www.facebook.com
                                                          unknown
                                                          unknownfalse
                                                            high
                                                            detectportal.firefox.com
                                                            unknown
                                                            unknownfalse
                                                              high
                                                              normandy.cdn.mozilla.net
                                                              unknown
                                                              unknownfalse
                                                                high
                                                                shavar.services.mozilla.com
                                                                unknown
                                                                unknownfalse
                                                                  high
                                                                  www.wikipedia.org
                                                                  unknown
                                                                  unknownfalse
                                                                    high
                                                                    NameSourceMaliciousAntivirus DetectionReputation
                                                                    https://play.google.com/store/apps/details?id=org.mozilla.firefox.vpn&referrer=utm_source%3Dfirefox-firefox.exe, 00000010.00000002.2213881590.0000023D87A3D000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                      high
                                                                      https://bugzilla.mozilla.org/show_bug.cgi?id=1678942firefox.exe, 0000000F.00000003.1467184419.000002A7A56A8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        high
                                                                        https://getpocket.cdn.mozilla.net/v3/firefox/trending-topics?version=2&consumer_key=$apiKey&locale_lfirefox.exe, 00000012.00000002.2219004058.0000020798AC3000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          high
                                                                          http://detectportal.firefox.com/firefox.exe, 0000000F.00000003.1664510554.000002A7AFE76000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                            high
                                                                            https://services.addons.mozilla.org/api/v5/addons/browser-mappings/?browser=%BROWSER%firefox.exe, 00000010.00000002.2213881590.0000023D87A3D000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                              high
                                                                              https://datastudio.google.com/embed/reporting/firefox.exe, 0000000F.00000003.1529106788.000002A7B3AA1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1482234957.000002A7B3AA1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1570370780.000002A7B3AA1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1474717600.000002A7B3AA1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1467184419.000002A7A567D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1629258789.000002A7B3AA1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1921339753.000002A7B3AA1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                high
                                                                                http://www.mozilla.com0firefox.exe, 0000000F.00000003.1991360749.000002A7AEB48000.00000004.00000800.00020000.00000000.sdmp, gmpopenh264.dll.tmp.15.drfalse
                                                                                  high
                                                                                  https://developer.mozilla.org/en-US/docs/Web/Web_Components/Using_custom_elements#using_the_lifecyclfirefox.exe, 0000000F.00000003.1442846441.000002A7AF2BC000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                    high
                                                                                    https://merino.services.mozilla.com/api/v1/suggestfirefox.exe, 00000010.00000002.2219846926.0000023D87D72000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2215919654.0000021B51A81000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.2219004058.0000020798A8E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                      high
                                                                                      https://json-schema.org/draft/2019-09/schema.firefox.exe, 0000000F.00000003.1754989776.000002A7A4E8E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                        high
                                                                                        https://monitor.firefox.com/oauth/init?entrypoint=protection_report_monitor&utm_source=about-protectfirefox.exe, 00000010.00000002.2213881590.0000023D87A3D000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                          high
                                                                                          https://www.leboncoin.fr/firefox.exe, 0000000F.00000003.1415288131.000002A7AFBDB000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                            high
                                                                                            https://spocs.getpocket.com/spocsfirefox.exe, 0000000F.00000003.1429207906.000002A7AF797000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                              high
                                                                                              https://mathiasbynens.be/notes/javascript-escapes#singlefirefox.exe, 0000000F.00000003.1943518311.000002A7A6274000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                high
                                                                                                https://shavar.services.mozilla.comfirefox.exe, 0000000F.00000003.1574517298.000002A7B2C5C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1703407200.000002A7AD44C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1960364482.000002A7AD44C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1661372175.000002A7AD44C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1876531005.000002A7AD44C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                  high
                                                                                                  https://completion.amazon.com/search/complete?q=firefox.exe, 0000000F.00000003.1379800490.000002A7A2000000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1380150859.000002A7A2205000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                    high
                                                                                                    https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/social-media-tracking-reportfirefox.exe, 00000010.00000002.2213881590.0000023D87A3D000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                      high
                                                                                                      https://ads.stickyadstv.com/firefox-etpfirefox.exe, 0000000F.00000003.1715945589.000002A7A579C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1718614545.000002A7A5380000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1718614545.000002A7A539C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1793543660.000002A7A57B3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1718614545.000002A7A53DF000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                        high
                                                                                                        https://identity.mozilla.com/ids/ecosystem_telemetryUfirefox.exe, 0000000F.00000003.1476087027.000002A7AE8B2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                          high
                                                                                                          https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/send-tabfirefox.exe, 00000010.00000002.2213881590.0000023D87A3D000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                            high
                                                                                                            https://monitor.firefox.com/breach-details/firefox.exe, 00000010.00000002.2213881590.0000023D87A3D000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                              high
                                                                                                              https://github.com/w3c/csswg-drafts/issues/4650firefox.exe, 0000000F.00000003.1416004772.000002A7AEFD2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                high
                                                                                                                https://versioncheck-bg.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEMfirefox.exe, 00000010.00000002.2213881590.0000023D87A3D000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                  high
                                                                                                                  https://xhr.spec.whatwg.org/#sync-warningfirefox.exe, 0000000F.00000003.1640055106.000002A7AE8A8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1950893653.000002A7AE8AA000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                    high
                                                                                                                    https://www.amazon.com/exec/obidos/external-search/firefox.exe, 0000000F.00000003.1427200607.000002A7B00DB000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                      high
                                                                                                                      https://www.amazon.com/?tag=admarketus-20&ref=pd_sl_39e4b8f6fd6635158ad433436bdaa069841cfdf8e1989e03firefox.exe, 0000000F.00000003.1981637097.000002A7AFA9D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2219846926.0000023D87DC9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2215919654.0000021B51AF1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.2229230362.0000020798B03000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.15.drfalse
                                                                                                                        high
                                                                                                                        https://github.com/mozilla-services/screenshotsfirefox.exe, 0000000F.00000003.1379800490.000002A7A2000000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1380150859.000002A7A2205000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                          high
                                                                                                                          https://services.addons.mozilla.org/api/v4/addons/addon/firefox.exe, 00000010.00000002.2213881590.0000023D87A3D000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                            high
                                                                                                                            https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/switching-devices?utm_source=panel-deffirefox.exe, 0000000F.00000003.1426903994.000002A7AE9BF000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                              high
                                                                                                                              https://tracking-protection-issues.herokuapp.com/newfirefox.exe, 00000010.00000002.2213881590.0000023D87A3D000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                high
                                                                                                                                https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/password-manager-reportfirefox.exe, 00000010.00000002.2213881590.0000023D87A3D000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                  high
                                                                                                                                  https://content-signature-2.cdn.mozilla.net/firefox.exe, 0000000F.00000003.1428740121.000002A7AFBA0000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                    high
                                                                                                                                    https://json-schema.org/draft/2020-12/schema/=firefox.exe, 0000000F.00000003.1754989776.000002A7A4E8E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                      high
                                                                                                                                      https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/fingerprinters-reportfirefox.exe, 00000010.00000002.2213881590.0000023D87A3D000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                        high
                                                                                                                                        https://www.google.com/complete/search?client=firefox&q=whatfirefox.exe, 0000000F.00000003.1840568630.000002A7A70CC000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                          high
                                                                                                                                          https://api.accounts.firefox.com/v1firefox.exe, 00000010.00000002.2213881590.0000023D87A3D000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                            high
                                                                                                                                            https://www.amazon.com/firefox.exe, 0000000F.00000003.1415288131.000002A7AFBDB000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                              high
                                                                                                                                              https://addons.mozilla.org/%LOCALE%/%APP%/blocked-addon/%addonID%/%addonVersion%/firefox.exe, 00000010.00000002.2213881590.0000023D87A3D000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                high
                                                                                                                                                https://shavar.services.mozilla.com/downloads?client=SAFEBROWSING_ID&appver=118.0&pver=2.2firefox.exe, 0000000F.00000003.1574681704.000002A7B00F3000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                  high
                                                                                                                                                  https://developer.mozilla.org/docs/Mozilla/Add-ons/WebExtensions/API/tabs/captureTabMozRequestFullScfirefox.exe, 0000000F.00000003.1640055106.000002A7AE8A2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                    high
                                                                                                                                                    https://monitor.firefox.com/?entrypoint=protection_report_monitor&utm_source=about-protectionsfirefox.exe, 00000010.00000002.2213881590.0000023D87A3D000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                      high
                                                                                                                                                      http://ocsp.rootca1.amazontrust.com0:firefox.exe, 0000000F.00000003.1433856271.000002A7A4F98000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                        high
                                                                                                                                                        https://bridge.sfo1.admarketplace.net/ctp?version=16.0.0&ci=1696581201119.12791&key=1696581201400600firefox.exe, 0000000F.00000003.1981637097.000002A7AFA9D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2219846926.0000023D87DC9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2215919654.0000021B51AF1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.2229230362.0000020798B03000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.15.drfalse
                                                                                                                                                          high
                                                                                                                                                          https://www.youtube.com/firefox.exe, 00000012.00000002.2219004058.0000020798A0C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                            high
                                                                                                                                                            https://bugzilla.mozilla.org/show_bug.cgi?id=1283601firefox.exe, 0000000F.00000003.1476539467.000002A7AE84B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                              high
                                                                                                                                                              https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/shieldfirefox.exe, 00000010.00000002.2213881590.0000023D87A3D000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                high
                                                                                                                                                                http://mozilla.org/0#firefox.exe, 0000000F.00000003.1597151059.0000281FCF103000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1590518707.00003F05DF204000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                  high
                                                                                                                                                                  https://www.bbc.co.uk/firefox.exe, 0000000F.00000003.1415288131.000002A7AFBDB000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                    high
                                                                                                                                                                    https://addons.mozilla.org/firefox/addon/to-google-translate/firefox.exe, 0000000F.00000003.1652614346.000002A7AF8CF000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                      high
                                                                                                                                                                      https://getpocket.cdn.mozilla.net/v3/firefox/global-recs?version=3&consumer_key=$apiKey&locale_lang=firefox.exe, 00000012.00000002.2219004058.0000020798AC3000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                        high
                                                                                                                                                                        http://127.0.0.1:firefox.exe, 0000000F.00000003.1663390748.000002A7AFECF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1881406139.000002A7A7D85000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1964926267.000002A7A7D89000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1677008402.000002A7A7D79000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1964926267.000002A7A7D85000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1791984366.000002A7A7D85000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1791984366.000002A7A7D89000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1881406139.000002A7A7D89000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1977857077.000002A7AFED6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1575757803.000002A7AFECF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2213881590.0000023D87A3D000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                          high
                                                                                                                                                                          https://bugzilla.mozilla.org/show_bug.cgi?id=1266220firefox.exe, 0000000F.00000003.1477580958.000002A7AE4ED000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1467184419.000002A7A56B6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1476539467.000002A7AE84B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1476471688.000002A7AE865000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1467184419.000002A7A5685000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1467184419.000002A7A56A8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1476087027.000002A7AE87B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                            high
                                                                                                                                                                            https://searchfox.org/mozilla-central/source/toolkit/components/search/SearchUtils.jsm#145-152firefox.exe, 0000000F.00000003.1522290391.000002A7A62B6000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                              high
                                                                                                                                                                              https://bugzilla.mofirefox.exe, 0000000F.00000003.1476087027.000002A7AE87B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                high
                                                                                                                                                                                https://mitmdetection.services.mozilla.com/firefox.exe, 00000010.00000002.2213881590.0000023D87A3D000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  https://static.adsafeprotected.com/firefox-etp-jsfirefox.exe, 0000000F.00000003.1715945589.000002A7A579C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1793543660.000002A7A57B3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1718614545.000002A7A53DF000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    https://shavar.services.mozilla.com/firefox.exe, 0000000F.00000003.1694421708.000002A7A631B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      https://developer.mozilla.org/docs/Web/API/Element/releasePointerCapturefirefox.exe, 0000000F.00000003.1640055106.000002A7AE8A8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1950893653.000002A7AE8A6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1640055106.000002A7AE8A2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        https://spocs.getpocket.com/firefox.exe, 0000000F.00000003.1429207906.000002A7AF797000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1416004772.000002A7AEFDD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2215919654.0000021B51A12000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.2219004058.0000020798A13000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                          high
                                                                                                                                                                                          https://services.addons.mozilla.org/api/v4/abuse/report/addon/firefox.exe, 00000010.00000002.2213881590.0000023D87A3D000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                            high
                                                                                                                                                                                            https://services.addons.mozilla.org/api/v4/addons/search/?guid=%IDS%&lang=%LOCALE%firefox.exe, 00000010.00000002.2213881590.0000023D87A3D000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                              high
                                                                                                                                                                                              https://color.firefox.com/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_content=theme-ffirefox.exe, 00000010.00000002.2213881590.0000023D87A3D000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                high
                                                                                                                                                                                                https://www.iqiyi.com/firefox.exe, 0000000F.00000003.1415288131.000002A7AFBDB000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                  high
                                                                                                                                                                                                  https://play.google.com/store/apps/details?id=org.mozilla.firefox&referrer=utm_source%3Dprotection_rfirefox.exe, 00000010.00000002.2213881590.0000023D87A3D000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                    high
                                                                                                                                                                                                    https://monitor.firefox.com/user/breach-stats?includeResolved=truefirefox.exe, 00000010.00000002.2213881590.0000023D87A3D000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                      high
                                                                                                                                                                                                      https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/cross-site-tracking-reportfirefox.exe, 00000010.00000002.2213881590.0000023D87A3D000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                        high
                                                                                                                                                                                                        https://bugzilla.mozilla.org/show_bug.cgi?id=1584464firefox.exe, 0000000F.00000003.1416004772.000002A7AEFD2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                          high
                                                                                                                                                                                                          http://a9.com/-/spec/opensearch/1.0/firefox.exe, 0000000F.00000003.1428740121.000002A7AFBBD000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                            high
                                                                                                                                                                                                            https://safebrowsing.google.com/safebrowsing/diagnostic?site=firefox.exe, 00000010.00000002.2213881590.0000023D87A3D000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                              high
                                                                                                                                                                                                              http://www.inbox.lv/rfc2368/?value=%sufirefox.exe, 0000000F.00000003.1636479937.000002A7AF19A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                high
                                                                                                                                                                                                                https://monitor.firefox.com/user/dashboardfirefox.exe, 00000010.00000002.2213881590.0000023D87A3D000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                  high
                                                                                                                                                                                                                  https://bugzilla.mozilla.org/show_bug.cgi?id=1170143firefox.exe, 0000000F.00000003.1477580958.000002A7AE4ED000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1476539467.000002A7AE84B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                    high
                                                                                                                                                                                                                    https://versioncheck.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM_IDfirefox.exe, 00000010.00000002.2213881590.0000023D87A3D000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                      high
                                                                                                                                                                                                                      https://monitor.firefox.com/aboutfirefox.exe, 00000010.00000002.2213881590.0000023D87A3D000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                        high
                                                                                                                                                                                                                        http://mozilla.org/MPL/2.0/.firefox.exe, 0000000F.00000003.1679099010.000002A7A7CB6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1440407178.000002A7A62E6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1703407200.000002A7AD458000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1899388281.000002A7A6B1E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1685846157.000002A7A6DC6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1759389079.000002A7A314B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1482104072.000002A7A6EB9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1456938628.000002A7A56C3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1679099010.000002A7A7C8C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1869887960.000002A7A1FD9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1819795746.000002A7A21A3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1536342181.000002A7A2B7A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1572049091.000002A7B3A31000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1572049091.000002A7B3A5B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1648733238.000002A7AD489000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1449104531.000002A7A6E41000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1442517827.000002A7A55C3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1679099010.000002A7A7CA6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1581409336.000002A7A7CA6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1800927893.000002A7A22DB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1738298198.000002A7B3A5B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                          high
                                                                                                                                                                                                                          https://login.microsoftonline.comfirefox.exe, 0000000F.00000003.1416004772.000002A7AEFD2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1430248635.000002A7A72B3000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                            high
                                                                                                                                                                                                                            https://coverage.mozilla.orgfirefox.exe, 00000010.00000002.2213881590.0000023D87A3D000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                              high
                                                                                                                                                                                                                              http://crl.thawte.com/ThawteTimestampingCA.crl0firefox.exe, 0000000F.00000003.1991360749.000002A7AEB48000.00000004.00000800.00020000.00000000.sdmp, gmpopenh264.dll.tmp.15.drfalse
                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                https://firefox-settings-attachments.cdn.mozilla.net/main-workspace/ms-images/f0f51715-7f5e-48de-839firefox.exe, 0000000F.00000003.1426903994.000002A7AE9BF000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                  https://www.zhihu.com/firefox.exe, 0000000F.00000003.1897211841.000002A7A6BC2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1415288131.000002A7AFBDB000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                    http://x1.c.lencr.org/0firefox.exe, 0000000F.00000003.1433856271.000002A7A4F98000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1474717600.000002A7B3AA6000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                      http://x1.i.lencr.org/0firefox.exe, 0000000F.00000003.1433856271.000002A7A4F98000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1474717600.000002A7B3AA6000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                        http://a9.com/-/spec/opensearch/1.1/firefox.exe, 0000000F.00000003.1428740121.000002A7AFBBD000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                          https://infra.spec.whatwg.org/#ascii-whitespacefirefox.exe, 0000000F.00000003.1442846441.000002A7AF2BC000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                            high
                                                                                                                                                                                                                                            https://blocked.cdn.mozilla.net/firefox.exe, 00000010.00000002.2213881590.0000023D87A3D000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                                              high
                                                                                                                                                                                                                                              https://developer.mozilla.org/en-US/docs/Glossary/speculative_parsingDocumentWriteIgnoredfirefox.exe, 0000000F.00000003.1640055106.000002A7AE89B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                                https://json-schema.org/draft/2019-09/schemafirefox.exe, 0000000F.00000003.1419221730.000002A7AFEB2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                                  https://www.google.comZfirefox.exe, 0000000F.00000003.1590518707.00003F05DF204000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                  http://developer.mozilla.org/en/docs/DOM:element.addEventListenerfirefox.exe, 0000000F.00000003.1640055106.000002A7AE89B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                                    https://profiler.firefox.comfirefox.exe, 00000010.00000002.2213881590.0000023D87A3D000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                                      https://outlook.live.com/default.aspx?rru=compose&to=%sfirefox.exe, 0000000F.00000003.1636479937.000002A7AF19A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                                        https://bugzilla.mozilla.org/show_bug.cgi?id=793869firefox.exe, 0000000F.00000003.1477580958.000002A7AE4ED000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1476539467.000002A7AE84B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1467184419.000002A7A56A8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                                          https://identity.mozilla.com/apps/relayfirefox.exe, 0000000F.00000003.1684055891.000002A7A705F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                            high
                                                                                                                                                                                                                                                            https://mathiasbynens.be/firefox.exe, 0000000F.00000003.1943518311.000002A7A6274000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                              high
                                                                                                                                                                                                                                                              https://mozilla.cloudflare-dns.com/dns-queryfirefox.exe, 00000010.00000002.2213881590.0000023D87A3D000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                                                https://support.mozilla.org/kb/refresh-firefox-reset-add-ons-and-settings2firefox.exe, 0000000F.00000003.1676894136.000002A7A8850000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                                                  https://bugzilla.mozilla.org/show_bug.cgi?id=1678448firefox.exe, 0000000F.00000003.1469015864.000002A7A56BC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1476539467.000002A7AE84B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1476471688.000002A7AE865000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1467184419.000002A7A5685000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1475268978.000002A7A5677000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1476087027.000002A7AE87B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                                                    https://mail.yahoo.co.jp/compose/?To=%sfirefox.exe, 0000000F.00000003.1636479937.000002A7AF19A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                                                      https://addons.mozilla.org/firefox/addon/reddit-enhancement-suite/firefox.exe, 0000000F.00000003.1652614346.000002A7AF8CF000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                                                        https://contile.services.mozilla.com/v1/tilesfirefox.exe, 0000000F.00000003.1922324444.000002A7AF7E1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2213881590.0000023D87A3D000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                                                          • No. of IPs < 25%
                                                                                                                                                                                                                                                                          • 25% < No. of IPs < 50%
                                                                                                                                                                                                                                                                          • 50% < No. of IPs < 75%
                                                                                                                                                                                                                                                                          • 75% < No. of IPs
                                                                                                                                                                                                                                                                          IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                                                                          142.250.69.4
                                                                                                                                                                                                                                                                          www.google.comUnited States
                                                                                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                          34.149.100.209
                                                                                                                                                                                                                                                                          prod.remote-settings.prod.webservices.mozgcp.netUnited States
                                                                                                                                                                                                                                                                          2686ATGS-MMD-ASUSfalse
                                                                                                                                                                                                                                                                          34.107.243.93
                                                                                                                                                                                                                                                                          push.services.mozilla.comUnited States
                                                                                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                          34.107.221.82
                                                                                                                                                                                                                                                                          prod.detectportal.prod.cloudops.mozgcp.netUnited States
                                                                                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                          23.62.226.197
                                                                                                                                                                                                                                                                          a19.dscg10.akamai.netUnited States
                                                                                                                                                                                                                                                                          20940AKAMAI-ASN1EUfalse
                                                                                                                                                                                                                                                                          35.244.181.201
                                                                                                                                                                                                                                                                          prod.balrog.prod.cloudops.mozgcp.netUnited States
                                                                                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                          52.25.174.173
                                                                                                                                                                                                                                                                          shavar.prod.mozaws.netUnited States
                                                                                                                                                                                                                                                                          16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                          34.49.51.44
                                                                                                                                                                                                                                                                          normandy.tombstone.experimenter.prod.webservices.mozgcp.netUnited States
                                                                                                                                                                                                                                                                          2686ATGS-MMD-ASUSfalse
                                                                                                                                                                                                                                                                          151.101.193.91
                                                                                                                                                                                                                                                                          services.addons.mozilla.orgUnited States
                                                                                                                                                                                                                                                                          54113FASTLYUSfalse
                                                                                                                                                                                                                                                                          35.190.72.216
                                                                                                                                                                                                                                                                          prod.classify-client.prod.webservices.mozgcp.netUnited States
                                                                                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                          34.36.137.203
                                                                                                                                                                                                                                                                          contile.services.mozilla.comUnited States
                                                                                                                                                                                                                                                                          2686ATGS-MMD-ASUSfalse
                                                                                                                                                                                                                                                                          34.160.144.191
                                                                                                                                                                                                                                                                          prod.content-signature-chains.prod.webservices.mozgcp.netUnited States
                                                                                                                                                                                                                                                                          2686ATGS-MMD-ASUSfalse
                                                                                                                                                                                                                                                                          34.120.208.123
                                                                                                                                                                                                                                                                          telemetry-incoming.r53-2.services.mozilla.comUnited States
                                                                                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                          IP
                                                                                                                                                                                                                                                                          127.0.0.1
                                                                                                                                                                                                                                                                          Joe Sandbox version:42.0.0 Malachite
                                                                                                                                                                                                                                                                          Analysis ID:1671067
                                                                                                                                                                                                                                                                          Start date and time:2025-04-22 15:26:16 +02:00
                                                                                                                                                                                                                                                                          Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                                                                          Overall analysis duration:0h 5m 19s
                                                                                                                                                                                                                                                                          Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                                                                          Report type:full
                                                                                                                                                                                                                                                                          Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                                                                                                                                                                                                                                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 134, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                                                                          Number of analysed new started processes analysed:20
                                                                                                                                                                                                                                                                          Number of new started drivers analysed:0
                                                                                                                                                                                                                                                                          Number of existing processes analysed:0
                                                                                                                                                                                                                                                                          Number of existing drivers analysed:0
                                                                                                                                                                                                                                                                          Number of injected processes analysed:1
                                                                                                                                                                                                                                                                          Technologies:
                                                                                                                                                                                                                                                                          • EGA enabled
                                                                                                                                                                                                                                                                          • AMSI enabled
                                                                                                                                                                                                                                                                          Analysis Mode:default
                                                                                                                                                                                                                                                                          Analysis stop reason:Timeout
                                                                                                                                                                                                                                                                          Sample name:SophosZap(1).exe
                                                                                                                                                                                                                                                                          Detection:CLEAN
                                                                                                                                                                                                                                                                          Classification:clean18.winEXE@21/38@72/14
                                                                                                                                                                                                                                                                          Cookbook Comments:
                                                                                                                                                                                                                                                                          • Found application associated with file extension: .exe
                                                                                                                                                                                                                                                                          • Exclude process from analysis (whitelisted): MpCmdRun.exe, consent.exe, SIHClient.exe, SgrmBroker.exe, conhost.exe, svchost.exe
                                                                                                                                                                                                                                                                          • Excluded IPs from analysis (whitelisted): 192.178.49.170, 142.250.69.14, 4.245.163.56, 184.29.183.29
                                                                                                                                                                                                                                                                          • Excluded domains from analysis (whitelisted): fs.microsoft.com, ciscobinary.openh264.org, redirector.gvt1.com, slscr.update.microsoft.com, incoming.telemetry.mozilla.org, safebrowsing.googleapis.com, aus5.mozilla.org, location.services.mozilla.com, fe3cr.delivery.mp.microsoft.com
                                                                                                                                                                                                                                                                          • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                                                                          • Report size getting too big, too many NtCreateFile calls found.
                                                                                                                                                                                                                                                                          • Some HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                                                          TimeTypeDescription
                                                                                                                                                                                                                                                                          09:27:27API Interceptor1x Sleep call for process: firefox.exe modified
                                                                                                                                                                                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                                          52.25.174.173https://wetransfer.com/downloads/c3dede94d9c8b77a4c715e365d83619720250421174056/780f964fd4619af380d47a3fa4b4f24e20250421174107/826b13?t_exp=1745516456&t_lsid=c1cbfe35-fe1f-47dd-a346-99a0ddfccc65&t_network=email&t_rid=YXV0aDB8Njc4Zjg1Y2JiZTUxYTg4MDYzNjQ0Mzc3&t_s=download_link&t_ts=1745257267&utm_campaign=TRN_TDL_01&utm_source=sendgrid&utm_medium=email&trk=TRN_TDL_01Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                            MBSetup.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                              a0m5At9FfTGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                                                                34.49.51.44https://wetransfer.com/downloads/c3dede94d9c8b77a4c715e365d83619720250421174056/780f964fd4619af380d47a3fa4b4f24e20250421174107/826b13?t_exp=1745516456&t_lsid=c1cbfe35-fe1f-47dd-a346-99a0ddfccc65&t_network=email&t_rid=YXV0aDB8Njc4Zjg1Y2JiZTUxYTg4MDYzNjQ0Mzc3&t_s=download_link&t_ts=1745257267&utm_campaign=TRN_TDL_01&utm_source=sendgrid&utm_medium=email&trk=TRN_TDL_01Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                  random.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                    random.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                      random.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                        random.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                          Acgsys#receipt0191.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                            zLMUhTWBYn.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                              zLMUhTWBYn.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                random.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                  random.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                    151.101.193.91random.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                      random.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                        Acgsys#receipt0191.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                          zLMUhTWBYn.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                            random.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                              Q3M4ZKzjxb.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                https://complianz.com/agreements/pccf9k/portal/newGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                  https://themobilemasters.com.auGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                    https://themobilemasters.com.auGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                      random.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                        34.149.100.209https://wetransfer.com/downloads/c3dede94d9c8b77a4c715e365d83619720250421174056/780f964fd4619af380d47a3fa4b4f24e20250421174107/826b13?t_exp=1745516456&t_lsid=c1cbfe35-fe1f-47dd-a346-99a0ddfccc65&t_network=email&t_rid=YXV0aDB8Njc4Zjg1Y2JiZTUxYTg4MDYzNjQ0Mzc3&t_s=download_link&t_ts=1745257267&utm_campaign=TRN_TDL_01&utm_source=sendgrid&utm_medium=email&trk=TRN_TDL_01Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                          random.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                            random.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                              Antimalware_Service_Executable.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                random.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                  random.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                    BingWallpaperInstaller.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                      Acgsys#receipt0191.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                        zLMUhTWBYn.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                          zLMUhTWBYn.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                            23.62.226.197https://wetransfer.com/downloads/c3dede94d9c8b77a4c715e365d83619720250421174056/780f964fd4619af380d47a3fa4b4f24e20250421174107/826b13?t_exp=1745516456&t_lsid=c1cbfe35-fe1f-47dd-a346-99a0ddfccc65&t_network=email&t_rid=YXV0aDB8Njc4Zjg1Y2JiZTUxYTg4MDYzNjQ0Mzc3&t_s=download_link&t_ts=1745257267&utm_campaign=TRN_TDL_01&utm_source=sendgrid&utm_medium=email&trk=TRN_TDL_01Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                            • ciscobinary.openh264.org/openh264-win64-2e1774ab6dc6c43debb0b5b628bdf122a391d521.zip
                                                                                                                                                                                                                                                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                                                                                                            star-mini.c10r.facebook.comIDriveWinSetup.exeGet hashmaliciousPhisherBrowse
                                                                                                                                                                                                                                                                                                                                            • 31.13.70.36
                                                                                                                                                                                                                                                                                                                                            https://verify-facebook.com/two_step_verification/authentication/?encrypted_context=ARE-mouCvCDl-qc9rUfat_U_4pwg9N6Ucjm7TaJi2uZ5gZamPKvlNqI1CNvxSaIHTbsUvCz55uIvXuKFL34IWuSi-GGZBojRWBCuHfNqOUOKTqbjsNFRdSHpKvryRmlL_S16vGRVtGISApb3yG0c40yt8wJLDQUBKI3eEymcKHrvGxLcogaIrcty1BXvn_RqfxAvGW5YHZofCHHS0l3r8rWkoL6UqqEZCvKqJhYCnAjGDlqWoy-iwUIYcqbu7PXW_BzYOLM_IgETbGtxb-5ezn7TdyDEuPmI3k489LNda-MuoE3bGKJ41pKqdNjHGulbySASYHmY4ceJ6DQZNKBZfK2NK1Hpp8e7hSy_4lOCJjBSsV16ZusSw1y7KeBRiiDxmVaX3ClPfOQ7U-69HURJJb3fum5sWXBwe0Klq-nKe2Gdoc1Ol23Lg_eK8zT13neIrw9zh3rvZUyhPaz8HrJxefTdCePX4g6EPnDnGPH3LB-zgMhQzNZdMSxo0Nsr9XbWDvSRVft1OuvQF6LxtTC7Jx73is6IoP9eH4-_X4eftBbFT5FdpEMIKhXUz5oLieS-SvOX5iQRv3-W0z5Kc3rLrhh90pRZrwC15911Fd_-OlkYlzqh_fDA1KEIaiPZZFiD5tXE0Mmipc7JlTjDtqnwghqGQMf1_6b7gfp1BrCuUPOXk6aRX5h0zJ2POMU8DLA_VpMjwWSl3TpWdkuq8uXcXH-UbNq1f1YeOEAfDROzKqTitu3_oxp_bDBEgGsZuFDmbInXiw5Sik9A6ch7ZGtgdInUhVRm93iHvSn6mEP2pY5cH4OKfn3QAFzmg5U0zOu4n5sMkL4FZaHZZbujbAjBwZJ0IWRso4pHYyO6ejciWEwbXmaoA_EECZB6TX79C01fxOrArvksnMJKWdXCesUI6bCJnc860UlWXXFixwSjrdwXjI0ECX9WnSKbOSvbwezqUGzPJOwh5F8&flow=pre_authentication&nextGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                            • 31.13.70.36
                                                                                                                                                                                                                                                                                                                                            https://url.za.m.mimecastprotect.com/s/hM3-CNx11LsvopvDs4hPcy0aTe?domain=netfireos658.s3.eu-central-1.amazonaws.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                            • 31.13.70.36
                                                                                                                                                                                                                                                                                                                                            https://in.xero.com/E9KQqtsIVSY2myKo6g3ochy2gclxXKZccudUv3hb?utm_source=invoiceEmailPayNowButtonSecondary&utm_campaign=classicInvoicesEmailV2PaymentServiceAttached#paynowGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                            • 31.13.70.36
                                                                                                                                                                                                                                                                                                                                            https://elektro-master.com/bitrix/redirect.php?goto=https://gamma.app/docs/Du-har-modtaget-et-nyt-PDF-dokument-sc4u1f9byfz7g2b?mode=present#card-elw7h0ndmam6839Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                            • 31.13.70.36
                                                                                                                                                                                                                                                                                                                                            https://wetransfer.com/downloads/c3dede94d9c8b77a4c715e365d83619720250421174056/780f964fd4619af380d47a3fa4b4f24e20250421174107/826b13?t_exp=1745516456&t_lsid=c1cbfe35-fe1f-47dd-a346-99a0ddfccc65&t_network=email&t_rid=YXV0aDB8Njc4Zjg1Y2JiZTUxYTg4MDYzNjQ0Mzc3&t_s=download_link&t_ts=1745257267&utm_campaign=TRN_TDL_01&utm_source=sendgrid&utm_medium=email&trk=TRN_TDL_01Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                            • 31.13.70.36
                                                                                                                                                                                                                                                                                                                                            5VPZNNjklZ.exeGet hashmaliciousAmadey, LockBit ransomware, LummaC Stealer, VidarBrowse
                                                                                                                                                                                                                                                                                                                                            • 31.13.70.36
                                                                                                                                                                                                                                                                                                                                            https://www.facebook.com/gallupGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                            • 31.13.70.36
                                                                                                                                                                                                                                                                                                                                            https://url2949.otter.ai/ls/click?upn=u001.RMbZPcqt5dVyBkZNsbL-2FJ-2BjM-2BKNdpQqPcGUwNYYbqs2JrYMwirobzeW77yT2PrYSPck-2Bec7e1JdCaVHULJT-2BnbnOw45-2FVP30rRc-2F0JCGkKr4WNMJlM4ineu9kabfwJzKRjeTN6NS-2BZ3dn32wLn1tXvXFVMvwh7sVbVOrm4914-2B5cwO4qE92snoz6n7HUD5A-2FSFFoo-2F-2FYlwlLzhOTaQR8ExxMbM49gyhktJANEIBToR4ZHf5sD-2BlOp15okEmTxL6BOzNJbbl9MbeKAcbwY-2FGr1iPG9kuUokt6q8-2FzoRfn1YdDeCM-2Bj8hHqceTfCxCoMaQ7v3MklilTuYd9qHjYhchpkbBGHu4LGy-2BsJwvA4TCdtr2X6j-2BXD-2Fc-2FRgb-2FiJwiipUgUAXHfGOb1iszOZcSC6TDMqU1bmzJaHxHYpt-2Fotz-2F3Q-3D0T0h_NlXWs-2B42feVBzxwcr2jP-2FU9XwbsKKp9ZgTgRX4XfstIvHtvCSw20NSSpBQFc2bNfHbqkOaXarj-2F7Jw6HZWimUqcyDJi-2BUy301iOB69rH7-2B1WtEsUplOnmmCpVgCCCFmcU8THSxKMH42giRovcWPJfgv9-2BDgoHrLCVzmkWP-2F-2BiWRKnveX2fsTc3EztXbYRWAzXhXJwZfvoHXFfc0qMJQKNeXaQKjhATBrOgNbz9su3gvTnejcwbCFUZSLcu14P5jPJWzX54s4rDTxujjaiYAiAoQBpcwH417TVG59KekXL6N0RPmAgiGrzfn83yeQrFk3crlZ41CZMhmCzvmJsLI-2ByV7hI6-2F6bW862k4dJn4oCoCjULx0WIwEdlCkxC6PkpTvJDzuW3Lzob0QpG9S60siz6z1UGVJb9rgZb6gzl7LTPaVbZK-2BdrH5d6bT9PBIRHyUk94QLvG6Qck8SLeXhSSi2qVVZNuWctqi1Ay4Th3cz2ckXmoMpmFZUFNYpeLWqmsGAmpyh8gy-2BjFx6kVAkQ41XT6jspv7RXdhNmf2VjiA355azMzGljrg3gF2I4CYfrJl5sETlFohiP8m9PqeFnlxIEd-2F0SxLIv98c4VcIWXHWlk9mhAYrDJtoCor1hnqYzNtOz4BeTOmU1dCPfJEwUgkNExpnQcPCGoUV8aVwmfRrAjQePlJRLN7OcZ-2B5LJySCfBFac-2FcpCb0xYioofJB2Efv-2BgW3VuyidXPNlyxlKqLHHY-3DGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                            • 31.13.70.36
                                                                                                                                                                                                                                                                                                                                            6549372730.pdfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                            • 31.13.70.36
                                                                                                                                                                                                                                                                                                                                            twitter.comhttps://wetransfer.com/downloads/c3dede94d9c8b77a4c715e365d83619720250421174056/780f964fd4619af380d47a3fa4b4f24e20250421174107/826b13?t_exp=1745516456&t_lsid=c1cbfe35-fe1f-47dd-a346-99a0ddfccc65&t_network=email&t_rid=YXV0aDB8Njc4Zjg1Y2JiZTUxYTg4MDYzNjQ0Mzc3&t_s=download_link&t_ts=1745257267&utm_campaign=TRN_TDL_01&utm_source=sendgrid&utm_medium=email&trk=TRN_TDL_01Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                            • 172.66.0.227
                                                                                                                                                                                                                                                                                                                                            5VPZNNjklZ.exeGet hashmaliciousAmadey, LockBit ransomware, LummaC Stealer, VidarBrowse
                                                                                                                                                                                                                                                                                                                                            • 172.66.0.227
                                                                                                                                                                                                                                                                                                                                            example.orghttps://wetransfer.com/downloads/c3dede94d9c8b77a4c715e365d83619720250421174056/780f964fd4619af380d47a3fa4b4f24e20250421174107/826b13?t_exp=1745516456&t_lsid=c1cbfe35-fe1f-47dd-a346-99a0ddfccc65&t_network=email&t_rid=YXV0aDB8Njc4Zjg1Y2JiZTUxYTg4MDYzNjQ0Mzc3&t_s=download_link&t_ts=1745257267&utm_campaign=TRN_TDL_01&utm_source=sendgrid&utm_medium=email&trk=TRN_TDL_01Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                            • 23.215.0.133
                                                                                                                                                                                                                                                                                                                                            5VPZNNjklZ.exeGet hashmaliciousAmadey, LockBit ransomware, LummaC Stealer, VidarBrowse
                                                                                                                                                                                                                                                                                                                                            • 96.7.128.192
                                                                                                                                                                                                                                                                                                                                            random.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                            • 23.215.0.132
                                                                                                                                                                                                                                                                                                                                            random.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                            • 23.215.0.133
                                                                                                                                                                                                                                                                                                                                            random.exeGet hashmaliciousAmadey, Credential Flusher, Healer AV Disabler, LummaC StealerBrowse
                                                                                                                                                                                                                                                                                                                                            • 23.215.0.132
                                                                                                                                                                                                                                                                                                                                            random.exeGet hashmaliciousAmadey, Credential Flusher, Healer AV Disabler, LummaC Stealer, XmrigBrowse
                                                                                                                                                                                                                                                                                                                                            • 96.7.128.186
                                                                                                                                                                                                                                                                                                                                            Antimalware_Service_Executable.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                            • 96.7.128.192
                                                                                                                                                                                                                                                                                                                                            denver1.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                            • 96.7.128.186
                                                                                                                                                                                                                                                                                                                                            random.exeGet hashmaliciousAmadey, LummaC Stealer, PrivateLoaderBrowse
                                                                                                                                                                                                                                                                                                                                            • 23.215.0.133
                                                                                                                                                                                                                                                                                                                                            random.exeGet hashmaliciousAmadey, CryptOne, LummaC Stealer, Njrat, QuasarBrowse
                                                                                                                                                                                                                                                                                                                                            • 96.7.128.192
                                                                                                                                                                                                                                                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                                                                                                            AKAMAI-ASN1EUDriesmans en Co NV .pdfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                            • 23.62.226.195
                                                                                                                                                                                                                                                                                                                                            https://free.teambeam.de/api/skp/v1/download/4svgq9jpl86letap5e63e0ijrlulmjw5hperu180/0/Driesmans%20en%20Co%20NV%20.pdfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                            • 23.62.226.198
                                                                                                                                                                                                                                                                                                                                            IDriveWinSetup.exeGet hashmaliciousPhisherBrowse
                                                                                                                                                                                                                                                                                                                                            • 23.202.56.18
                                                                                                                                                                                                                                                                                                                                            https://aldinord.esko-saas.com/WebCenter/login.jsp?urlwanted=/WebCenter/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                            • 23.62.226.176
                                                                                                                                                                                                                                                                                                                                            https://in.xero.com/E9KQqtsIVSY2myKo6g3ochy2gclxXKZccudUv3hb?utm_source=invoiceEmailPayNowButtonSecondary&utm_campaign=classicInvoicesEmailV2PaymentServiceAttached#paynowGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                            • 23.62.226.5
                                                                                                                                                                                                                                                                                                                                            https://elektro-master.com/bitrix/redirect.php?goto=https://gamma.app/docs/Du-har-modtaget-et-nyt-PDF-dokument-sc4u1f9byfz7g2b?mode=present#card-elw7h0ndmam6839Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                            • 23.62.226.198
                                                                                                                                                                                                                                                                                                                                            Venture UFR - Donor Restriction and Investment Income PDF 114426Venture UFR.jsGet hashmaliciousAsyncRAT, PureLog Stealer, zgRATBrowse
                                                                                                                                                                                                                                                                                                                                            • 23.62.226.4
                                                                                                                                                                                                                                                                                                                                            https://magnificent-saturn-e1b.notion.site/Berthold-Holzapfel-GmbH-1dd193bf112e8030b2c8e0982d62c55d?pvs=4Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                            • 23.62.226.198
                                                                                                                                                                                                                                                                                                                                            https://magnificent-saturn-e1b.notion.site/Berthold-Holzapfel-GmbH-1dd193bf112e8030b2c8e0982d62c55d?pvs=4Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                            • 23.62.226.195
                                                                                                                                                                                                                                                                                                                                            https://tinyurl.com/3sevwn2nGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                            • 23.202.56.18
                                                                                                                                                                                                                                                                                                                                            AMAZON-02USDriesmans en Co NV .pdfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                            • 13.226.210.23
                                                                                                                                                                                                                                                                                                                                            https://free.teambeam.de/api/skp/v1/download/4svgq9jpl86letap5e63e0ijrlulmjw5hperu180/0/Driesmans%20en%20Co%20NV%20.pdfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                            • 13.225.142.82
                                                                                                                                                                                                                                                                                                                                            9mLUoNk6QSRWtqY.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                                                                                                                                                                            • 13.248.169.48
                                                                                                                                                                                                                                                                                                                                            na.elfGet hashmaliciousPrometeiBrowse
                                                                                                                                                                                                                                                                                                                                            • 18.142.91.111
                                                                                                                                                                                                                                                                                                                                            na.elfGet hashmaliciousPrometeiBrowse
                                                                                                                                                                                                                                                                                                                                            • 34.249.145.219
                                                                                                                                                                                                                                                                                                                                            IDriveWinSetup.exeGet hashmaliciousPhisherBrowse
                                                                                                                                                                                                                                                                                                                                            • 18.238.96.58
                                                                                                                                                                                                                                                                                                                                            na.elfGet hashmaliciousPrometeiBrowse
                                                                                                                                                                                                                                                                                                                                            • 34.249.145.219
                                                                                                                                                                                                                                                                                                                                            rBANKSLIP_TTCOPY-0373456333277_pdf.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                                                                                                                                                                            • 13.248.169.48
                                                                                                                                                                                                                                                                                                                                            na.elfGet hashmaliciousPrometeiBrowse
                                                                                                                                                                                                                                                                                                                                            • 34.249.145.219
                                                                                                                                                                                                                                                                                                                                            https://verify-facebook.com/two_step_verification/authentication/?encrypted_context=ARE-mouCvCDl-qc9rUfat_U_4pwg9N6Ucjm7TaJi2uZ5gZamPKvlNqI1CNvxSaIHTbsUvCz55uIvXuKFL34IWuSi-GGZBojRWBCuHfNqOUOKTqbjsNFRdSHpKvryRmlL_S16vGRVtGISApb3yG0c40yt8wJLDQUBKI3eEymcKHrvGxLcogaIrcty1BXvn_RqfxAvGW5YHZofCHHS0l3r8rWkoL6UqqEZCvKqJhYCnAjGDlqWoy-iwUIYcqbu7PXW_BzYOLM_IgETbGtxb-5ezn7TdyDEuPmI3k489LNda-MuoE3bGKJ41pKqdNjHGulbySASYHmY4ceJ6DQZNKBZfK2NK1Hpp8e7hSy_4lOCJjBSsV16ZusSw1y7KeBRiiDxmVaX3ClPfOQ7U-69HURJJb3fum5sWXBwe0Klq-nKe2Gdoc1Ol23Lg_eK8zT13neIrw9zh3rvZUyhPaz8HrJxefTdCePX4g6EPnDnGPH3LB-zgMhQzNZdMSxo0Nsr9XbWDvSRVft1OuvQF6LxtTC7Jx73is6IoP9eH4-_X4eftBbFT5FdpEMIKhXUz5oLieS-SvOX5iQRv3-W0z5Kc3rLrhh90pRZrwC15911Fd_-OlkYlzqh_fDA1KEIaiPZZFiD5tXE0Mmipc7JlTjDtqnwghqGQMf1_6b7gfp1BrCuUPOXk6aRX5h0zJ2POMU8DLA_VpMjwWSl3TpWdkuq8uXcXH-UbNq1f1YeOEAfDROzKqTitu3_oxp_bDBEgGsZuFDmbInXiw5Sik9A6ch7ZGtgdInUhVRm93iHvSn6mEP2pY5cH4OKfn3QAFzmg5U0zOu4n5sMkL4FZaHZZbujbAjBwZJ0IWRso4pHYyO6ejciWEwbXmaoA_EECZB6TX79C01fxOrArvksnMJKWdXCesUI6bCJnc860UlWXXFixwSjrdwXjI0ECX9WnSKbOSvbwezqUGzPJOwh5F8&flow=pre_authentication&nextGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                            • 184.169.161.251
                                                                                                                                                                                                                                                                                                                                            ATGS-MMD-ASUSDriesmans en Co NV .pdfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                            • 34.49.212.111
                                                                                                                                                                                                                                                                                                                                            https://free.teambeam.de/api/skp/v1/download/4svgq9jpl86letap5e63e0ijrlulmjw5hperu180/0/Driesmans%20en%20Co%20NV%20.pdfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                            • 34.49.212.111
                                                                                                                                                                                                                                                                                                                                            IDriveWinSetup.exeGet hashmaliciousPhisherBrowse
                                                                                                                                                                                                                                                                                                                                            • 34.54.30.30
                                                                                                                                                                                                                                                                                                                                            680774944398a.msiGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                            • 34.54.45.198
                                                                                                                                                                                                                                                                                                                                            https://elektro-master.com/bitrix/redirect.php?goto=https://gamma.app/docs/Du-har-modtaget-et-nyt-PDF-dokument-sc4u1f9byfz7g2b?mode=present#card-elw7h0ndmam6839Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                            • 34.49.241.189
                                                                                                                                                                                                                                                                                                                                            680763d3b97ab.msiGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                            • 34.54.45.198
                                                                                                                                                                                                                                                                                                                                            k4.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                            • 34.10.158.46
                                                                                                                                                                                                                                                                                                                                            Notice Of Summon Document_01.pptxGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                            • 57.150.0.65
                                                                                                                                                                                                                                                                                                                                            z3hir.armGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                                                                                                                            • 48.20.204.44
                                                                                                                                                                                                                                                                                                                                            https://tinyurl.com/3sevwn2nGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                            • 34.160.152.31
                                                                                                                                                                                                                                                                                                                                            ATGS-MMD-ASUSDriesmans en Co NV .pdfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                            • 34.49.212.111
                                                                                                                                                                                                                                                                                                                                            https://free.teambeam.de/api/skp/v1/download/4svgq9jpl86letap5e63e0ijrlulmjw5hperu180/0/Driesmans%20en%20Co%20NV%20.pdfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                            • 34.49.212.111
                                                                                                                                                                                                                                                                                                                                            IDriveWinSetup.exeGet hashmaliciousPhisherBrowse
                                                                                                                                                                                                                                                                                                                                            • 34.54.30.30
                                                                                                                                                                                                                                                                                                                                            680774944398a.msiGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                            • 34.54.45.198
                                                                                                                                                                                                                                                                                                                                            https://elektro-master.com/bitrix/redirect.php?goto=https://gamma.app/docs/Du-har-modtaget-et-nyt-PDF-dokument-sc4u1f9byfz7g2b?mode=present#card-elw7h0ndmam6839Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                            • 34.49.241.189
                                                                                                                                                                                                                                                                                                                                            680763d3b97ab.msiGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                            • 34.54.45.198
                                                                                                                                                                                                                                                                                                                                            k4.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                            • 34.10.158.46
                                                                                                                                                                                                                                                                                                                                            Notice Of Summon Document_01.pptxGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                            • 57.150.0.65
                                                                                                                                                                                                                                                                                                                                            z3hir.armGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                                                                                                                            • 48.20.204.44
                                                                                                                                                                                                                                                                                                                                            https://tinyurl.com/3sevwn2nGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                            • 34.160.152.31
                                                                                                                                                                                                                                                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                                                                                                            fb0aa01abe9d8e4037eb3473ca6e2dcahttps://wetransfer.com/downloads/c3dede94d9c8b77a4c715e365d83619720250421174056/780f964fd4619af380d47a3fa4b4f24e20250421174107/826b13?t_exp=1745516456&t_lsid=c1cbfe35-fe1f-47dd-a346-99a0ddfccc65&t_network=email&t_rid=YXV0aDB8Njc4Zjg1Y2JiZTUxYTg4MDYzNjQ0Mzc3&t_s=download_link&t_ts=1745257267&utm_campaign=TRN_TDL_01&utm_source=sendgrid&utm_medium=email&trk=TRN_TDL_01Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                            • 151.101.193.91
                                                                                                                                                                                                                                                                                                                                            • 35.244.181.201
                                                                                                                                                                                                                                                                                                                                            • 34.149.100.209
                                                                                                                                                                                                                                                                                                                                            • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                            • 34.120.208.123
                                                                                                                                                                                                                                                                                                                                            5VPZNNjklZ.exeGet hashmaliciousAmadey, LockBit ransomware, LummaC Stealer, VidarBrowse
                                                                                                                                                                                                                                                                                                                                            • 151.101.193.91
                                                                                                                                                                                                                                                                                                                                            • 35.244.181.201
                                                                                                                                                                                                                                                                                                                                            • 34.149.100.209
                                                                                                                                                                                                                                                                                                                                            • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                            • 34.120.208.123
                                                                                                                                                                                                                                                                                                                                            random.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                            • 151.101.193.91
                                                                                                                                                                                                                                                                                                                                            • 35.244.181.201
                                                                                                                                                                                                                                                                                                                                            • 34.149.100.209
                                                                                                                                                                                                                                                                                                                                            • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                            • 34.120.208.123
                                                                                                                                                                                                                                                                                                                                            random.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                            • 151.101.193.91
                                                                                                                                                                                                                                                                                                                                            • 35.244.181.201
                                                                                                                                                                                                                                                                                                                                            • 34.149.100.209
                                                                                                                                                                                                                                                                                                                                            • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                            • 34.120.208.123
                                                                                                                                                                                                                                                                                                                                            random.exeGet hashmaliciousAmadey, Credential Flusher, Healer AV Disabler, LummaC StealerBrowse
                                                                                                                                                                                                                                                                                                                                            • 151.101.193.91
                                                                                                                                                                                                                                                                                                                                            • 35.244.181.201
                                                                                                                                                                                                                                                                                                                                            • 34.149.100.209
                                                                                                                                                                                                                                                                                                                                            • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                            • 34.120.208.123
                                                                                                                                                                                                                                                                                                                                            random.exeGet hashmaliciousAmadey, Credential Flusher, Healer AV Disabler, LummaC Stealer, XmrigBrowse
                                                                                                                                                                                                                                                                                                                                            • 151.101.193.91
                                                                                                                                                                                                                                                                                                                                            • 35.244.181.201
                                                                                                                                                                                                                                                                                                                                            • 34.149.100.209
                                                                                                                                                                                                                                                                                                                                            • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                            • 34.120.208.123
                                                                                                                                                                                                                                                                                                                                            Antimalware_Service_Executable.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                            • 151.101.193.91
                                                                                                                                                                                                                                                                                                                                            • 35.244.181.201
                                                                                                                                                                                                                                                                                                                                            • 34.149.100.209
                                                                                                                                                                                                                                                                                                                                            • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                            • 34.120.208.123
                                                                                                                                                                                                                                                                                                                                            denver1.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                            • 151.101.193.91
                                                                                                                                                                                                                                                                                                                                            • 35.244.181.201
                                                                                                                                                                                                                                                                                                                                            • 34.149.100.209
                                                                                                                                                                                                                                                                                                                                            • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                            • 34.120.208.123
                                                                                                                                                                                                                                                                                                                                            random.exeGet hashmaliciousAmadey, LummaC Stealer, PrivateLoaderBrowse
                                                                                                                                                                                                                                                                                                                                            • 151.101.193.91
                                                                                                                                                                                                                                                                                                                                            • 35.244.181.201
                                                                                                                                                                                                                                                                                                                                            • 34.149.100.209
                                                                                                                                                                                                                                                                                                                                            • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                            • 34.120.208.123
                                                                                                                                                                                                                                                                                                                                            random.exeGet hashmaliciousAmadey, CryptOne, LummaC Stealer, Njrat, QuasarBrowse
                                                                                                                                                                                                                                                                                                                                            • 151.101.193.91
                                                                                                                                                                                                                                                                                                                                            • 35.244.181.201
                                                                                                                                                                                                                                                                                                                                            • 34.149.100.209
                                                                                                                                                                                                                                                                                                                                            • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                            • 34.120.208.123
                                                                                                                                                                                                                                                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                                                                                                            C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll.tmprandom.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                              random.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                Antimalware_Service_Executable.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                  random.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    random.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                      Acgsys#receipt0191.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                        zLMUhTWBYn.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                          zLMUhTWBYn.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                            random.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                              random.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                                C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll (copy)random.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                                  random.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                                    Antimalware_Service_Executable.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                      random.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                                        random.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                                          Acgsys#receipt0191.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                                            zLMUhTWBYn.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                                              zLMUhTWBYn.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                                                random.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                                                  random.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):7598
                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.180606157225093
                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:192:VLMX3D0tbhbVbTbfbRbObtbyEl7n9jTJA6UnSrDtTEd/S9O:VwAtNhnzFSJMLnSrDhEd/5
                                                                                                                                                                                                                                                                                                                                                                                    MD5:38276DF8E3D899E15E51881CB0456702
                                                                                                                                                                                                                                                                                                                                                                                    SHA1:5E46E2B1803096886BBDD30597AA31C9B166C168
                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:81BD5E92E7968FBCE9CC8A0560A9818E87105FD7DD495A31F9FFD568E0084070
                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:27B12B3269B1CA527E8D39B42E5CB15B6246D82B8796BB99FE7DCE1C2A958583A589F526B04C63588F7BED923B1105DD5EA44AA2C2B8E84074367F2446714B69
                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                    Preview:{"type":"uninstall","id":"a3763cc6-bc81-4444-9fcd-7623929a43d2","creationDate":"2025-04-22T14:38:27.794Z","version":4,"application":{"architecture":"x86-64","buildId":"20230927232528","name":"Firefox","version":"118.0.1","displayVersion":"118.0.1","vendor":"Mozilla","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","channel":"release"},"payload":{"otherInstalls":0},"clientId":"413174e6-2d70-4d17-b528-bf49e920b3c6","environment":{"build":{"applicationId":"{ec8030f7-c20a-464f-9b0e-13a3a9e97384}","applicationName":"Firefox","architecture":"x86-64","buildId":"20230927232528","version":"118.0.1","vendor":"Mozilla","displayVersion":"118.0.1","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","updaterAvailable":true},"partner":{"distributionId":null,"distributionVersion":null,"partnerId":null,"distributor":null,"distributorChannel":null,"partnerNames":[]},"system":{"memoryMB":8191,"virtualMaxMB":134217728,"cpu":{"isWindowsSMode":false,"count":4,"cores":4,"vendor":"GenuineIntel","name":"I
                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):7598
                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.180606157225093
                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:192:VLMX3D0tbhbVbTbfbRbObtbyEl7n9jTJA6UnSrDtTEd/S9O:VwAtNhnzFSJMLnSrDhEd/5
                                                                                                                                                                                                                                                                                                                                                                                    MD5:38276DF8E3D899E15E51881CB0456702
                                                                                                                                                                                                                                                                                                                                                                                    SHA1:5E46E2B1803096886BBDD30597AA31C9B166C168
                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:81BD5E92E7968FBCE9CC8A0560A9818E87105FD7DD495A31F9FFD568E0084070
                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:27B12B3269B1CA527E8D39B42E5CB15B6246D82B8796BB99FE7DCE1C2A958583A589F526B04C63588F7BED923B1105DD5EA44AA2C2B8E84074367F2446714B69
                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                    Preview:{"type":"uninstall","id":"a3763cc6-bc81-4444-9fcd-7623929a43d2","creationDate":"2025-04-22T14:38:27.794Z","version":4,"application":{"architecture":"x86-64","buildId":"20230927232528","name":"Firefox","version":"118.0.1","displayVersion":"118.0.1","vendor":"Mozilla","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","channel":"release"},"payload":{"otherInstalls":0},"clientId":"413174e6-2d70-4d17-b528-bf49e920b3c6","environment":{"build":{"applicationId":"{ec8030f7-c20a-464f-9b0e-13a3a9e97384}","applicationName":"Firefox","architecture":"x86-64","buildId":"20230927232528","version":"118.0.1","vendor":"Mozilla","displayVersion":"118.0.1","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","updaterAvailable":true},"partner":{"distributionId":null,"distributionVersion":null,"partnerId":null,"distributor":null,"distributorChannel":null,"partnerNames":[]},"system":{"memoryMB":8191,"virtualMaxMB":134217728,"cpu":{"isWindowsSMode":false,"count":4,"cores":4,"vendor":"GenuineIntel","name":"I
                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                    File Type:ISO Media, MP4 Base Media v1 [ISO 14496-12:2003]
                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):32768
                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):0.4593089050301797
                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:48:9SP0nUgwyZXYI65yFRX2D3GNTTfyn0Mk1iA:9SDKaIjo3UzyE1L
                                                                                                                                                                                                                                                                                                                                                                                    MD5:D910AD167F0217587501FDCDB33CC544
                                                                                                                                                                                                                                                                                                                                                                                    SHA1:2F57441CEFDC781011B53C1C5D29AC54835AFC1D
                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:E3699D9404A3FFC1AFF0CA8A3972DC0EF38BDAB927741E9F627C7C55CEA42E81
                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:F1871BF28FF25EE52BDB99C7A80AB715C7CAC164DCD2FD87E681168EE927FD2C5E80E03C91BB638D955A4627213BF575FF4D9EECAEDA7718C128CF2CE8F7CB3D
                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                    Reputation:high, very likely benign file
                                                                                                                                                                                                                                                                                                                                                                                    Preview:... ftypisom....isomiso2avc1mp41....free....mdat..........E...H..,. .#..x264 - core 152 r2851 ba24899 - H.264/MPEG-4 AVC codec - Copyleft 2003-2017 - http://www.videolan.org/x264.html - options: cabac=1 ref=3 deblock=1:0:0 analyse=0x3:0x113 me=hex subme=7 psy=1 psy_rd=1.00:0.00 mixed_ref=1 me_range=16 chroma_me=1 trellis=1 8x8dct=1 cqm=0 deadzone=21,11 fast_pskip=1 chroma_qp_offset=-2 threads=4 lookahead_threads=1 sliced_threads=0 nr=0 decimate=1 interlaced=0 bluray_compat=0 constrained_intra=0 bframes=3 b_pyramid=2 b_adapt=1 b_bias=0 direct=1 weightb=1 open_gop=0 weightp=2 keyint=250 keyint_min=25 scenecut=40 intra_refresh=0 rc_lookahead=40 rc=crf mbtree=1 crf=23.0 qcomp=0.60 qpmin=0 qpmax=69 qpstep=4 ip_ratio=1.40 aq=1:1.00......e...+...s|.kG3...'.u.."...,J.w.~.d\..(K....!.+..;....h....(.T.*...M......0..~L..8..B..A.y..R..,.zBP.';j.@.].w..........c......C=.'f....gI.$^.......m5V.L...{U..%V[....8......B..i..^,....:...,..5.m.%dA....moov...lmvhd...................(...........
                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                    File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):453023
                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.997718157581587
                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12288:tESTeqTI2r4ZbCgUKWKNeRcPMb6qlV7hVZe3:tEsed2Xh9/bdzZe3
                                                                                                                                                                                                                                                                                                                                                                                    MD5:85430BAED3398695717B0263807CF97C
                                                                                                                                                                                                                                                                                                                                                                                    SHA1:FFFBEE923CEA216F50FCE5D54219A188A5100F41
                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:A9F4281F82B3579581C389E8583DC9F477C7FD0E20C9DFC91A2E611E21E3407E
                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:06511F1F6C6D44D076B3C593528C26A602348D9C41689DBF5FF716B671C3CA5756B12CB2E5869F836DEDCE27B1A5CFE79B93C707FD01F8E84B620923BB61B5F1
                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                    Preview:PK.........bN...R..........gmpopenh264.dll..|.E.0.=..I.....1....4f1q.`.........q.....'+....h*m{.z..o_.{w........$..($A!...|L...B&A2.s.{..Dd......c.U.U..9u.S...K.l`...../.d.-....|.....&....9......wn..x......i.#O.+.Y.l......+....,3.3f..\..c.SSS,............N...GG...F.'.&.:'.K.Z&.>.@.g..M...M.`...*.........ZR....^jg.G.Kb.o~va.....<Z..1.#.O.e.....D..X..i..$imBW..Q&.......P.....,M.,..:.c...-...\......*.....-i.K.I..4.a..6..*...Ov=...W..F.CH.>...a.'.x...#@f...d..u.1....OV.1o}....g.5.._.3.J.Hi.Z.ipM....b.Z....%.G..F................/..3.q..J.....o...%.g.N.*.}..).3.N%.!..q*........^I.m..~...6.#.~+.....A...I]r...x..*.<IYj....p0..`S.M@.E..f.=.;!.@.....E..E....... .0.n....Jd..d......uM.-.qI.lR..z..=}..r.D.XLZ....x.$..|c.1.cUkM.&.Qn]..a]t.h..*.!.6 7..Jd.DvKJ"Wgd*%n...w...Jni.inmr.@M.$'Z.s....#)%..Rs..:.h....R....\..t.6..'.g.........Uj+F.cr:|..!..K.W.Y...17......,....r.....>.N..3.R.Y.._\...Ir.DNJdM... .k...&V-....z.%...-...D..i..&...6....7.2T).>..0..%.&.
                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):3621
                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.928585039982364
                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:48:YnSwkmrOIfPUFuOdwNIOdoWLEWLtkDB/u4x5FBvipA6kbSathfkLuhakNRU39XxE:8S+OIfPUFuOdwNIOd8jvYR0uLTx8P
                                                                                                                                                                                                                                                                                                                                                                                    MD5:88DE295C73DDE5AE87E360BA6734283C
                                                                                                                                                                                                                                                                                                                                                                                    SHA1:70C6327E3D83E05DE9F1689528428494BAD126F6
                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:338805E6B916EC9F69F9C78C6CBFFA8FDA9C6ECA4B4854861E15C110977AA4E6
                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:98C75147510AC367D2D2EC0E73E058F7E90D513F5B132BAB96B9010B2C0A7CF88FAAB1BA3C5F6546D1812F796FD1297A5C1BAA3FE5751FA4645503BF95F13967
                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                    Preview:{"csv-import-release-rollout":{"slug":"csv-import-release-rollout","branch":{"slug":"enable-csv-import","ratio":1,"feature":{"value":{},"enabled":false,"featureId":"this-is-included-for-desktop-pre-95-support"},"features":[{"value":{"csvImport":true},"enabled":true,"featureId":"cm-csv-import"}]},"active":true,"enrollmentId":"9c4f630b-d3dc-4236-9fe2-a1415309e4e4","experimentType":"rollout","source":"rs-loader","userFacingName":"CSV Import (Release Rollout)","userFacingDescription":"This rollout enables users to import logins from a CSV file from the about:logins page.","lastSeen":"2023-10-06T09:08:30.452Z","featureIds":["cm-csv-import"],"prefs":[{"name":"signon.management.page.fileImport.enabled","branch":"default","featureId":"cm-csv-import","variable":"csvImport","originalValue":false}],"isRollout":true},"serp-ad-telemetry-rollout":{"slug":"serp-ad-telemetry-rollout","branch":{"slug":"control","ratio":1,"feature":{"value":{},"enabled":false,"featureId":"this-is-included-for-desktop-pr
                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):3621
                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.928585039982364
                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:48:YnSwkmrOIfPUFuOdwNIOdoWLEWLtkDB/u4x5FBvipA6kbSathfkLuhakNRU39XxE:8S+OIfPUFuOdwNIOd8jvYR0uLTx8P
                                                                                                                                                                                                                                                                                                                                                                                    MD5:88DE295C73DDE5AE87E360BA6734283C
                                                                                                                                                                                                                                                                                                                                                                                    SHA1:70C6327E3D83E05DE9F1689528428494BAD126F6
                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:338805E6B916EC9F69F9C78C6CBFFA8FDA9C6ECA4B4854861E15C110977AA4E6
                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:98C75147510AC367D2D2EC0E73E058F7E90D513F5B132BAB96B9010B2C0A7CF88FAAB1BA3C5F6546D1812F796FD1297A5C1BAA3FE5751FA4645503BF95F13967
                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                    Preview:{"csv-import-release-rollout":{"slug":"csv-import-release-rollout","branch":{"slug":"enable-csv-import","ratio":1,"feature":{"value":{},"enabled":false,"featureId":"this-is-included-for-desktop-pre-95-support"},"features":[{"value":{"csvImport":true},"enabled":true,"featureId":"cm-csv-import"}]},"active":true,"enrollmentId":"9c4f630b-d3dc-4236-9fe2-a1415309e4e4","experimentType":"rollout","source":"rs-loader","userFacingName":"CSV Import (Release Rollout)","userFacingDescription":"This rollout enables users to import logins from a CSV file from the about:logins page.","lastSeen":"2023-10-06T09:08:30.452Z","featureIds":["cm-csv-import"],"prefs":[{"name":"signon.management.page.fileImport.enabled","branch":"default","featureId":"cm-csv-import","variable":"csvImport","originalValue":false}],"isRollout":true},"serp-ad-telemetry-rollout":{"slug":"serp-ad-telemetry-rollout","branch":{"slug":"control","ratio":1,"feature":{"value":{},"enabled":false,"featureId":"this-is-included-for-desktop-pr
                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                    File Type:Mozilla lz4 compressed data, originally 23432 bytes
                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):5312
                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):6.615424734763731
                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:96:V2YbKsKNU2xWrp327tGmD4wBON6h6cHaJVJuZMd0JGkkrw2D:VTx2x2t0FDJ4NpwZMd0EJws
                                                                                                                                                                                                                                                                                                                                                                                    MD5:1B9C8056D3619CE5A8C59B0C09873F17
                                                                                                                                                                                                                                                                                                                                                                                    SHA1:1015C630E1937AA63F6AB31743782ECB5D78CCD8
                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:A6AE5DE0733FED050AB570AD9374FF4593D554F695B5AE4E2495871D171D34A3
                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:B1DC9CC675D5476C270A2D5B214D3DF2B3856576ED7EFE92D9A606C2D9D34E781018902AE75CE9C1E25007BB7F8D8F7B52997E6F05B845EF44BAF22F614FE899
                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                    Preview:mozLz40..[....{"app-system-defaults":{"addon....formautofill@mozilla.org&..Gdependencies":[],"enabled":true,"lastModifiedTime":1695865283000,"loader":null,"path":s.....xpi","recommendationStateA...rootURI":"jar:file:///C:/Program%20Files/M.......refox/browser/features/...... !/...unInSafeMode..wsignedD...telemetryKey..7%40R...:1.0.1","version":"..`},"pic..#in.....T.n..w...........S.......(.[......0....0"},"screenshots..T.r.....[.......(.V....-39.......},"webcompat-reporter...Ofals..&.z.....[.......(.]....=1.5.............<.)....p....d......1.z.!18...5.....startupData...pX.astentL..!er...webRequest%..onBefore...[[{"incognitoi.UtabId..!yp...."main_frame"],"url...."*://login.microsoftonline.com/*","..@us/*L.dwindows...},["blocking"]],...Iimag...https://smartT.".f.....etp/facebook.svg",...Aplay*....8`script...P.....-....-testbed.herokuapp\.`shims_..3.jsh.bexampl|.......Pexten{..Q../?..s...S.J/_2..@&_3U..s7.addthis . ic...officialK......-angularjs/current/dist(..t.min.js...track.adB...net/s
                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                    File Type:Mozilla lz4 compressed data, originally 23432 bytes
                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):5312
                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):6.615424734763731
                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:96:V2YbKsKNU2xWrp327tGmD4wBON6h6cHaJVJuZMd0JGkkrw2D:VTx2x2t0FDJ4NpwZMd0EJws
                                                                                                                                                                                                                                                                                                                                                                                    MD5:1B9C8056D3619CE5A8C59B0C09873F17
                                                                                                                                                                                                                                                                                                                                                                                    SHA1:1015C630E1937AA63F6AB31743782ECB5D78CCD8
                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:A6AE5DE0733FED050AB570AD9374FF4593D554F695B5AE4E2495871D171D34A3
                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:B1DC9CC675D5476C270A2D5B214D3DF2B3856576ED7EFE92D9A606C2D9D34E781018902AE75CE9C1E25007BB7F8D8F7B52997E6F05B845EF44BAF22F614FE899
                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                    Preview:mozLz40..[....{"app-system-defaults":{"addon....formautofill@mozilla.org&..Gdependencies":[],"enabled":true,"lastModifiedTime":1695865283000,"loader":null,"path":s.....xpi","recommendationStateA...rootURI":"jar:file:///C:/Program%20Files/M.......refox/browser/features/...... !/...unInSafeMode..wsignedD...telemetryKey..7%40R...:1.0.1","version":"..`},"pic..#in.....T.n..w...........S.......(.[......0....0"},"screenshots..T.r.....[.......(.V....-39.......},"webcompat-reporter...Ofals..&.z.....[.......(.]....=1.5.............<.)....p....d......1.z.!18...5.....startupData...pX.astentL..!er...webRequest%..onBefore...[[{"incognitoi.UtabId..!yp...."main_frame"],"url...."*://login.microsoftonline.com/*","..@us/*L.dwindows...},["blocking"]],...Iimag...https://smartT.".f.....etp/facebook.svg",...Aplay*....8`script...P.....-....-testbed.herokuapp\.`shims_..3.jsh.bexampl|.......Pexten{..Q../?..s...S.J/_2..@&_3U..s7.addthis . ic...officialK......-angularjs/current/dist(..t.min.js...track.adB...net/s
                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):24
                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):3.91829583405449
                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:YWGifTJE6iHQ:YWGif9EE
                                                                                                                                                                                                                                                                                                                                                                                    MD5:3088F0272D29FAA42ED452C5E8120B08
                                                                                                                                                                                                                                                                                                                                                                                    SHA1:C72AA542EF60AFA3DF5DFE1F9FCC06C0B135BE23
                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:D587CEC944023447DC91BC5F71E2291711BA5ADD337464837909A26F34BC5A06
                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:B662414EDD6DEF8589304904263584847586ECCA0B0E6296FB3ADB2192D92FB48697C99BD27C4375D192150E3F99102702AF2391117FFF50A9763C74C193D798
                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                    Preview:{"schema":6,"addons":[]}
                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):24
                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):3.91829583405449
                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:YWGifTJE6iHQ:YWGif9EE
                                                                                                                                                                                                                                                                                                                                                                                    MD5:3088F0272D29FAA42ED452C5E8120B08
                                                                                                                                                                                                                                                                                                                                                                                    SHA1:C72AA542EF60AFA3DF5DFE1F9FCC06C0B135BE23
                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:D587CEC944023447DC91BC5F71E2291711BA5ADD337464837909A26F34BC5A06
                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:B662414EDD6DEF8589304904263584847586ECCA0B0E6296FB3ADB2192D92FB48697C99BD27C4375D192150E3F99102702AF2391117FFF50A9763C74C193D798
                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                    Preview:{"schema":6,"addons":[]}
                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):230
                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.025006193200737
                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:6:SDg4AXcB8v+u+jSOsbY46vdyiLyj4SJIzmxnnWQgXYM76FsBlh:SgNXg8T+jrsbY4DiLi4sIzm9W1IMp
                                                                                                                                                                                                                                                                                                                                                                                    MD5:4BB3B9ACCC855FA0B38B9D2079A4A4C6
                                                                                                                                                                                                                                                                                                                                                                                    SHA1:63ACFACEFD1A1F162B421B19951A21EE5213A62B
                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:626EB604324B125256D4A3F45B1356621D0EC62DD76D7B7A1C92C6867425CB78
                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:FB05ABD0F343BB6C722CFE2A74EDE0E1DDC4BCE0F8EAA1FFAEF00BDB65E5FAE22C2FFFBBC4A49FB2C631FB372B88A457D9982084DC531A500E3DB4D3CB14E824
                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                    Preview:# PSM Certificate Override Settings file..# This is a generated file! Do not edit...www.google.com:443:.OID.2.16.840.1.101.3.4.2.1.E0:AD:C1:FE:F5:CE:7D:C8:D3:94:6D:92:DB:96:18:B9:EA:0B:9E:78:E2:25:AD:4A:91:CD:05:0B:90:65:29:EE...
                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                    File Type:SQLite 3.x database, user version 5, last written using SQLite version 3042000, page size 32768, file counter 4, database pages 8, cookie 0x6, schema 4, largest root page 8, UTF-8, vacuum mode 1, version-valid-for 4
                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):262144
                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):0.04905141882491872
                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:DLSvwae+Q8Uu50xj0aWe9LxYkKA25Q5tvAA:DKwae+QtMImelekKDa5
                                                                                                                                                                                                                                                                                                                                                                                    MD5:8736A542C5564A922C47B19D9CC5E0F2
                                                                                                                                                                                                                                                                                                                                                                                    SHA1:CE9D58967DA9B5356D6C1D8A482F9CE74DA9097A
                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:97CE5D8AFBB0AA610219C4FAC3927E32C91BFFD9FD971AF68C718E7B27E40077
                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:99777325893DC7A95FD49B2DA18D32D65F97CC7A8E482D78EDC32F63245457FA5A52750800C074D552D20B6A215604161FDC88763D93C76A8703470C3064196B
                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                    Preview:SQLite format 3......@ ..........................................................................j......|....~.}.}z}-|.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                    File Type:Mozilla lz4 compressed data, originally 56 bytes
                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):66
                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.837595020998689
                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:3fX/xH8IXl/I3v0lb7iioW:vXpH1RPXt
                                                                                                                                                                                                                                                                                                                                                                                    MD5:A6338865EB252D0EF8FCF11FA9AF3F0D
                                                                                                                                                                                                                                                                                                                                                                                    SHA1:CECDD4C4DCAE10C2FFC8EB938121B6231DE48CD3
                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:078648C042B9B08483CE246B7F01371072541A2E90D1BEB0C8009A6118CBD965
                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:D950227AC83F4E8246D73F9F35C19E88CE65D0CA5F1EF8CCBB02ED6EFC66B1B7E683E2BA0200279D7CA4B49831FD8C3CEB0584265B10ACCFF2611EC1CA8C0C6C
                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                    Preview:mozLz40.8.....{"v":1,"crashes":{},"countsByDay....rruptDate":null}
                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                    File Type:Mozilla lz4 compressed data, originally 56 bytes
                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):66
                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.837595020998689
                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:3fX/xH8IXl/I3v0lb7iioW:vXpH1RPXt
                                                                                                                                                                                                                                                                                                                                                                                    MD5:A6338865EB252D0EF8FCF11FA9AF3F0D
                                                                                                                                                                                                                                                                                                                                                                                    SHA1:CECDD4C4DCAE10C2FFC8EB938121B6231DE48CD3
                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:078648C042B9B08483CE246B7F01371072541A2E90D1BEB0C8009A6118CBD965
                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:D950227AC83F4E8246D73F9F35C19E88CE65D0CA5F1EF8CCBB02ED6EFC66B1B7E683E2BA0200279D7CA4B49831FD8C3CEB0584265B10ACCFF2611EC1CA8C0C6C
                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                    Preview:mozLz40.8.....{"v":1,"crashes":{},"countsByDay....rruptDate":null}
                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):36830
                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.187080624303907
                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:768:9I4ivfiXD4R6C444ylW47s48yilvs4/4ji4P4a4Bd4U:9i1AyQvP
                                                                                                                                                                                                                                                                                                                                                                                    MD5:5774E6BEEB8C63A660A4C37E130F7D30
                                                                                                                                                                                                                                                                                                                                                                                    SHA1:B3F7B89A4A143BA839593F6368822C5E7C0FE20D
                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:E2C331AEE64E1D381A7D9E579E7EB7236AFDE83239780D18945DE3152602E610
                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:2F16D11971091141224DFF45721E96E5617CCA12E6EC5AC037770D35251CEC28D8758929474424F01B2BBD6236EDBCE82CD2E20FECE3A95E5C0173E345979E47
                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                    Preview:{"schemaVersion":35,"addons":[{"id":"formautofill@mozilla.org","syncGUID":"{45005050-3e88-41ad-8766-e52c88f37369}","version":"1.0.1","type":"extension","loader":null,"updateURL":null,"installOrigins":null,"manifestVersion":2,"optionsURL":null,"optionsType":null,"optionsBrowserStyle":true,"aboutURL":null,"defaultLocale":{"name":"Form Autofill","creator":null,"developers":null,"translators":null,"contributors":null},"visible":true,"active":true,"userDisabled":false,"appDisabled":false,"embedderDisabled":false,"installDate":1695865283000,"updateDate":1695865283000,"applyBackgroundUpdates":1,"path":"C:\\Program Files\\Mozilla Firefox\\browser\\features\\formautofill@mozilla.org.xpi","skinnable":false,"sourceURI":null,"releaseNotesURI":null,"softDisabled":false,"foreignInstall":false,"strictCompatibility":true,"locales":[],"targetApplications":[{"id":"toolkit@mozilla.org","minVersion":null,"maxVersion":null}],"targetPlatforms":[],"signedDate":null,"seen":true,"dependencies":[],"incognito":"
                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):36830
                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.187080624303907
                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:768:9I4ivfiXD4R6C444ylW47s48yilvs4/4ji4P4a4Bd4U:9i1AyQvP
                                                                                                                                                                                                                                                                                                                                                                                    MD5:5774E6BEEB8C63A660A4C37E130F7D30
                                                                                                                                                                                                                                                                                                                                                                                    SHA1:B3F7B89A4A143BA839593F6368822C5E7C0FE20D
                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:E2C331AEE64E1D381A7D9E579E7EB7236AFDE83239780D18945DE3152602E610
                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:2F16D11971091141224DFF45721E96E5617CCA12E6EC5AC037770D35251CEC28D8758929474424F01B2BBD6236EDBCE82CD2E20FECE3A95E5C0173E345979E47
                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                    Preview:{"schemaVersion":35,"addons":[{"id":"formautofill@mozilla.org","syncGUID":"{45005050-3e88-41ad-8766-e52c88f37369}","version":"1.0.1","type":"extension","loader":null,"updateURL":null,"installOrigins":null,"manifestVersion":2,"optionsURL":null,"optionsType":null,"optionsBrowserStyle":true,"aboutURL":null,"defaultLocale":{"name":"Form Autofill","creator":null,"developers":null,"translators":null,"contributors":null},"visible":true,"active":true,"userDisabled":false,"appDisabled":false,"embedderDisabled":false,"installDate":1695865283000,"updateDate":1695865283000,"applyBackgroundUpdates":1,"path":"C:\\Program Files\\Mozilla Firefox\\browser\\features\\formautofill@mozilla.org.xpi","skinnable":false,"sourceURI":null,"releaseNotesURI":null,"softDisabled":false,"foreignInstall":false,"strictCompatibility":true,"locales":[],"targetApplications":[{"id":"toolkit@mozilla.org","minVersion":null,"maxVersion":null}],"targetPlatforms":[],"signedDate":null,"seen":true,"dependencies":[],"incognito":"
                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):32768
                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):0.017262956703125623
                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:G8lQs2TSlElQs2TtPRp//:G0QjSaQjrpX
                                                                                                                                                                                                                                                                                                                                                                                    MD5:B7C14EC6110FA820CA6B65F5AEC85911
                                                                                                                                                                                                                                                                                                                                                                                    SHA1:608EEB7488042453C9CA40F7E1398FC1A270F3F4
                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:D8D75760F29B1E27AC9430BC4F4FFCEC39F1590BE5AEF2BFB5A535850302E067C288EF59CF3B2C5751009A22A6957733F9F80FA18F2B0D33D90C068A3F08F3B0
                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                    Preview:..-.....................................8...5.....-.....................................8...5...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                    File Type:SQLite 3.x database, user version 5, last written using SQLite version 3042000, page size 32768, file counter 3, database pages 8, cookie 0x7, schema 4, UTF-8, version-valid-for 3
                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):262144
                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):0.08241464830892505
                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:DL8VxExBWrkier5NzW6LlmProNpNmVIpPuVM7rBmxF/Ezg1kVGgbqqKD4:DYHMArt0pmcNptpGVM7rBw/v/gboD4
                                                                                                                                                                                                                                                                                                                                                                                    MD5:F06A98AA930E7BB42D0CA57A2B869B0E
                                                                                                                                                                                                                                                                                                                                                                                    SHA1:43F02B0ECC2EF5A0D6DDD1DEA93F23BBB30945F1
                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:63906FD376A485B96FE3F5AA6D45B498B4A8AEF6A926BA7C70ED337E016B8571
                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:AB729493A846A571AA99D37973B24CD915B614531E7E9E4F3702073846F8752F366BAAB7E43E208731B5B147B573174E6D61662B0B1395C73572B6052D22FE80
                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                    Preview:SQLite format 3......@ ..........................................................................j......z....~k}.|o{.{wz...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1021904
                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):6.648417932394748
                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12288:vYLdTfFKbNSjv92eFN+3wH+NYriA0Iq6lh6VawYIpAvwHN/Uf1h47HAfg1oet:vYLdTZ923NYrjwNpgwef1hzfg1x
                                                                                                                                                                                                                                                                                                                                                                                    MD5:FE3355639648C417E8307C6D051E3E37
                                                                                                                                                                                                                                                                                                                                                                                    SHA1:F54602D4B4778DA21BC97C7238FC66AA68C8EE34
                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:1ED7877024BE63A049DA98733FD282C16BD620530A4FB580DACEC3A78ACE914E
                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:8F4030BB2464B98ECCBEA6F06EB186D7216932702D94F6B84C56419E9CF65A18309711AB342D1513BF85AED402BC3535A70DB4395874828F0D35C278DD2EAC9C
                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox View:
                                                                                                                                                                                                                                                                                                                                                                                    • Filename: random.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                                    • Filename: random.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                                    • Filename: Antimalware_Service_Executable.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                                    • Filename: random.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                                    • Filename: random.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                                    • Filename: Acgsys#receipt0191.html, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                                    • Filename: zLMUhTWBYn.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                                    • Filename: zLMUhTWBYn.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                                    • Filename: random.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                                    • Filename: random.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......NH...)...)...)..eM...)..eM...)..eM..)..eM...)...)..i)..XA...)..XA..;)..XA...)...)..g)..cA...)..cA...)..Rich.)..........PE..d....z\.........." .....t................................................................`.........................................P...,...|...(............P...H...z.................T...........................0...................p............................text...$s.......t.................. ..`.rdata...~...........x..............@..@.data....3..........................@....pdata...H...P...J..................@..@.rodata..............^..............@..@.reloc...............j..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1021904
                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):6.648417932394748
                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12288:vYLdTfFKbNSjv92eFN+3wH+NYriA0Iq6lh6VawYIpAvwHN/Uf1h47HAfg1oet:vYLdTZ923NYrjwNpgwef1hzfg1x
                                                                                                                                                                                                                                                                                                                                                                                    MD5:FE3355639648C417E8307C6D051E3E37
                                                                                                                                                                                                                                                                                                                                                                                    SHA1:F54602D4B4778DA21BC97C7238FC66AA68C8EE34
                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:1ED7877024BE63A049DA98733FD282C16BD620530A4FB580DACEC3A78ACE914E
                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:8F4030BB2464B98ECCBEA6F06EB186D7216932702D94F6B84C56419E9CF65A18309711AB342D1513BF85AED402BC3535A70DB4395874828F0D35C278DD2EAC9C
                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox View:
                                                                                                                                                                                                                                                                                                                                                                                    • Filename: random.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                                    • Filename: random.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                                    • Filename: Antimalware_Service_Executable.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                                    • Filename: random.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                                    • Filename: random.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                                    • Filename: Acgsys#receipt0191.html, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                                    • Filename: zLMUhTWBYn.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                                    • Filename: zLMUhTWBYn.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                                    • Filename: random.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                                    • Filename: random.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......NH...)...)...)..eM...)..eM...)..eM..)..eM...)...)..i)..XA...)..XA..;)..XA...)...)..g)..cA...)..cA...)..Rich.)..........PE..d....z\.........." .....t................................................................`.........................................P...,...|...(............P...H...z.................T...........................0...................p............................text...$s.......t.................. ..`.rdata...~...........x..............@..@.data....3..........................@....pdata...H...P...J..................@..@.rodata..............^..............@..@.reloc...............j..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):116
                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.968220104601006
                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:C3OuN9RAM7VDXcEzq+rEakOvTMBv+FdBAIABv+FEn:0BDUmHlvAWeWEn
                                                                                                                                                                                                                                                                                                                                                                                    MD5:3D33CDC0B3D281E67DD52E14435DD04F
                                                                                                                                                                                                                                                                                                                                                                                    SHA1:4DB88689282FD4F9E9E6AB95FCBB23DF6E6485DB
                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:F526E9F98841D987606EFEAFF7F3E017BA9FD516C4BE83890C7F9A093EA4C47B
                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:A4A96743332CC8EF0F86BC2E6122618BFC75ED46781DADBAC9E580CD73DF89E74738638A2CCCB4CAA4CBBF393D771D7F2C73F825737CDB247362450A0D4A4BC1
                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                    Preview:Name: gmpopenh264.Description: GMP Plugin for OpenH264..Version: 1.8.1.APIs: encode-video[h264], decode-video[h264].
                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):116
                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.968220104601006
                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:C3OuN9RAM7VDXcEzq+rEakOvTMBv+FdBAIABv+FEn:0BDUmHlvAWeWEn
                                                                                                                                                                                                                                                                                                                                                                                    MD5:3D33CDC0B3D281E67DD52E14435DD04F
                                                                                                                                                                                                                                                                                                                                                                                    SHA1:4DB88689282FD4F9E9E6AB95FCBB23DF6E6485DB
                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:F526E9F98841D987606EFEAFF7F3E017BA9FD516C4BE83890C7F9A093EA4C47B
                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:A4A96743332CC8EF0F86BC2E6122618BFC75ED46781DADBAC9E580CD73DF89E74738638A2CCCB4CAA4CBBF393D771D7F2C73F825737CDB247362450A0D4A4BC1
                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                    Preview:Name: gmpopenh264.Description: GMP Plugin for OpenH264..Version: 1.8.1.APIs: encode-video[h264], decode-video[h264].
                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                    File Type:SQLite 3.x database, user version 12, last written using SQLite version 3042000, page size 32768, file counter 5, database pages 3, cookie 0x2, schema 4, UTF-8, version-valid-for 5
                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):98304
                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):0.07324895694302498
                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12:DBl/WP7Wla0mwPxRymgObsCVR45wcYR4fmnsCVR4zkiR:DL+dsh7Owd4+ji
                                                                                                                                                                                                                                                                                                                                                                                    MD5:40F3CC5BDB09A725B3E0B37CC47A3172
                                                                                                                                                                                                                                                                                                                                                                                    SHA1:83B7AE4FCAB83B46A7CF934F01764A533C3A6428
                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:C2D1B058DECE554A61001DF8D2BA55376CE9AF787FF0AAE645B62FCA7B9DEBFB
                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:ED8D750BD7F6F12E849B18942BD849230B52E73C255712A8ED23E868871E79C106FB0DFB91B75759029C4E64764449D794E128D2CF163B00197FD24A90C2D6B3
                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                    Preview:SQLite format 3......@ ..........................................................................j......~s..F~s........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):32768
                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):0.035447157006298996
                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:GtlstF7HSMGOEBA93lstF7HSMGOEBASL89//alEl:GtWtBSM3WtBSMML89XuM
                                                                                                                                                                                                                                                                                                                                                                                    MD5:4308365FAC1BBAA2CC46DB46CE09E90D
                                                                                                                                                                                                                                                                                                                                                                                    SHA1:7817CB9DFAB8BFFABAC5EF4853C8137910DA4CDE
                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:93EF801B8A538993065A5D3DB276824CFD8A5374CF3ACC73DF24ED8F1B7CE170
                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:BDCAEE1CEEEBCFB8FFD8C9550A850727975A2C6783E273672195AE670617A175C577167654E7C74A75CB22AA821C4166D994CBAEA977BAE92DED773244A06B94
                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                    Preview:..-.....................l...w..%.:].`.QF.....!...-.....................l...w..%.:].`.QF.....!.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                    File Type:SQLite Write-Ahead Log, version 3007000
                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):32824
                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):0.03983200694987981
                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:Ol1tJlIoJCL6JAElqwl8rEXsxdwhml8XW3R2:Kb3CLIl8dMhm93w
                                                                                                                                                                                                                                                                                                                                                                                    MD5:21C2640BF508383CF4E68E4704BE4219
                                                                                                                                                                                                                                                                                                                                                                                    SHA1:D2F505B439C36EA93B821712C6DC7BE8D900B91A
                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:A7276C91C85E1F287D562D5B77631580BD9605359804906503287B306032D9B6
                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:7FC654772691C47858B30EAC50CDB63DC00DD354345745AE1F7260D4C0850C2D00DD983A2B2184D3C30A2FEF70AF48EEB936E627485A52B12B309FD11E4F1908
                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                    Preview:7....-...........:].`.Q3...<..+.........:].`.Q...l%..w................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1717), with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):13311
                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.485705951130078
                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:192:YnGRvo1YYbBp6EDLZwxhaXg6+oGNLM5RuFNBw8sASe:feFFwxu7CgEwCb
                                                                                                                                                                                                                                                                                                                                                                                    MD5:3D644552363D1CF49F3D89335829CA17
                                                                                                                                                                                                                                                                                                                                                                                    SHA1:8CA25274CCB9C3DBB76F80F92C4D603F948E807B
                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:5E17F51AB04553C6085C2DAE138C9ADDD12A786F8C152141A6E8196E03BEF7C4
                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:FE8C9EF8472F96A0C2BF4D3F0BA52FC3D1045DD6BDD8E0FE7D78DBF88D1C3CE2A3910F74E6126A88FBFDAA5A1FBC4CF849DC6FA3E413C7A87B3A888A97CEA6F4
                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                    Preview:// Mozilla User Preferences....// DO NOT EDIT THIS FILE...//..// If you make changes to this file while the application is running,..// the changes will be overwritten when the application exits...//..// To change a preference value, you can either:..// - modify it via the UI (e.g. via about:config in the browser); or..// - set it within a user.js file in your profile.....user_pref("app.normandy.first_run", false);..user_pref("app.normandy.migrationsApplied", 12);..user_pref("app.normandy.user_id", "0dbf219f-4e18-464a-957c-ae336603cdcc");..user_pref("app.update.auto.migrated", true);..user_pref("app.update.background.lastInstalledTaskVersion", 3);..user_pref("app.update.background.rolledout", true);..user_pref("app.update.backgroundErrors", 2);..user_pref("app.update.lastUpdateTime.addon-background-update-timer", 1745332682);..user_pref("app.update.lastUpdateTime.background-update-timer", 1745332682);..user_pref("app.update.lastUpdateTime.browser-cleanup-thumbnails", 1745332682);..user
                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1717), with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):13311
                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.485705951130078
                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:192:YnGRvo1YYbBp6EDLZwxhaXg6+oGNLM5RuFNBw8sASe:feFFwxu7CgEwCb
                                                                                                                                                                                                                                                                                                                                                                                    MD5:3D644552363D1CF49F3D89335829CA17
                                                                                                                                                                                                                                                                                                                                                                                    SHA1:8CA25274CCB9C3DBB76F80F92C4D603F948E807B
                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:5E17F51AB04553C6085C2DAE138C9ADDD12A786F8C152141A6E8196E03BEF7C4
                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:FE8C9EF8472F96A0C2BF4D3F0BA52FC3D1045DD6BDD8E0FE7D78DBF88D1C3CE2A3910F74E6126A88FBFDAA5A1FBC4CF849DC6FA3E413C7A87B3A888A97CEA6F4
                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                    Preview:// Mozilla User Preferences....// DO NOT EDIT THIS FILE...//..// If you make changes to this file while the application is running,..// the changes will be overwritten when the application exits...//..// To change a preference value, you can either:..// - modify it via the UI (e.g. via about:config in the browser); or..// - set it within a user.js file in your profile.....user_pref("app.normandy.first_run", false);..user_pref("app.normandy.migrationsApplied", 12);..user_pref("app.normandy.user_id", "0dbf219f-4e18-464a-957c-ae336603cdcc");..user_pref("app.update.auto.migrated", true);..user_pref("app.update.background.lastInstalledTaskVersion", 3);..user_pref("app.update.background.rolledout", true);..user_pref("app.update.backgroundErrors", 2);..user_pref("app.update.lastUpdateTime.addon-background-update-timer", 1745332682);..user_pref("app.update.lastUpdateTime.background-update-timer", 1745332682);..user_pref("app.update.lastUpdateTime.browser-cleanup-thumbnails", 1745332682);..user
                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                    File Type:SQLite 3.x database, user version 1, last written using SQLite version 3042000, page size 32768, file counter 4, database pages 2, cookie 0x1, schema 4, UTF-8, version-valid-for 4
                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):65536
                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):0.04062825861060003
                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:lSGBl/l/zl9l/AltllPltlnKollzvulJOlzALRWemFxu7TuRjBFbrl58lcV+wgn8:ltBl/lqN1K4BEJYqWvLue3FMOrMZ0l
                                                                                                                                                                                                                                                                                                                                                                                    MD5:60C09456D6362C6FBED48C69AA342C3C
                                                                                                                                                                                                                                                                                                                                                                                    SHA1:58B6E22DAA48C75958B429F662DEC1C011AE74D3
                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:FE1A432A2CD096B7EEA870D46D07F5197E34B4D10666E6E1C357FAA3F2FE2389
                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:936DBC887276EF07732783B50EAFE450A8598B0492B8F6C838B337EF3E8A6EA595E7C7A2FA4B3E881887FAAE2D207B953A4C65ED8C964D93118E00D3E03882BD
                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                    Preview:SQLite format 3......@ ..........................................................................j.......x..x..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):90
                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.194538242412464
                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:YVXKQJAyiVLQwJtJDBA+AJ2LKZXJ3YFwHY:Y9KQOy6Lb1BA+m2L69Yr
                                                                                                                                                                                                                                                                                                                                                                                    MD5:C4AB2EE59CA41B6D6A6EA911F35BDC00
                                                                                                                                                                                                                                                                                                                                                                                    SHA1:5942CD6505FC8A9DABA403B082067E1CDEFDFBC4
                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:00AD9799527C3FD21F3A85012565EAE817490F3E0D417413BF9567BB5909F6A2
                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:71EA16900479E6AF161E0AAD08C8D1E9DED5868A8D848E7647272F3002E2F2013E16382B677ABE3C6F17792A26293B9E27EC78E16F00BD24BA3D21072BD1CAE2
                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                    Preview:{"profile-after-change":true,"final-ui-startup":true,"sessionstore-windows-restored":true}
                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):90
                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.194538242412464
                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:YVXKQJAyiVLQwJtJDBA+AJ2LKZXJ3YFwHY:Y9KQOy6Lb1BA+m2L69Yr
                                                                                                                                                                                                                                                                                                                                                                                    MD5:C4AB2EE59CA41B6D6A6EA911F35BDC00
                                                                                                                                                                                                                                                                                                                                                                                    SHA1:5942CD6505FC8A9DABA403B082067E1CDEFDFBC4
                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:00AD9799527C3FD21F3A85012565EAE817490F3E0D417413BF9567BB5909F6A2
                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:71EA16900479E6AF161E0AAD08C8D1E9DED5868A8D848E7647272F3002E2F2013E16382B677ABE3C6F17792A26293B9E27EC78E16F00BD24BA3D21072BD1CAE2
                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                    Preview:{"profile-after-change":true,"final-ui-startup":true,"sessionstore-windows-restored":true}
                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                    File Type:Mozilla lz4 compressed data, originally 6284 bytes
                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1720
                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):6.357824427020156
                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:vQSUGliazUtGLXZ+qFNCMlRrYApJ5sGIz3/5Wej5W4CHFexHJdyBeDh1/ivduko7:IpzG3CMltTr63/584CyXkeinpJPy
                                                                                                                                                                                                                                                                                                                                                                                    MD5:48A961DE0BDF4634E0FFBC39FDAFC7C4
                                                                                                                                                                                                                                                                                                                                                                                    SHA1:B4DCC387B732ECA04BDBF2EB124BC435B757E1EC
                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:44AA8FEB7C1957D69BDDF4236CD627A6A77C979A03C76F7B798342D14378355A
                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:86ED07DD51BEF9C1D35A2ED95D7604161A2EDA8A6BADF5AB9018B485D97455E8FB607A7AAD84FBD4B8310151AE0EFE8B5B06F7D23A2389594AB59219F3086862
                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                    Preview:mozLz40.......{"version":["ses....restore",1],"windows":[{"tab..bentrie...}url":"about:home","title":"New Tab","cacheKey":0,"ID":7,"docshellUUID":"{1dcd8fdc-a064-46a4-840c-9cead1b02759}","resultPrincipalURI":null,"p....ToInherit_base64":"{\"0\":...\"moz-null4...:{73bb9658-5740-4a10-a0a2-472b3c0799d8}\"}}","hasUserInteractA...true,"triggeringP[.....3...D...docIdentifier":8,"persistK.$},]..+https://www.google.com/search?client=firefox-b-d&q=what+th...F.+...!18.....$@ferr?...fo":"BBoSnxDOS9qmDeAnom1e0A...w..$EY.....0BAQ..oABAA==......@,19... ],"lastAccessed":1745332713465,"hidden":false,"..DMode...userContextId*..attributk...{},"index":2,"requestedI...0,"scroll":{..p"0,299"9.0mag....chrome://global/skin/icons/warning.svg"}]..Alect...,"_closedT..@],"_...C....GroupCount":-1,"busy...t...Flags":2167541758[...dth":1164,"height":891..teenX":4...Y..Aizem2.."maximized"...BeforeMin...&..workspace...."4378c673-0e80-4f61-9fd7-a34963b93441","z`..1...W............:..G.....&.jUpdate...6,"startTim..`645
                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                    File Type:Mozilla lz4 compressed data, originally 6284 bytes
                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1720
                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):6.357824427020156
                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:vQSUGliazUtGLXZ+qFNCMlRrYApJ5sGIz3/5Wej5W4CHFexHJdyBeDh1/ivduko7:IpzG3CMltTr63/584CyXkeinpJPy
                                                                                                                                                                                                                                                                                                                                                                                    MD5:48A961DE0BDF4634E0FFBC39FDAFC7C4
                                                                                                                                                                                                                                                                                                                                                                                    SHA1:B4DCC387B732ECA04BDBF2EB124BC435B757E1EC
                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:44AA8FEB7C1957D69BDDF4236CD627A6A77C979A03C76F7B798342D14378355A
                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:86ED07DD51BEF9C1D35A2ED95D7604161A2EDA8A6BADF5AB9018B485D97455E8FB607A7AAD84FBD4B8310151AE0EFE8B5B06F7D23A2389594AB59219F3086862
                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                    Preview:mozLz40.......{"version":["ses....restore",1],"windows":[{"tab..bentrie...}url":"about:home","title":"New Tab","cacheKey":0,"ID":7,"docshellUUID":"{1dcd8fdc-a064-46a4-840c-9cead1b02759}","resultPrincipalURI":null,"p....ToInherit_base64":"{\"0\":...\"moz-null4...:{73bb9658-5740-4a10-a0a2-472b3c0799d8}\"}}","hasUserInteractA...true,"triggeringP[.....3...D...docIdentifier":8,"persistK.$},]..+https://www.google.com/search?client=firefox-b-d&q=what+th...F.+...!18.....$@ferr?...fo":"BBoSnxDOS9qmDeAnom1e0A...w..$EY.....0BAQ..oABAA==......@,19... ],"lastAccessed":1745332713465,"hidden":false,"..DMode...userContextId*..attributk...{},"index":2,"requestedI...0,"scroll":{..p"0,299"9.0mag....chrome://global/skin/icons/warning.svg"}]..Alect...,"_closedT..@],"_...C....GroupCount":-1,"busy...t...Flags":2167541758[...dth":1164,"height":891..teenX":4...Y..Aizem2.."maximized"...BeforeMin...&..workspace...."4378c673-0e80-4f61-9fd7-a34963b93441","z`..1...W............:..G.....&.jUpdate...6,"startTim..`645
                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                    File Type:Mozilla lz4 compressed data, originally 6284 bytes
                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1720
                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):6.357824427020156
                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:vQSUGliazUtGLXZ+qFNCMlRrYApJ5sGIz3/5Wej5W4CHFexHJdyBeDh1/ivduko7:IpzG3CMltTr63/584CyXkeinpJPy
                                                                                                                                                                                                                                                                                                                                                                                    MD5:48A961DE0BDF4634E0FFBC39FDAFC7C4
                                                                                                                                                                                                                                                                                                                                                                                    SHA1:B4DCC387B732ECA04BDBF2EB124BC435B757E1EC
                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:44AA8FEB7C1957D69BDDF4236CD627A6A77C979A03C76F7B798342D14378355A
                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:86ED07DD51BEF9C1D35A2ED95D7604161A2EDA8A6BADF5AB9018B485D97455E8FB607A7AAD84FBD4B8310151AE0EFE8B5B06F7D23A2389594AB59219F3086862
                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                    Preview:mozLz40.......{"version":["ses....restore",1],"windows":[{"tab..bentrie...}url":"about:home","title":"New Tab","cacheKey":0,"ID":7,"docshellUUID":"{1dcd8fdc-a064-46a4-840c-9cead1b02759}","resultPrincipalURI":null,"p....ToInherit_base64":"{\"0\":...\"moz-null4...:{73bb9658-5740-4a10-a0a2-472b3c0799d8}\"}}","hasUserInteractA...true,"triggeringP[.....3...D...docIdentifier":8,"persistK.$},]..+https://www.google.com/search?client=firefox-b-d&q=what+th...F.+...!18.....$@ferr?...fo":"BBoSnxDOS9qmDeAnom1e0A...w..$EY.....0BAQ..oABAA==......@,19... ],"lastAccessed":1745332713465,"hidden":false,"..DMode...userContextId*..attributk...{},"index":2,"requestedI...0,"scroll":{..p"0,299"9.0mag....chrome://global/skin/icons/warning.svg"}]..Alect...,"_closedT..@],"_...C....GroupCount":-1,"busy...t...Flags":2167541758[...dth":1164,"height":891..teenX":4...Y..Aizem2.."maximized"...BeforeMin...&..workspace...."4378c673-0e80-4f61-9fd7-a34963b93441","z`..1...W............:..G.....&.jUpdate...6,"startTim..`645
                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                    File Type:SQLite 3.x database, user version 131075, last written using SQLite version 3042000, page size 512, file counter 6, database pages 8, cookie 0x4, schema 4, UTF-8, version-valid-for 6
                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):4096
                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):2.0836444556178684
                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:JBwdh/cEUcR9PzNFPFHx/GJRBdkOrDcRB1trwDeAq2gRMyxr3:jnEUo9LXtR+JdkOnohYsl
                                                                                                                                                                                                                                                                                                                                                                                    MD5:8B40B1534FF0F4B533AF767EB5639A05
                                                                                                                                                                                                                                                                                                                                                                                    SHA1:63EDB539EA39AD09D701A36B535C4C087AE08CC9
                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:AF275A19A5C2C682139266065D90C237282274D11C5619A121B7BDBDB252861B
                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:54AF707698CED33C206B1B193DA414D630901762E88E37E99885A50D4D5F8DDC28367C9B401DFE251CF0552B4FA446EE28F78A97C9096AFB0F2898BFBB673B53
                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                    Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):3669
                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.9722788361338885
                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:48:YrSAYNpUQcpCB7aQYWBVNVV7WOzzc89YMsku7f86SLAVL7Kl5FtsfAcbyJFdWw27:ycNdOWuCQOzzctvbw6KkqRrc2Rn27
                                                                                                                                                                                                                                                                                                                                                                                    MD5:91333DC411BED92C2793C37E421E818F
                                                                                                                                                                                                                                                                                                                                                                                    SHA1:52DCC5E52089A7E768C1E464D2A5C0DE0B912958
                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:FCB55759573932C91C4D19A1140EFB411F250199193FA8CC2D006FE0592D0705
                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:2DF80293B84313758921ECFCCC6A07D212F5711FA6B1958E64CBF2988E09DB619655E940AECE7CA267F5756D18C978CB7CC3B3295AF602C0841DA01E9560FF78
                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                    Preview:{"environment":{"locale":"en-US","localeLanguageCode":"en","browserSettings":{"update":{"channel":"release","enabled":true,"autoDownload":true,"background":true}},"attributionData":{"campaign":"%2528not%2Bset%2529","content":"%2528not%2Bset%2529","dlsource":"mozorg","dltoken":"cd09ae95-e2cf-4b8b-8929-791b0dd48cdd","experiment":"%2528not%2Bset%2529","medium":"referral","source":"www.google.com","ua":"chrome","variation":"%2528not%2Bset%2529"},"currentDate":"2025-04-22T14:37:48.118Z","profileAgeCreated":1696583300378,"usesFirefoxSync":false,"isFxAEnabled":true,"isFxASignedIn":false,"sync":{"desktopDevices":0,"mobileDevices":0,"totalDevices":0},"xpinstallEnabled":true,"addonsInfo":{"addons":{"formautofill@mozilla.org":{"version":"1.0.1","type":"extension","isSystem":true,"isWebExtension":true},"pictureinpicture@mozilla.org":{"version":"1.0.0","type":"extension","isSystem":true,"isWebExtension":true},"screenshots@mozilla.org":{"version":"39.0.1","type":"extension","isSystem":true,"isWebExt
                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):3669
                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.9722788361338885
                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:48:YrSAYNpUQcpCB7aQYWBVNVV7WOzzc89YMsku7f86SLAVL7Kl5FtsfAcbyJFdWw27:ycNdOWuCQOzzctvbw6KkqRrc2Rn27
                                                                                                                                                                                                                                                                                                                                                                                    MD5:91333DC411BED92C2793C37E421E818F
                                                                                                                                                                                                                                                                                                                                                                                    SHA1:52DCC5E52089A7E768C1E464D2A5C0DE0B912958
                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:FCB55759573932C91C4D19A1140EFB411F250199193FA8CC2D006FE0592D0705
                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:2DF80293B84313758921ECFCCC6A07D212F5711FA6B1958E64CBF2988E09DB619655E940AECE7CA267F5756D18C978CB7CC3B3295AF602C0841DA01E9560FF78
                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                    Preview:{"environment":{"locale":"en-US","localeLanguageCode":"en","browserSettings":{"update":{"channel":"release","enabled":true,"autoDownload":true,"background":true}},"attributionData":{"campaign":"%2528not%2Bset%2529","content":"%2528not%2Bset%2529","dlsource":"mozorg","dltoken":"cd09ae95-e2cf-4b8b-8929-791b0dd48cdd","experiment":"%2528not%2Bset%2529","medium":"referral","source":"www.google.com","ua":"chrome","variation":"%2528not%2Bset%2529"},"currentDate":"2025-04-22T14:37:48.118Z","profileAgeCreated":1696583300378,"usesFirefoxSync":false,"isFxAEnabled":true,"isFxASignedIn":false,"sync":{"desktopDevices":0,"mobileDevices":0,"totalDevices":0},"xpinstallEnabled":true,"addonsInfo":{"addons":{"formautofill@mozilla.org":{"version":"1.0.1","type":"extension","isSystem":true,"isWebExtension":true},"pictureinpicture@mozilla.org":{"version":"1.0.0","type":"extension","isSystem":true,"isWebExtension":true},"screenshots@mozilla.org":{"version":"39.0.1","type":"extension","isSystem":true,"isWebExt
                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\SophosZap(1).exe
                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):264
                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.956898676378702
                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:6:nNWYYFwBREB7kJlXz+PXthNTa1rTFAyIB5U7kJl/GoWxI1+jxymaDN:njoW1cZa1f6yE1/GoSx2N
                                                                                                                                                                                                                                                                                                                                                                                    MD5:7C444E2CC5B14205C210EBD963EA82C1
                                                                                                                                                                                                                                                                                                                                                                                    SHA1:47D0D43F3657E2D3202A902A91F204C99D847D45
                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:50828E50CC9CF4CA51E67ACAC5EB0818F88B4F7C797F795704F38E746478F8C4
                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:B373E10756B56909E8B8A320984B495A288C6AEEA673482285B0BF0E6410FDEEDB79D37370C1758D2E388C4E77FDCAE03C310298F0E1883645FEB88FAF653AAD
                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                    Preview:SophosZap v1.8.60.0 - Uninstall Sophos Endpoint software..Copyright 1989-2024 Sophos Limited. All rights reserved.....Run this tool with the --confirm qualifier to uninstall Sophos Endpoint...Example: C:\>SophosZap(1).exe --confirm....Press ENTER to continue . . .
                                                                                                                                                                                                                                                                                                                                                                                    File type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):6.594512185963858
                                                                                                                                                                                                                                                                                                                                                                                    TrID:
                                                                                                                                                                                                                                                                                                                                                                                    • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                                                                                                                                                                                                                                                                                    • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                                                                                                                                                                                                                                                                    • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                                                                                                                                                                                                                                                                    • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                                                                                                                                                                                                                                    File name:SophosZap(1).exe
                                                                                                                                                                                                                                                                                                                                                                                    File size:3'543'408 bytes
                                                                                                                                                                                                                                                                                                                                                                                    MD5:e8ec1b452253493fee6c02ea1bc8773d
                                                                                                                                                                                                                                                                                                                                                                                    SHA1:059fc237a015cbe1dc644662b500d774cf31f70a
                                                                                                                                                                                                                                                                                                                                                                                    SHA256:55e9754b2cb493134277fc14616e50786e02bc76d32e89d62ff1bb57a88348ae
                                                                                                                                                                                                                                                                                                                                                                                    SHA512:a779792a7760511814c4ac19e852830b9ff7651864a57df618804ecd3da615e041a634dc610327c29dbabcde6decbae16a2bd3f0f1f84a18a1082ee6dbd10599
                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:49152:6gK/blXzSyrnuguDiOt84bTDx5OsvXUSnncWZ5GALSeZG0zKk4ioS3P1qyv:6gKTFzSencDiOS+TNESBZG31ioS3F
                                                                                                                                                                                                                                                                                                                                                                                    TLSH:4CF58D21ABDD407AE1F6D2749E758B22A17FBC24077086CF33C4072E8D656D19E76B22
                                                                                                                                                                                                                                                                                                                                                                                    File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......9;..}Z..}Z..}Z..6"..pZ..6"...Z..6"..kZ...$..lZ...$..jZ..6"..tZ..}Z...Z...$...Z..d%..]Z..d%..|Z..}Zq.|Z..d%..|Z..Rich}Z.........
                                                                                                                                                                                                                                                                                                                                                                                    Icon Hash:90cececece8e8eb0
                                                                                                                                                                                                                                                                                                                                                                                    Entrypoint:0x416390
                                                                                                                                                                                                                                                                                                                                                                                    Entrypoint Section:.text
                                                                                                                                                                                                                                                                                                                                                                                    Digitally signed:true
                                                                                                                                                                                                                                                                                                                                                                                    Imagebase:0x400000
                                                                                                                                                                                                                                                                                                                                                                                    Subsystem:windows cui
                                                                                                                                                                                                                                                                                                                                                                                    Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                                                                                                                                                                                                                                                                                                                                    DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, GUARD_CF, TERMINAL_SERVER_AWARE
                                                                                                                                                                                                                                                                                                                                                                                    Time Stamp:0x6661BE28 [Thu Jun 6 13:48:24 2024 UTC]
                                                                                                                                                                                                                                                                                                                                                                                    TLS Callbacks:
                                                                                                                                                                                                                                                                                                                                                                                    CLR (.Net) Version:
                                                                                                                                                                                                                                                                                                                                                                                    OS Version Major:6
                                                                                                                                                                                                                                                                                                                                                                                    OS Version Minor:1
                                                                                                                                                                                                                                                                                                                                                                                    File Version Major:6
                                                                                                                                                                                                                                                                                                                                                                                    File Version Minor:1
                                                                                                                                                                                                                                                                                                                                                                                    Subsystem Version Major:6
                                                                                                                                                                                                                                                                                                                                                                                    Subsystem Version Minor:1
                                                                                                                                                                                                                                                                                                                                                                                    Import Hash:8256a3557562955829bd8f0eaf5db47d
                                                                                                                                                                                                                                                                                                                                                                                    Signature Valid:true
                                                                                                                                                                                                                                                                                                                                                                                    Signature Issuer:CN=DigiCert Trusted G4 Code Signing RSA4096 SHA384 2021 CA1, O="DigiCert, Inc.", C=US
                                                                                                                                                                                                                                                                                                                                                                                    Signature Validation Error:The operation completed successfully
                                                                                                                                                                                                                                                                                                                                                                                    Error Number:0
                                                                                                                                                                                                                                                                                                                                                                                    Not Before, Not After
                                                                                                                                                                                                                                                                                                                                                                                    • 12/01/2023 01:00:00 12/02/2026 00:59:59
                                                                                                                                                                                                                                                                                                                                                                                    Subject Chain
                                                                                                                                                                                                                                                                                                                                                                                    • CN=Sophos Ltd, OU=Endpoint Security Group, O=Sophos Ltd, L=Abingdon, C=GB, SERIALNUMBER=02096520, OID.2.5.4.15=Private Organization, OID.1.3.6.1.4.1.311.60.2.1.3=GB
                                                                                                                                                                                                                                                                                                                                                                                    Version:3
                                                                                                                                                                                                                                                                                                                                                                                    Thumbprint MD5:0D88E09CEEF82C1718C347DEF0940593
                                                                                                                                                                                                                                                                                                                                                                                    Thumbprint SHA-1:5628368784201C9B23D2838F7E4A68D8A101AADB
                                                                                                                                                                                                                                                                                                                                                                                    Thumbprint SHA-256:5FE57E24D3E2FECAC0F62C4B9D484FF13B76FEF362AFE51505ACF9B896C4DE0A
                                                                                                                                                                                                                                                                                                                                                                                    Serial:09CA6A31D555EEE418532F4AE4AC38CB
                                                                                                                                                                                                                                                                                                                                                                                    Instruction
                                                                                                                                                                                                                                                                                                                                                                                    call 00007FB348EFF20Eh
                                                                                                                                                                                                                                                                                                                                                                                    jmp 00007FB348EFE4BDh
                                                                                                                                                                                                                                                                                                                                                                                    int3
                                                                                                                                                                                                                                                                                                                                                                                    int3
                                                                                                                                                                                                                                                                                                                                                                                    int3
                                                                                                                                                                                                                                                                                                                                                                                    int3
                                                                                                                                                                                                                                                                                                                                                                                    int3
                                                                                                                                                                                                                                                                                                                                                                                    int3
                                                                                                                                                                                                                                                                                                                                                                                    call 00007FB348EFE677h
                                                                                                                                                                                                                                                                                                                                                                                    push 00000000h
                                                                                                                                                                                                                                                                                                                                                                                    call 00007FB348EFE908h
                                                                                                                                                                                                                                                                                                                                                                                    pop ecx
                                                                                                                                                                                                                                                                                                                                                                                    test al, al
                                                                                                                                                                                                                                                                                                                                                                                    je 00007FB348EFE660h
                                                                                                                                                                                                                                                                                                                                                                                    push 00416450h
                                                                                                                                                                                                                                                                                                                                                                                    call 00007FB348EFEA86h
                                                                                                                                                                                                                                                                                                                                                                                    pop ecx
                                                                                                                                                                                                                                                                                                                                                                                    xor eax, eax
                                                                                                                                                                                                                                                                                                                                                                                    ret
                                                                                                                                                                                                                                                                                                                                                                                    push 00000007h
                                                                                                                                                                                                                                                                                                                                                                                    call 00007FB348EFF296h
                                                                                                                                                                                                                                                                                                                                                                                    int3
                                                                                                                                                                                                                                                                                                                                                                                    push esi
                                                                                                                                                                                                                                                                                                                                                                                    push edi
                                                                                                                                                                                                                                                                                                                                                                                    push 00000FA0h
                                                                                                                                                                                                                                                                                                                                                                                    push 004489B0h
                                                                                                                                                                                                                                                                                                                                                                                    call dword ptr [00435108h]
                                                                                                                                                                                                                                                                                                                                                                                    push 00436970h
                                                                                                                                                                                                                                                                                                                                                                                    call dword ptr [00435018h]
                                                                                                                                                                                                                                                                                                                                                                                    mov esi, eax
                                                                                                                                                                                                                                                                                                                                                                                    test esi, esi
                                                                                                                                                                                                                                                                                                                                                                                    jne 00007FB348EFE663h
                                                                                                                                                                                                                                                                                                                                                                                    push 004366F8h
                                                                                                                                                                                                                                                                                                                                                                                    call dword ptr [00435018h]
                                                                                                                                                                                                                                                                                                                                                                                    mov esi, eax
                                                                                                                                                                                                                                                                                                                                                                                    test esi, esi
                                                                                                                                                                                                                                                                                                                                                                                    je 00007FB348EFE698h
                                                                                                                                                                                                                                                                                                                                                                                    push 004369B4h
                                                                                                                                                                                                                                                                                                                                                                                    push esi
                                                                                                                                                                                                                                                                                                                                                                                    call dword ptr [00435014h]
                                                                                                                                                                                                                                                                                                                                                                                    push 004369D0h
                                                                                                                                                                                                                                                                                                                                                                                    push esi
                                                                                                                                                                                                                                                                                                                                                                                    mov edi, eax
                                                                                                                                                                                                                                                                                                                                                                                    call dword ptr [00435014h]
                                                                                                                                                                                                                                                                                                                                                                                    test edi, edi
                                                                                                                                                                                                                                                                                                                                                                                    je 00007FB348EFE664h
                                                                                                                                                                                                                                                                                                                                                                                    test eax, eax
                                                                                                                                                                                                                                                                                                                                                                                    je 00007FB348EFE660h
                                                                                                                                                                                                                                                                                                                                                                                    mov dword ptr [004489C8h], edi
                                                                                                                                                                                                                                                                                                                                                                                    mov dword ptr [004489CCh], eax
                                                                                                                                                                                                                                                                                                                                                                                    pop edi
                                                                                                                                                                                                                                                                                                                                                                                    pop esi
                                                                                                                                                                                                                                                                                                                                                                                    ret
                                                                                                                                                                                                                                                                                                                                                                                    xor eax, eax
                                                                                                                                                                                                                                                                                                                                                                                    push eax
                                                                                                                                                                                                                                                                                                                                                                                    push eax
                                                                                                                                                                                                                                                                                                                                                                                    push 00000001h
                                                                                                                                                                                                                                                                                                                                                                                    push eax
                                                                                                                                                                                                                                                                                                                                                                                    call dword ptr [00435050h]
                                                                                                                                                                                                                                                                                                                                                                                    mov dword ptr [004489ACh], eax
                                                                                                                                                                                                                                                                                                                                                                                    test eax, eax
                                                                                                                                                                                                                                                                                                                                                                                    jne 00007FB348EFE639h
                                                                                                                                                                                                                                                                                                                                                                                    push 00000007h
                                                                                                                                                                                                                                                                                                                                                                                    call 00007FB348EFF214h
                                                                                                                                                                                                                                                                                                                                                                                    int3
                                                                                                                                                                                                                                                                                                                                                                                    int3
                                                                                                                                                                                                                                                                                                                                                                                    int3
                                                                                                                                                                                                                                                                                                                                                                                    int3
                                                                                                                                                                                                                                                                                                                                                                                    int3
                                                                                                                                                                                                                                                                                                                                                                                    int3
                                                                                                                                                                                                                                                                                                                                                                                    int3
                                                                                                                                                                                                                                                                                                                                                                                    int3
                                                                                                                                                                                                                                                                                                                                                                                    push 004489B0h
                                                                                                                                                                                                                                                                                                                                                                                    call dword ptr [000000ECh]
                                                                                                                                                                                                                                                                                                                                                                                    NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_IMPORT0x45cd80x28.rdata
                                                                                                                                                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_RESOURCE0x4b0000x315268.rsrc
                                                                                                                                                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_SECURITY0x35e8000x2970
                                                                                                                                                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_BASERELOC0x3610000x2be4.reloc
                                                                                                                                                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_DEBUG0x41d500x54.rdata
                                                                                                                                                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_TLS0x41dc00x18.rdata
                                                                                                                                                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x369f00x40.rdata
                                                                                                                                                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_IAT0x350000x1d0.rdata
                                                                                                                                                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x45c180x40.rdata
                                                                                                                                                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                                                                                                                                                                                                                                    NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                                                                                                                                                                                                                    .text0x10000x3323a0x3340080b8ec48e847d0ea44477bbaaa1c0da5False0.5365901295731708data6.618901508353795IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                                                                                                                                                    .rdata0x350000x117600x1180008aa760e24af636be8fa21a7dd25a114False0.5008370535714286data5.452909659481047IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                                                                                                                                                    .data0x470000x29b00x16000db8ccbe1316d76a85de7b4ca4931d5aFalse0.19691051136363635DOS executable (block device driver \277DN)3.744744808704506IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                                                                                                                                                                    .didat0x4a0000x140x2009cb84a29f1cbb209fe24f716f24b11ddFalse0.044921875data0.21310128450968063IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                                                                                                                                                                    .rsrc0x4b0000x3152680x315400d8394474a18fc8dc1a79b5d713bad86cunknownunknownunknownunknownIMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                                                                                                                                                    .reloc0x3610000x2be40x2c0001c95bca5a50469ae68ca8801293bdcbFalse0.7395241477272727GLS_BINARY_LSB_FIRST6.601333916301838IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                                                                                                                                                    NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                                                                                                                                                                                                                                                    RT_RCDATA0x4b1480xef368PE32 executable (console) Intel 80386, for MS Windows0.44047351747675073
                                                                                                                                                                                                                                                                                                                                                                                    RT_RCDATA0x13a4b00x110368PE32+ executable (console) x86-64, for MS Windows0.4464244842529297
                                                                                                                                                                                                                                                                                                                                                                                    RT_RCDATA0x24a8180x115568PE32+ executable (console) Aarch64, for MS Windows0.4079904556274414
                                                                                                                                                                                                                                                                                                                                                                                    RT_VERSION0x35fd800x360dataEnglishUnited States0.46064814814814814
                                                                                                                                                                                                                                                                                                                                                                                    RT_MANIFEST0x3600e00x188XML 1.0 document, ASCII text, with CRLF line terminatorsEnglishUnited States0.5892857142857143
                                                                                                                                                                                                                                                                                                                                                                                    DLLImport
                                                                                                                                                                                                                                                                                                                                                                                    KERNEL32.dllFindResourceW, GetExitCodeProcess, MultiByteToWideChar, WideCharToMultiByte, GetNativeSystemInfo, GetProcAddress, GetModuleHandleW, ReadFile, GetStdHandle, TerminateProcess, WaitForSingleObject, OpenProcess, CreateProcessW, FindClose, CloseHandle, LocalFree, FindFirstFileExW, FindNextFileW, FreeEnvironmentStringsW, FreeLibrary, CreateEventW, FormatMessageW, LoadLibraryExW, OutputDebugStringA, GetCurrentProcessId, LoadLibraryExA, SetEnvironmentVariableW, SetSearchPathMode, HeapSetInformation, GetProcessHeap, SetDllDirectoryW, LockResource, GetLastError, DuplicateHandle, GetSystemDirectoryW, LoadResource, RaiseException, GetSystemInfo, VirtualProtect, VirtualQuery, FormatMessageA, GetLocaleInfoEx, CreateDirectoryW, FindFirstFileW, GetFileAttributesW, GetFileAttributesExW, SetFileInformationByHandle, GetTempPathW, AreFileApisANSI, GetFileInformationByHandleEx, GetStringTypeW, InitializeSRWLock, ReleaseSRWLockExclusive, AcquireSRWLockExclusive, TryAcquireSRWLockExclusive, GetCurrentThreadId, EnterCriticalSection, LeaveCriticalSection, InitializeCriticalSectionEx, DeleteCriticalSection, EncodePointer, DecodePointer, LCMapStringEx, CreateFileW, GetSystemTimeAsFileTime, GetCPInfo, InitializeCriticalSectionAndSpinCount, SetEvent, ResetEvent, WaitForSingleObjectEx, IsProcessorFeaturePresent, UnhandledExceptionFilter, SetUnhandledExceptionFilter, InitializeSListHead, IsDebuggerPresent, GetStartupInfoW, RtlUnwind, SetLastError, TlsAlloc, TlsGetValue, TlsSetValue, TlsFree, GetModuleFileNameW, ExitProcess, GetModuleHandleExW, GetCommandLineA, GetCommandLineW, HeapFree, HeapAlloc, GetFileType, SetStdHandle, CompareStringW, LCMapStringW, GetLocaleInfoW, IsValidLocale, GetUserDefaultLCID, EnumSystemLocalesW, FlushFileBuffers, GetConsoleOutputCP, GetConsoleMode, GetFileSizeEx, SetFilePointerEx, ReadConsoleW, HeapReAlloc, IsValidCodePage, GetACP, GetOEMCP, GetEnvironmentStringsW, HeapSize, WriteConsoleW, ReOpenFile, WriteFile, GetCurrentProcess, QueryPerformanceCounter, SizeofResource
                                                                                                                                                                                                                                                                                                                                                                                    DescriptionData
                                                                                                                                                                                                                                                                                                                                                                                    Commentsb3591af05249338cb9d2211b0aa8a74d43ff3d8c
                                                                                                                                                                                                                                                                                                                                                                                    CompanyNameSophos Limited
                                                                                                                                                                                                                                                                                                                                                                                    FileDescriptionSophosZap
                                                                                                                                                                                                                                                                                                                                                                                    FileVersion1.8.60.0
                                                                                                                                                                                                                                                                                                                                                                                    InternalNameSophosZap
                                                                                                                                                                                                                                                                                                                                                                                    LegalCopyrightCopyright 1989-2024 Sophos Limited. All rights reserved.
                                                                                                                                                                                                                                                                                                                                                                                    OriginalFilenameSophosZap
                                                                                                                                                                                                                                                                                                                                                                                    ProductVersion1.8
                                                                                                                                                                                                                                                                                                                                                                                    ProductNameSophosZap
                                                                                                                                                                                                                                                                                                                                                                                    Translation0x0409 0x04b0
                                                                                                                                                                                                                                                                                                                                                                                    Language of compilation systemCountry where language is spokenMap
                                                                                                                                                                                                                                                                                                                                                                                    EnglishUnited States

                                                                                                                                                                                                                                                                                                                                                                                    Download Network PCAP: filteredfull

                                                                                                                                                                                                                                                                                                                                                                                    • Total Packets: 653
                                                                                                                                                                                                                                                                                                                                                                                    • 443 (HTTPS)
                                                                                                                                                                                                                                                                                                                                                                                    • 80 (HTTP)
                                                                                                                                                                                                                                                                                                                                                                                    • 53 (DNS)
                                                                                                                                                                                                                                                                                                                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:21.293450117 CEST49707443192.168.2.1635.190.72.216
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:21.293494940 CEST4434970735.190.72.216192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:21.293804884 CEST49707443192.168.2.1635.190.72.216
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:21.298306942 CEST49707443192.168.2.1635.190.72.216
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:21.298317909 CEST4434970735.190.72.216192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:21.605199099 CEST4434970735.190.72.216192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:21.605304003 CEST49707443192.168.2.1635.190.72.216
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:21.614815950 CEST49707443192.168.2.1635.190.72.216
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:21.614828110 CEST4434970735.190.72.216192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:21.614974976 CEST49707443192.168.2.1635.190.72.216
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:21.614979982 CEST4434970735.190.72.216192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:21.614990950 CEST4434970735.190.72.216192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:21.824266911 CEST4434970735.190.72.216192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:21.824323893 CEST49707443192.168.2.1635.190.72.216
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:22.851238966 CEST4970880192.168.2.1634.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:22.999378920 CEST804970834.107.221.82192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:22.999536991 CEST4970880192.168.2.1634.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:22.999670029 CEST4970880192.168.2.1634.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:23.147861004 CEST804970834.107.221.82192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:23.149516106 CEST804970834.107.221.82192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:23.173469067 CEST49709443192.168.2.1634.36.137.203
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:23.173511982 CEST4434970934.36.137.203192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:23.173755884 CEST49709443192.168.2.1634.36.137.203
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:23.175235987 CEST49709443192.168.2.1634.36.137.203
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:23.175251007 CEST4434970934.36.137.203192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:23.197232962 CEST4970880192.168.2.1634.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:23.200797081 CEST49710443192.168.2.1635.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:23.200823069 CEST4434971035.244.181.201192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:23.200985909 CEST49710443192.168.2.1635.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:23.201092005 CEST49710443192.168.2.1635.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:23.201107025 CEST4434971035.244.181.201192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:23.205389023 CEST49711443192.168.2.1634.36.137.203
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:23.205415010 CEST4434971134.36.137.203192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:23.207485914 CEST49711443192.168.2.1634.36.137.203
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:23.208854914 CEST49711443192.168.2.1634.36.137.203
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:23.208870888 CEST4434971134.36.137.203192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:23.503259897 CEST4434970934.36.137.203192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:23.503335953 CEST49709443192.168.2.1634.36.137.203
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:23.508703947 CEST49709443192.168.2.1634.36.137.203
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:23.508722067 CEST4434970934.36.137.203192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:23.508789062 CEST49709443192.168.2.1634.36.137.203
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:23.508876085 CEST4434970934.36.137.203192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:23.508949995 CEST49709443192.168.2.1634.36.137.203
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:23.514012098 CEST4434971035.244.181.201192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:23.514087915 CEST49710443192.168.2.1635.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:23.517218113 CEST49710443192.168.2.1635.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:23.517226934 CEST4434971035.244.181.201192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:23.517538071 CEST4434971035.244.181.201192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:23.520011902 CEST49710443192.168.2.1635.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:23.520123005 CEST49710443192.168.2.1635.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:23.520142078 CEST4434971035.244.181.201192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:23.520308018 CEST49710443192.168.2.1635.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:23.535552979 CEST4434971134.36.137.203192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:23.535620928 CEST49711443192.168.2.1634.36.137.203
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:23.540404081 CEST49711443192.168.2.1634.36.137.203
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:23.540410995 CEST4434971134.36.137.203192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:23.540484905 CEST49711443192.168.2.1634.36.137.203
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:23.540553093 CEST4434971134.36.137.203192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:23.542622089 CEST49711443192.168.2.1634.36.137.203
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:24.154633045 CEST49712443192.168.2.1634.36.137.203
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:24.154655933 CEST4434971234.36.137.203192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:24.154750109 CEST49712443192.168.2.1634.36.137.203
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:24.156274080 CEST49712443192.168.2.1634.36.137.203
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:24.156282902 CEST4434971234.36.137.203192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:24.170485973 CEST4970880192.168.2.1634.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:24.319092035 CEST804970834.107.221.82192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:24.319626093 CEST4970880192.168.2.1634.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:24.476789951 CEST4434971234.36.137.203192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:24.476876020 CEST49712443192.168.2.1634.36.137.203
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:24.482120991 CEST49712443192.168.2.1634.36.137.203
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:24.482126951 CEST4434971234.36.137.203192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:24.482229948 CEST49712443192.168.2.1634.36.137.203
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:24.482292891 CEST4434971234.36.137.203192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:24.482491970 CEST49712443192.168.2.1634.36.137.203
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:24.615323067 CEST4971380192.168.2.1634.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:24.615552902 CEST4971480192.168.2.1634.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:24.752445936 CEST49715443192.168.2.1634.160.144.191
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:24.752497911 CEST4434971534.160.144.191192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:24.752564907 CEST49715443192.168.2.1634.160.144.191
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:24.752743006 CEST49715443192.168.2.1634.160.144.191
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:24.752758980 CEST4434971534.160.144.191192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:24.763418913 CEST804971334.107.221.82192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:24.763984919 CEST804971434.107.221.82192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:24.764276028 CEST4971480192.168.2.1634.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:24.764276981 CEST4971380192.168.2.1634.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:24.764446020 CEST4971380192.168.2.1634.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:24.764568090 CEST4971480192.168.2.1634.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:24.913213968 CEST804971334.107.221.82192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:24.913759947 CEST804971434.107.221.82192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:24.914891005 CEST804971334.107.221.82192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:24.916022062 CEST804971434.107.221.82192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:24.962215900 CEST4971480192.168.2.1634.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:24.964195013 CEST4971380192.168.2.1634.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:25.058549881 CEST4434971534.160.144.191192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:25.058631897 CEST49715443192.168.2.1634.160.144.191
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:25.061925888 CEST49715443192.168.2.1634.160.144.191
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:25.061935902 CEST4434971534.160.144.191192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:25.062170029 CEST4434971534.160.144.191192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:25.064508915 CEST49715443192.168.2.1634.160.144.191
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:25.064640999 CEST49715443192.168.2.1634.160.144.191
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:25.064640999 CEST4434971534.160.144.191192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:25.064692974 CEST49715443192.168.2.1634.160.144.191
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:25.065061092 CEST49716443192.168.2.1634.160.144.191
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:25.065083027 CEST4434971634.160.144.191192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:25.065155029 CEST49716443192.168.2.1634.160.144.191
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:25.065273046 CEST49716443192.168.2.1634.160.144.191
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:25.065284967 CEST4434971634.160.144.191192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:25.077363014 CEST49717443192.168.2.1634.36.137.203
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:25.077397108 CEST4434971734.36.137.203192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:25.077764988 CEST49717443192.168.2.1634.36.137.203
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:25.079117060 CEST49717443192.168.2.1634.36.137.203
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:25.079129934 CEST4434971734.36.137.203192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:25.366622925 CEST4434971634.160.144.191192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:25.366694927 CEST49716443192.168.2.1634.160.144.191
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:25.398369074 CEST4434971734.36.137.203192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:25.398442030 CEST49717443192.168.2.1634.36.137.203
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:25.869463921 CEST49716443192.168.2.1634.160.144.191
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:25.869497061 CEST4434971634.160.144.191192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:25.869822025 CEST4434971634.160.144.191192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:25.874562025 CEST49716443192.168.2.1634.160.144.191
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:25.874670982 CEST49716443192.168.2.1634.160.144.191
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:25.874749899 CEST4434971634.160.144.191192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:25.875339985 CEST49716443192.168.2.1634.160.144.191
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:25.876225948 CEST49717443192.168.2.1634.36.137.203
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:25.876256943 CEST4434971734.36.137.203192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:25.876297951 CEST49717443192.168.2.1634.36.137.203
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:25.876506090 CEST4434971734.36.137.203192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:25.876574039 CEST49717443192.168.2.1634.36.137.203
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:25.902442932 CEST49718443192.168.2.1634.36.137.203
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:25.902479887 CEST4434971834.36.137.203192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:25.902626038 CEST49718443192.168.2.1634.36.137.203
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:25.904027939 CEST49718443192.168.2.1634.36.137.203
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:25.904041052 CEST4434971834.36.137.203192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:25.911740065 CEST4971380192.168.2.1634.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:25.917367935 CEST4971480192.168.2.1634.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:26.061281919 CEST804971334.107.221.82192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:26.067157984 CEST804971434.107.221.82192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:26.086352110 CEST49719443192.168.2.1634.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:26.086395025 CEST4434971934.149.100.209192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:26.086822987 CEST49719443192.168.2.1634.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:26.088232994 CEST49719443192.168.2.1634.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:26.088248968 CEST4434971934.149.100.209192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:26.101224899 CEST4971380192.168.2.1634.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:26.117212057 CEST4971480192.168.2.1634.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:26.224005938 CEST4434971834.36.137.203192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:26.224082947 CEST49718443192.168.2.1634.36.137.203
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:26.229278088 CEST49718443192.168.2.1634.36.137.203
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:26.229290962 CEST4434971834.36.137.203192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:26.229386091 CEST49718443192.168.2.1634.36.137.203
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:26.229419947 CEST4434971834.36.137.203192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:26.229492903 CEST49718443192.168.2.1634.36.137.203
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:26.393635035 CEST4434971934.149.100.209192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:26.397322893 CEST49719443192.168.2.1634.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:26.402561903 CEST49719443192.168.2.1634.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:26.402590036 CEST4434971934.149.100.209192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:26.402645111 CEST49719443192.168.2.1634.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:26.402712107 CEST4434971934.149.100.209192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:26.402775049 CEST49719443192.168.2.1634.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:26.532825947 CEST4971380192.168.2.1634.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:26.627952099 CEST4971480192.168.2.1634.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:26.682802916 CEST804971334.107.221.82192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:26.724217892 CEST4971380192.168.2.1634.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:26.779561996 CEST804971434.107.221.82192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:26.836024046 CEST4971480192.168.2.1634.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:27.451210022 CEST4971380192.168.2.1634.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:27.600766897 CEST804971334.107.221.82192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:27.655410051 CEST4971380192.168.2.1634.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:28.997663021 CEST49720443192.168.2.1634.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:28.997698069 CEST4434972034.149.100.209192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:28.998584032 CEST49720443192.168.2.1634.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:28.998773098 CEST49720443192.168.2.1634.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:28.998784065 CEST4434972034.149.100.209192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:29.125452042 CEST49721443192.168.2.16142.250.69.4
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:29.125498056 CEST44349721142.250.69.4192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:29.125586033 CEST49722443192.168.2.16142.250.69.4
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:29.125639915 CEST44349722142.250.69.4192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:29.125713110 CEST49723443192.168.2.16142.250.69.4
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:29.125745058 CEST44349723142.250.69.4192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:29.125837088 CEST49721443192.168.2.16142.250.69.4
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:29.125837088 CEST49722443192.168.2.16142.250.69.4
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:29.126373053 CEST49723443192.168.2.16142.250.69.4
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:29.127250910 CEST49721443192.168.2.16142.250.69.4
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:29.127265930 CEST44349721142.250.69.4192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:29.128597021 CEST49722443192.168.2.16142.250.69.4
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:29.128612041 CEST44349722142.250.69.4192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:29.130003929 CEST49723443192.168.2.16142.250.69.4
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:29.130021095 CEST44349723142.250.69.4192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:29.152585983 CEST49724443192.168.2.1652.25.174.173
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:29.152611971 CEST4434972452.25.174.173192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:29.156435013 CEST49724443192.168.2.1652.25.174.173
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:29.157795906 CEST49724443192.168.2.1652.25.174.173
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:29.157813072 CEST4434972452.25.174.173192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:29.300472021 CEST4434972034.149.100.209192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:29.300549030 CEST49720443192.168.2.1634.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:29.304188013 CEST49720443192.168.2.1634.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:29.304198027 CEST4434972034.149.100.209192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:29.304436922 CEST4434972034.149.100.209192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:29.307276964 CEST49720443192.168.2.1634.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:29.307403088 CEST4434972034.149.100.209192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:29.307418108 CEST49720443192.168.2.1634.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:29.307424068 CEST4434972034.149.100.209192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:29.307624102 CEST49720443192.168.2.1634.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:29.307790041 CEST49725443192.168.2.1634.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:29.307866096 CEST4434972534.149.100.209192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:29.307985067 CEST49725443192.168.2.1634.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:29.308094978 CEST49725443192.168.2.1634.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:29.308114052 CEST4434972534.149.100.209192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:29.446820021 CEST44349721142.250.69.4192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:29.446916103 CEST49721443192.168.2.16142.250.69.4
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:29.448802948 CEST44349722142.250.69.4192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:29.448870897 CEST49722443192.168.2.16142.250.69.4
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:29.449465036 CEST44349723142.250.69.4192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:29.449537039 CEST49723443192.168.2.16142.250.69.4
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:29.456608057 CEST49721443192.168.2.16142.250.69.4
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:29.456672907 CEST44349721142.250.69.4192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:29.456819057 CEST49721443192.168.2.16142.250.69.4
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:29.456844091 CEST44349721142.250.69.4192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:29.457012892 CEST49721443192.168.2.16142.250.69.4
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:29.457565069 CEST49722443192.168.2.16142.250.69.4
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:29.457578897 CEST44349722142.250.69.4192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:29.457633972 CEST49722443192.168.2.16142.250.69.4
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:29.457724094 CEST44349722142.250.69.4192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:29.457860947 CEST49722443192.168.2.16142.250.69.4
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:29.458683968 CEST49723443192.168.2.16142.250.69.4
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:29.458703995 CEST44349723142.250.69.4192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:29.458755016 CEST49723443192.168.2.16142.250.69.4
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:29.458935976 CEST44349723142.250.69.4192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:29.459558010 CEST49723443192.168.2.16142.250.69.4
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:29.608892918 CEST4434972534.149.100.209192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:29.610361099 CEST49725443192.168.2.1634.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:29.613780022 CEST49725443192.168.2.1634.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:29.613823891 CEST4434972534.149.100.209192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:29.614094019 CEST4434972534.149.100.209192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:29.616539955 CEST49725443192.168.2.1634.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:29.616636992 CEST49725443192.168.2.1634.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:29.616677046 CEST4434972534.149.100.209192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:29.625319958 CEST49725443192.168.2.1634.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:29.627473116 CEST49725443192.168.2.1634.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:29.715419054 CEST4434972452.25.174.173192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:29.715629101 CEST49724443192.168.2.1652.25.174.173
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:29.743211031 CEST49724443192.168.2.1652.25.174.173
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:29.743232965 CEST4434972452.25.174.173192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:29.743817091 CEST4434972452.25.174.173192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:29.744977951 CEST49724443192.168.2.1652.25.174.173
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:29.744990110 CEST4434972452.25.174.173192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:30.724993944 CEST49726443192.168.2.1635.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:30.725037098 CEST4434972635.244.181.201192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:30.725527048 CEST49727443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:30.725579023 CEST4434972734.120.208.123192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:30.726121902 CEST49726443192.168.2.1635.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:30.726140022 CEST49727443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:30.726254940 CEST49726443192.168.2.1635.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:30.726269960 CEST4434972635.244.181.201192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:30.727780104 CEST49727443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:30.727797031 CEST4434972734.120.208.123192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:31.033343077 CEST4434972635.244.181.201192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:31.033459902 CEST49726443192.168.2.1635.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:31.034866095 CEST4434972734.120.208.123192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:31.034941912 CEST49727443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:31.036469936 CEST49726443192.168.2.1635.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:31.036478996 CEST4434972635.244.181.201192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:31.036952972 CEST4434972635.244.181.201192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:31.041635036 CEST49726443192.168.2.1635.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:31.041726112 CEST49726443192.168.2.1635.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:31.041845083 CEST49727443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:31.041867018 CEST4434972734.120.208.123192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:31.041913033 CEST4434972635.244.181.201192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:31.041924000 CEST49727443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:31.042009115 CEST4434972734.120.208.123192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:31.048613071 CEST49726443192.168.2.1635.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:31.048635006 CEST49727443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:36.475003004 CEST49729443192.168.2.1634.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:36.475060940 CEST4434972934.107.243.93192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:36.476532936 CEST49729443192.168.2.1634.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:36.477936029 CEST49729443192.168.2.1634.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:36.477946997 CEST4434972934.107.243.93192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:36.788378000 CEST4434972934.107.243.93192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:36.788469076 CEST49729443192.168.2.1634.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:36.791275978 CEST4971480192.168.2.1634.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:36.793615103 CEST49729443192.168.2.1634.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:36.793636084 CEST4434972934.107.243.93192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:36.793699980 CEST49729443192.168.2.1634.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:36.793782949 CEST4434972934.107.243.93192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:36.798913956 CEST49729443192.168.2.1634.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:36.939832926 CEST804971434.107.221.82192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:37.615293026 CEST4971380192.168.2.1634.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:37.763372898 CEST804971334.107.221.82192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:37.982461929 CEST4971480192.168.2.1634.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:38.131148100 CEST804971434.107.221.82192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:38.132234097 CEST804971434.107.221.82192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:38.174295902 CEST4971480192.168.2.1634.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:38.345634937 CEST49730443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:38.345675945 CEST4434973034.120.208.123192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:38.345807076 CEST49730443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:38.345922947 CEST49730443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:38.345932961 CEST4434973034.120.208.123192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:38.489706039 CEST49731443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:38.489748001 CEST4434973134.120.208.123192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:38.489835024 CEST49731443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:38.489943027 CEST49731443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:38.489953995 CEST4434973134.120.208.123192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:38.602257013 CEST49732443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:38.602277040 CEST4434973234.120.208.123192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:38.602391958 CEST49733443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:38.602428913 CEST4434973334.120.208.123192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:38.602855921 CEST49732443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:38.602926016 CEST49733443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:38.603063107 CEST49732443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:38.603075981 CEST4434973234.120.208.123192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:38.604506969 CEST49733443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:38.604518890 CEST4434973334.120.208.123192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:38.647674084 CEST4434973034.120.208.123192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:38.647751093 CEST49730443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:38.650691032 CEST49730443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:38.650696039 CEST4434973034.120.208.123192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:38.650954008 CEST4434973034.120.208.123192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:38.653666019 CEST49730443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:38.653757095 CEST49730443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:38.653847933 CEST4434973034.120.208.123192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:38.653917074 CEST49730443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:38.734025002 CEST4971380192.168.2.1634.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:38.737531900 CEST4971480192.168.2.1634.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:38.792298079 CEST4434973134.120.208.123192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:38.792387962 CEST49731443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:38.795458078 CEST49731443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:38.795464039 CEST4434973134.120.208.123192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:38.795922041 CEST4434973134.120.208.123192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:38.798367977 CEST49731443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:38.798470974 CEST49731443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:38.798523903 CEST4434973134.120.208.123192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:38.798614025 CEST49731443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:38.882356882 CEST804971334.107.221.82192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:38.883366108 CEST804971334.107.221.82192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:38.887662888 CEST804971434.107.221.82192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:38.905728102 CEST4434973234.120.208.123192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:38.905808926 CEST49732443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:38.907062054 CEST4434973334.120.208.123192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:38.907130003 CEST49733443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:38.908935070 CEST49732443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:38.908938885 CEST4434973234.120.208.123192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:38.909197092 CEST4434973234.120.208.123192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:38.913933039 CEST49732443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:38.914028883 CEST49732443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:38.914088011 CEST4434973234.120.208.123192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:38.914146900 CEST49732443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:38.914146900 CEST49733443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:38.914155006 CEST4434973334.120.208.123192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:38.914202929 CEST49733443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:38.914299011 CEST4434973334.120.208.123192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:38.914356947 CEST49733443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:38.923274994 CEST4971380192.168.2.1634.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:38.938301086 CEST4971480192.168.2.1634.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:40.928556919 CEST4971380192.168.2.1634.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:40.929311037 CEST4971480192.168.2.1634.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:41.078299999 CEST804971334.107.221.82192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:41.079339027 CEST804971434.107.221.82192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:41.086576939 CEST49734443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:41.086612940 CEST4434973434.120.208.123192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:41.087774992 CEST49734443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:41.089293957 CEST49734443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:41.089308977 CEST4434973434.120.208.123192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:41.131269932 CEST4971480192.168.2.1634.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:41.131279945 CEST4971380192.168.2.1634.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:41.251394987 CEST4971380192.168.2.1634.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:41.390295982 CEST4434973434.120.208.123192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:41.390435934 CEST49734443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:41.396049976 CEST49734443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:41.396063089 CEST4434973434.120.208.123192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:41.396169901 CEST49734443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:41.396226883 CEST4434973434.120.208.123192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:41.396363974 CEST49734443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:41.400840044 CEST804971334.107.221.82192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:41.451267958 CEST4971380192.168.2.1634.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:42.220321894 CEST4971480192.168.2.1634.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:42.370479107 CEST804971434.107.221.82192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:42.413297892 CEST4971480192.168.2.1634.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:42.424702883 CEST4971380192.168.2.1634.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:42.575747967 CEST804971334.107.221.82192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:42.617307901 CEST4971380192.168.2.1634.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:44.098485947 CEST49735443192.168.2.1634.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:44.098524094 CEST4434973534.107.243.93192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:44.098593950 CEST49735443192.168.2.1634.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:44.100153923 CEST49735443192.168.2.1634.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:44.100167990 CEST4434973534.107.243.93192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:44.402789116 CEST4434973534.107.243.93192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:44.402869940 CEST49735443192.168.2.1634.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:44.407536030 CEST49735443192.168.2.1634.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:44.407542944 CEST4434973534.107.243.93192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:44.407629013 CEST49735443192.168.2.1634.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:44.407702923 CEST4434973534.107.243.93192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:44.407875061 CEST49735443192.168.2.1634.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:44.949515104 CEST4971480192.168.2.1634.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:45.099822044 CEST804971434.107.221.82192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:45.151326895 CEST4971480192.168.2.1634.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:45.262635946 CEST4971380192.168.2.1634.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:45.412054062 CEST804971334.107.221.82192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:45.465291977 CEST4971380192.168.2.1634.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:55.114347935 CEST4971480192.168.2.1634.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:55.264710903 CEST804971434.107.221.82192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:55.421348095 CEST4971380192.168.2.1634.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:55.569469929 CEST804971334.107.221.82192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:58.425870895 CEST49737443192.168.2.1634.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:58.425899029 CEST4434973734.107.243.93192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:58.427007914 CEST49737443192.168.2.1634.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:58.429986000 CEST49737443192.168.2.1634.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:58.429996967 CEST4434973734.107.243.93192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:58.733061075 CEST4434973734.107.243.93192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:58.742430925 CEST49737443192.168.2.1634.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:58.746805906 CEST49737443192.168.2.1634.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:58.746824026 CEST4434973734.107.243.93192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:58.746905088 CEST49737443192.168.2.1634.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:58.746973991 CEST4434973734.107.243.93192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:58.747026920 CEST49737443192.168.2.1634.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:02.055459976 CEST4971480192.168.2.1634.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:02.064881086 CEST49738443192.168.2.1635.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:02.064913988 CEST4434973835.244.181.201192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:02.065150976 CEST49738443192.168.2.1635.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:02.065304041 CEST49738443192.168.2.1635.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:02.065319061 CEST4434973835.244.181.201192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:02.157421112 CEST49739443192.168.2.1634.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:02.157443047 CEST4434973934.149.100.209192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:02.157526970 CEST49739443192.168.2.1634.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:02.157635927 CEST49739443192.168.2.1634.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:02.157649994 CEST4434973934.149.100.209192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:02.205037117 CEST804971434.107.221.82192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:02.206775904 CEST804971434.107.221.82192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:02.254430056 CEST4971480192.168.2.1634.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:02.298355103 CEST49740443192.168.2.16151.101.193.91
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:02.298367977 CEST44349740151.101.193.91192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:02.298441887 CEST49740443192.168.2.16151.101.193.91
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:02.298535109 CEST49740443192.168.2.16151.101.193.91
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:02.298540115 CEST44349740151.101.193.91192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:02.367567062 CEST4434973835.244.181.201192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:02.367650986 CEST49738443192.168.2.1635.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:02.370655060 CEST49738443192.168.2.1635.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:02.370660067 CEST4434973835.244.181.201192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:02.370913029 CEST4434973835.244.181.201192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:02.373886108 CEST49738443192.168.2.1635.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:02.373999119 CEST49738443192.168.2.1635.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:02.374042034 CEST4434973835.244.181.201192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:02.374098063 CEST49738443192.168.2.1635.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:02.462163925 CEST4434973934.149.100.209192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:02.462244034 CEST49739443192.168.2.1634.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:02.465166092 CEST49739443192.168.2.1634.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:02.465172052 CEST4434973934.149.100.209192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:02.465424061 CEST4434973934.149.100.209192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:02.468111038 CEST49739443192.168.2.1634.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:02.468199968 CEST49739443192.168.2.1634.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:02.468246937 CEST4434973934.149.100.209192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:02.468293905 CEST49739443192.168.2.1634.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:02.607287884 CEST44349740151.101.193.91192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:02.607372046 CEST49740443192.168.2.16151.101.193.91
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:02.610570908 CEST49740443192.168.2.16151.101.193.91
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:02.610580921 CEST44349740151.101.193.91192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:02.610807896 CEST44349740151.101.193.91192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:02.613816977 CEST49740443192.168.2.16151.101.193.91
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:02.613903999 CEST49740443192.168.2.16151.101.193.91
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:02.613950014 CEST44349740151.101.193.91192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:02.614047050 CEST49740443192.168.2.16151.101.193.91
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:05.579461098 CEST4971380192.168.2.1634.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:05.728281975 CEST804971334.107.221.82192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:06.830784082 CEST4971380192.168.2.1634.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:06.837774038 CEST49741443192.168.2.1635.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:06.837826014 CEST4434974135.244.181.201192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:06.837923050 CEST49742443192.168.2.1635.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:06.837964058 CEST4434974235.244.181.201192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:06.838047028 CEST49743443192.168.2.1635.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:06.838078022 CEST4434974335.244.181.201192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:06.838152885 CEST4971480192.168.2.1634.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:06.838599920 CEST49741443192.168.2.1635.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:06.838608980 CEST49743443192.168.2.1635.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:06.838610888 CEST49742443192.168.2.1635.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:06.838733912 CEST49741443192.168.2.1635.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:06.838751078 CEST4434974135.244.181.201192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:06.838866949 CEST49743443192.168.2.1635.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:06.838879108 CEST4434974335.244.181.201192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:06.838953018 CEST49742443192.168.2.1635.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:06.838964939 CEST4434974235.244.181.201192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:06.847975969 CEST49744443192.168.2.1635.190.72.216
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:06.848001003 CEST4434974435.190.72.216192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:06.848088026 CEST49744443192.168.2.1635.190.72.216
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:06.849594116 CEST49744443192.168.2.1635.190.72.216
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:06.849607944 CEST4434974435.190.72.216192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:06.980799913 CEST804971334.107.221.82192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:06.981314898 CEST804971334.107.221.82192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:06.988425970 CEST804971434.107.221.82192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:06.991214037 CEST49745443192.168.2.1634.49.51.44
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:06.991245985 CEST4434974534.49.51.44192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:06.991508007 CEST4971380192.168.2.1634.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:06.993753910 CEST49745443192.168.2.1634.49.51.44
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:06.995373964 CEST49745443192.168.2.1634.49.51.44
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:06.995383978 CEST4434974534.49.51.44192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:07.034393072 CEST4971480192.168.2.1634.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:07.141536951 CEST4434974235.244.181.201192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:07.141622066 CEST49742443192.168.2.1635.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:07.142631054 CEST4434974135.244.181.201192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:07.142704964 CEST49741443192.168.2.1635.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:07.144541025 CEST804971334.107.221.82192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:07.144695997 CEST49742443192.168.2.1635.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:07.144711018 CEST4434974235.244.181.201192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:07.144927025 CEST4434974235.244.181.201192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:07.145932913 CEST4434974335.244.181.201192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:07.145999908 CEST49743443192.168.2.1635.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:07.147306919 CEST49741443192.168.2.1635.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:07.147319078 CEST4434974135.244.181.201192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:07.147558928 CEST4434974135.244.181.201192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:07.149981976 CEST49743443192.168.2.1635.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:07.149988890 CEST4434974335.244.181.201192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:07.150352001 CEST4434974335.244.181.201192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:07.154164076 CEST49742443192.168.2.1635.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:07.154334068 CEST4434974235.244.181.201192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:07.154418945 CEST49742443192.168.2.1635.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:07.154839993 CEST49742443192.168.2.1635.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:07.154855013 CEST4434974235.244.181.201192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:07.155015945 CEST4434974435.190.72.216192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:07.155180931 CEST49741443192.168.2.1635.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:07.155239105 CEST49741443192.168.2.1635.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:07.155369043 CEST4434974135.244.181.201192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:07.155405045 CEST49743443192.168.2.1635.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:07.155456066 CEST49743443192.168.2.1635.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:07.155699968 CEST4434974335.244.181.201192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:07.156719923 CEST49741443192.168.2.1635.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:07.156737089 CEST49743443192.168.2.1635.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:07.158647060 CEST49744443192.168.2.1635.190.72.216
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:07.161470890 CEST49744443192.168.2.1635.190.72.216
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:07.161482096 CEST4434974435.190.72.216192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:07.161565065 CEST49744443192.168.2.1635.190.72.216
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:07.161663055 CEST4434974435.190.72.216192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:07.161727905 CEST49744443192.168.2.1635.190.72.216
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:07.190414906 CEST4971380192.168.2.1634.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:07.306487083 CEST4434974534.49.51.44192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:07.306570053 CEST49745443192.168.2.1634.49.51.44
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:07.311435938 CEST49745443192.168.2.1634.49.51.44
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:07.311444044 CEST4434974534.49.51.44192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:07.311521053 CEST49745443192.168.2.1634.49.51.44
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:07.311635017 CEST4434974534.49.51.44192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:07.313446999 CEST49745443192.168.2.1634.49.51.44
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:12.393680096 CEST4971480192.168.2.1634.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:12.544650078 CEST804971434.107.221.82192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:12.588430882 CEST4971480192.168.2.1634.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:13.472421885 CEST4974680192.168.2.1623.62.226.197
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:13.612155914 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:13.612236977 CEST4974680192.168.2.1623.62.226.197
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:13.612567902 CEST4974680192.168.2.1623.62.226.197
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:13.752160072 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:13.752948046 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:13.752964020 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:13.753022909 CEST4974680192.168.2.1623.62.226.197
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:13.754443884 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:13.754458904 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:13.756529093 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:13.756552935 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:13.756783962 CEST4974680192.168.2.1623.62.226.197
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:13.758621931 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:13.758636951 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:13.758712053 CEST4974680192.168.2.1623.62.226.197
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:13.760797024 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:13.760814905 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:13.762456894 CEST4974680192.168.2.1623.62.226.197
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:13.763515949 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:13.763569117 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:13.763611078 CEST4974680192.168.2.1623.62.226.197
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:13.765114069 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:13.765127897 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:13.765182972 CEST4974680192.168.2.1623.62.226.197
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:13.767155886 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:13.767170906 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:13.767213106 CEST4974680192.168.2.1623.62.226.197
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:13.769330978 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:13.769347906 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:13.769396067 CEST4974680192.168.2.1623.62.226.197
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:13.771409988 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:13.771421909 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:13.771576881 CEST4974680192.168.2.1623.62.226.197
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:13.773511887 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:13.773525953 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:13.773740053 CEST4974680192.168.2.1623.62.226.197
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:13.775686026 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:13.775702000 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:13.775751114 CEST4974680192.168.2.1623.62.226.197
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:13.777832031 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:13.777864933 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:13.777913094 CEST4974680192.168.2.1623.62.226.197
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:13.779984951 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:13.780026913 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:13.780100107 CEST4974680192.168.2.1623.62.226.197
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:13.782107115 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:13.782134056 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:13.784292936 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:13.784321070 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:13.786458969 CEST4974680192.168.2.1623.62.226.197
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:13.786647081 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:13.786667109 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:13.786705971 CEST4974680192.168.2.1623.62.226.197
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:13.788448095 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:13.788471937 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:13.788521051 CEST4974680192.168.2.1623.62.226.197
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:13.790635109 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:13.790649891 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:13.791460991 CEST4974680192.168.2.1623.62.226.197
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:13.793034077 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:13.793057919 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:13.794441938 CEST4974680192.168.2.1623.62.226.197
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:13.795006990 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:13.795020103 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:13.795072079 CEST4974680192.168.2.1623.62.226.197
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:13.797070980 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:13.797086000 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:13.797128916 CEST4974680192.168.2.1623.62.226.197
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:13.800391912 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:13.800410986 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:13.801479101 CEST4974680192.168.2.1623.62.226.197
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:13.888710022 CEST4971380192.168.2.1634.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:13.892802954 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:13.892832994 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:13.892898083 CEST4974680192.168.2.1623.62.226.197
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:13.894426107 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:13.894439936 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:13.894597054 CEST4974680192.168.2.1623.62.226.197
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:13.896709919 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:13.896723032 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:13.896770000 CEST4974680192.168.2.1623.62.226.197
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:13.898232937 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:13.898627996 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:13.898682117 CEST4974680192.168.2.1623.62.226.197
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:13.900312901 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:13.900327921 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:13.900369883 CEST4974680192.168.2.1623.62.226.197
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:13.902570009 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:13.902582884 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:13.902650118 CEST4974680192.168.2.1623.62.226.197
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:13.904839039 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:13.904859066 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:13.904937029 CEST4974680192.168.2.1623.62.226.197
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:13.906719923 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:13.906745911 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:13.906855106 CEST4974680192.168.2.1623.62.226.197
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:13.909143925 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:13.909157991 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:13.909226894 CEST4974680192.168.2.1623.62.226.197
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:13.910878897 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:13.910964012 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:13.911020041 CEST4974680192.168.2.1623.62.226.197
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:13.912970066 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:13.912982941 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:13.913033962 CEST4974680192.168.2.1623.62.226.197
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:13.915108919 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:13.915170908 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:13.915221930 CEST4974680192.168.2.1623.62.226.197
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:13.917268038 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:13.917383909 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:13.917432070 CEST4974680192.168.2.1623.62.226.197
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:13.919351101 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:13.919364929 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:13.919429064 CEST4974680192.168.2.1623.62.226.197
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:13.923842907 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:13.923861027 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:13.923882961 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:13.923897028 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:13.923907042 CEST4974680192.168.2.1623.62.226.197
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:13.923938990 CEST4974680192.168.2.1623.62.226.197
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:13.926129103 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:13.926142931 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:13.926183939 CEST4974680192.168.2.1623.62.226.197
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:13.928036928 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:13.928373098 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:13.928436041 CEST4974680192.168.2.1623.62.226.197
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:13.930378914 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:13.930397034 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:13.930449009 CEST4974680192.168.2.1623.62.226.197
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:13.932646990 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:13.932657957 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:13.932712078 CEST4974680192.168.2.1623.62.226.197
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:13.934731960 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:13.934743881 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:13.934792995 CEST4974680192.168.2.1623.62.226.197
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:13.936904907 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:13.936922073 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:13.936974049 CEST4974680192.168.2.1623.62.226.197
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:13.938970089 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:13.938982010 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:13.939028978 CEST4974680192.168.2.1623.62.226.197
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:13.941051960 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:13.941066027 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:13.941109896 CEST4974680192.168.2.1623.62.226.197
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:13.943195105 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:13.943207979 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:13.943259001 CEST4974680192.168.2.1623.62.226.197
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:13.945317030 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:13.945328951 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:13.945383072 CEST4974680192.168.2.1623.62.226.197
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:13.947468996 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:13.947482109 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:13.947530985 CEST4974680192.168.2.1623.62.226.197
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:13.949441910 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:13.949455023 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:13.949505091 CEST4974680192.168.2.1623.62.226.197
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:13.951601982 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:13.951617956 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:13.951678991 CEST4974680192.168.2.1623.62.226.197
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:13.953815937 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:13.953829050 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:13.953874111 CEST4974680192.168.2.1623.62.226.197
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:13.955832958 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:13.955846071 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:13.955920935 CEST4974680192.168.2.1623.62.226.197
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:13.957977057 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:13.957989931 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:13.958040953 CEST4974680192.168.2.1623.62.226.197
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:13.959904909 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:13.959918976 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:13.959959030 CEST4974680192.168.2.1623.62.226.197
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:13.962004900 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:13.962018013 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:13.964113951 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:13.964127064 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:13.965276003 CEST4974680192.168.2.1623.62.226.197
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:13.966243982 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:13.966257095 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:13.966325998 CEST4974680192.168.2.1623.62.226.197
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:13.968338013 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:13.968349934 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:13.968400002 CEST4974680192.168.2.1623.62.226.197
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:13.970484972 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:13.970504999 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:13.970557928 CEST4974680192.168.2.1623.62.226.197
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:13.972615957 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:13.972630024 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:13.972670078 CEST4974680192.168.2.1623.62.226.197
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:13.974755049 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:13.974769115 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:13.974822044 CEST4974680192.168.2.1623.62.226.197
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:13.976963997 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:13.976979017 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:13.977030039 CEST4974680192.168.2.1623.62.226.197
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:13.979008913 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:13.979022026 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:13.979087114 CEST4974680192.168.2.1623.62.226.197
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:13.981126070 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:13.981139898 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:13.981184006 CEST4974680192.168.2.1623.62.226.197
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:13.983264923 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:13.983279943 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:13.983331919 CEST4974680192.168.2.1623.62.226.197
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:13.985414028 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:13.985451937 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:13.985500097 CEST4974680192.168.2.1623.62.226.197
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:13.987682104 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:13.987694979 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:13.987747908 CEST4974680192.168.2.1623.62.226.197
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:14.032696009 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:14.032727003 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:14.032788038 CEST4974680192.168.2.1623.62.226.197
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:14.033684015 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:14.033721924 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:14.033776999 CEST4974680192.168.2.1623.62.226.197
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:14.035789967 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:14.035828114 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:14.035876036 CEST4974680192.168.2.1623.62.226.197
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:14.037852049 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:14.037883997 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:14.037930965 CEST4974680192.168.2.1623.62.226.197
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:14.038811922 CEST804971334.107.221.82192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:14.039962053 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:14.039974928 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:14.040040016 CEST4974680192.168.2.1623.62.226.197
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:14.041977882 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:14.042051077 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:14.042114973 CEST4974680192.168.2.1623.62.226.197
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:14.044100046 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:14.044117928 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:14.044172049 CEST4974680192.168.2.1623.62.226.197
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:14.046082973 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:14.046099901 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:14.046170950 CEST4974680192.168.2.1623.62.226.197
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:14.048150063 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:14.048162937 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:14.048219919 CEST4974680192.168.2.1623.62.226.197
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:14.050081015 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:14.050093889 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:14.050152063 CEST4974680192.168.2.1623.62.226.197
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:14.052088976 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:14.052102089 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:14.053451061 CEST4974680192.168.2.1623.62.226.197
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:14.054025888 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:14.054039955 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:14.054101944 CEST4974680192.168.2.1623.62.226.197
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:14.056018114 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:14.056046963 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:14.056086063 CEST4974680192.168.2.1623.62.226.197
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:14.057982922 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:14.058016062 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:14.059906960 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:14.059938908 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:14.061927080 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:14.061954021 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:14.062478065 CEST4974680192.168.2.1623.62.226.197
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:14.063843012 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:14.063865900 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:14.065000057 CEST4974680192.168.2.1623.62.226.197
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:14.065748930 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:14.065778971 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:14.065819979 CEST4974680192.168.2.1623.62.226.197
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:14.067759991 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:14.067781925 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:14.068470001 CEST4974680192.168.2.1623.62.226.197
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:14.069717884 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:14.069731951 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:14.069778919 CEST4974680192.168.2.1623.62.226.197
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:14.071688890 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:14.071702957 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:14.071768045 CEST4974680192.168.2.1623.62.226.197
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:14.073661089 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:14.073677063 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:14.073746920 CEST4974680192.168.2.1623.62.226.197
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:14.075563908 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:14.075594902 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:14.075644016 CEST4974680192.168.2.1623.62.226.197
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:14.077737093 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:14.077764034 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:14.077809095 CEST4974680192.168.2.1623.62.226.197
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:14.079296112 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:14.079332113 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:14.079382896 CEST4974680192.168.2.1623.62.226.197
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:14.081209898 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:14.081224918 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:14.081293106 CEST4974680192.168.2.1623.62.226.197
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:14.083120108 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:14.083132982 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:14.083184004 CEST4974680192.168.2.1623.62.226.197
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:14.085005045 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:14.085016966 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:14.085062027 CEST4974680192.168.2.1623.62.226.197
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:14.086832047 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:14.086847067 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:14.086906910 CEST4974680192.168.2.1623.62.226.197
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:14.088670969 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:14.088684082 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:14.088748932 CEST4974680192.168.2.1623.62.226.197
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:14.090567112 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:14.090579987 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:14.090636969 CEST4974680192.168.2.1623.62.226.197
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:14.092494965 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:14.092508078 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:14.092547894 CEST4974680192.168.2.1623.62.226.197
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:14.093430996 CEST4971380192.168.2.1634.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:14.094372988 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:14.094392061 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:14.094455957 CEST4974680192.168.2.1623.62.226.197
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:14.096209049 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:14.096221924 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:14.096276045 CEST4974680192.168.2.1623.62.226.197
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:14.098031998 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:14.098069906 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:14.098114967 CEST4974680192.168.2.1623.62.226.197
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:14.099833965 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:14.099895000 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:14.099946022 CEST4974680192.168.2.1623.62.226.197
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:14.101578951 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:14.101619005 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:14.101670027 CEST4974680192.168.2.1623.62.226.197
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:14.103323936 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:14.103337049 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:14.103393078 CEST4974680192.168.2.1623.62.226.197
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:14.105036974 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:14.105050087 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:14.105098963 CEST4974680192.168.2.1623.62.226.197
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:14.106745958 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:14.106777906 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:14.106822014 CEST4974680192.168.2.1623.62.226.197
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:14.108428001 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:14.108442068 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:14.108498096 CEST4974680192.168.2.1623.62.226.197
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:14.110101938 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:14.110121965 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:14.111747980 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:14.111768961 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:14.112495899 CEST4974680192.168.2.1623.62.226.197
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:14.113337994 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:14.113349915 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:14.113392115 CEST4974680192.168.2.1623.62.226.197
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:14.114917994 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:14.114954948 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:14.115003109 CEST4974680192.168.2.1623.62.226.197
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:14.116472960 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:14.116486073 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:14.116525888 CEST4974680192.168.2.1623.62.226.197
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:14.118052006 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:14.118066072 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:14.118129969 CEST4974680192.168.2.1623.62.226.197
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:14.119592905 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:14.119606018 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:14.119656086 CEST4974680192.168.2.1623.62.226.197
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:14.121148109 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:14.121160984 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:14.121203899 CEST4974680192.168.2.1623.62.226.197
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:14.122731924 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:14.122770071 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:14.122818947 CEST4974680192.168.2.1623.62.226.197
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:14.124140978 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:14.124154091 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:14.124207973 CEST4974680192.168.2.1623.62.226.197
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:14.125677109 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:14.125689983 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:14.125734091 CEST4974680192.168.2.1623.62.226.197
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:14.127198935 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:14.127212048 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:14.127254963 CEST4974680192.168.2.1623.62.226.197
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:14.128629923 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:14.128643036 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:14.129050970 CEST4974680192.168.2.1623.62.226.197
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:14.130081892 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:14.130095959 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:14.130326033 CEST4974680192.168.2.1623.62.226.197
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:14.131474972 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:14.131489038 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:14.131563902 CEST4974680192.168.2.1623.62.226.197
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:14.132890940 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:14.132929087 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:14.133008003 CEST4974680192.168.2.1623.62.226.197
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:14.134413004 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:14.134432077 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:14.134480000 CEST4974680192.168.2.1623.62.226.197
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:14.135848999 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:14.135884047 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:14.137217999 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:14.137237072 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:14.138694048 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:14.138710976 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:14.138982058 CEST4974680192.168.2.1623.62.226.197
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:14.140093088 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:14.140105963 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:14.140146017 CEST4974680192.168.2.1623.62.226.197
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:14.141510010 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:14.141525030 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:14.141581059 CEST4974680192.168.2.1623.62.226.197
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:14.142952919 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:14.142966032 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:14.143037081 CEST4974680192.168.2.1623.62.226.197
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:14.144381046 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:14.144396067 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:14.145809889 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:14.145823956 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:14.147236109 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:14.147252083 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:14.147260904 CEST4974680192.168.2.1623.62.226.197
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:14.147332907 CEST4974680192.168.2.1623.62.226.197
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:14.148685932 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:14.148699045 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:14.148741961 CEST4974680192.168.2.1623.62.226.197
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:14.150099039 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:14.150111914 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:14.150160074 CEST4974680192.168.2.1623.62.226.197
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:14.151530981 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:14.151570082 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:14.151623011 CEST4974680192.168.2.1623.62.226.197
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:14.152990103 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:14.153012991 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:14.153063059 CEST4974680192.168.2.1623.62.226.197
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:14.154412031 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:14.154437065 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:14.154478073 CEST4974680192.168.2.1623.62.226.197
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:14.155852079 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:14.155880928 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:14.155919075 CEST4974680192.168.2.1623.62.226.197
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:14.157320023 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:14.157345057 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:14.157388926 CEST4974680192.168.2.1623.62.226.197
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:14.158721924 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:14.158755064 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:14.158802986 CEST4974680192.168.2.1623.62.226.197
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:14.160129070 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:14.160162926 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:14.160202980 CEST4974680192.168.2.1623.62.226.197
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:14.161597013 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:14.161637068 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:14.161686897 CEST4974680192.168.2.1623.62.226.197
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:14.163028002 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:14.163070917 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:14.163117886 CEST4974680192.168.2.1623.62.226.197
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:14.164490938 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:14.164521933 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:14.164565086 CEST4974680192.168.2.1623.62.226.197
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:14.165859938 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:14.165885925 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:14.165931940 CEST4974680192.168.2.1623.62.226.197
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:14.167304039 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:14.167340040 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:14.167380095 CEST4974680192.168.2.1623.62.226.197
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:14.168739080 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:14.168766975 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:14.168807030 CEST4974680192.168.2.1623.62.226.197
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:14.170180082 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:14.170207024 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:14.170248985 CEST4974680192.168.2.1623.62.226.197
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:14.171617031 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:14.171663046 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:14.172445059 CEST4974680192.168.2.1623.62.226.197
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:14.173190117 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:14.173284054 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:14.173333883 CEST4974680192.168.2.1623.62.226.197
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:14.174468994 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:14.174500942 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:14.174545050 CEST4974680192.168.2.1623.62.226.197
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:14.175930023 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:14.175972939 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:14.176013947 CEST4974680192.168.2.1623.62.226.197
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:14.176970005 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:14.176991940 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:14.177042961 CEST4974680192.168.2.1623.62.226.197
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:14.178009033 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:14.178046942 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:14.178087950 CEST4974680192.168.2.1623.62.226.197
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:14.179109097 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:14.179136992 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:14.179172039 CEST4974680192.168.2.1623.62.226.197
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:14.180140972 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:14.180176973 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:14.180316925 CEST4974680192.168.2.1623.62.226.197
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:14.181196928 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:14.181217909 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:14.181267977 CEST4974680192.168.2.1623.62.226.197
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:14.182213068 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:14.182240963 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:14.182284117 CEST4974680192.168.2.1623.62.226.197
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:14.183268070 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:14.183284998 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:14.183321953 CEST4974680192.168.2.1623.62.226.197
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:14.184331894 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:14.184351921 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:14.184437990 CEST4974680192.168.2.1623.62.226.197
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:14.185385942 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:14.185412884 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:14.185448885 CEST4974680192.168.2.1623.62.226.197
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:14.186372995 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:14.186408997 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:14.186450005 CEST4974680192.168.2.1623.62.226.197
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:14.187479973 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:14.187505007 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:14.187824965 CEST4974680192.168.2.1623.62.226.197
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:16.934345007 CEST49747443192.168.2.1634.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:16.934385061 CEST4434974734.149.100.209192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:16.935180902 CEST49747443192.168.2.1634.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:16.935302973 CEST49747443192.168.2.1634.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:16.935317993 CEST4434974734.149.100.209192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:17.236999035 CEST4434974734.149.100.209192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:17.237106085 CEST49747443192.168.2.1634.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:21.634454966 CEST49747443192.168.2.1634.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:21.634479046 CEST4434974734.149.100.209192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:21.634835958 CEST4434974734.149.100.209192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:21.636028051 CEST49748443192.168.2.16142.250.69.4
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:21.636065960 CEST44349748142.250.69.4192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:21.638473034 CEST49748443192.168.2.16142.250.69.4
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:21.640183926 CEST49748443192.168.2.16142.250.69.4
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:21.640201092 CEST44349748142.250.69.4192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:21.640326977 CEST49747443192.168.2.1634.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:21.640400887 CEST49747443192.168.2.1634.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:21.640526056 CEST4434974734.149.100.209192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:21.640588045 CEST49747443192.168.2.1634.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:21.884179115 CEST4971480192.168.2.1634.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:21.956501961 CEST44349748142.250.69.4192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:21.956897020 CEST49748443192.168.2.16142.250.69.4
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:21.963165045 CEST49748443192.168.2.16142.250.69.4
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:21.963174105 CEST44349748142.250.69.4192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:21.963320017 CEST49748443192.168.2.16142.250.69.4
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:21.963443995 CEST44349748142.250.69.4192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:21.963563919 CEST49748443192.168.2.16142.250.69.4
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:22.026613951 CEST49749443192.168.2.1634.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:22.026654959 CEST4434974934.107.243.93192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:22.027616978 CEST49749443192.168.2.1634.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:22.030587912 CEST49749443192.168.2.1634.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:22.030602932 CEST4434974934.107.243.93192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:22.034696102 CEST804971434.107.221.82192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:22.047893047 CEST49750443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:22.047928095 CEST4434975034.120.208.123192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:22.048389912 CEST49751443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:22.048410892 CEST4434975134.120.208.123192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:22.048475981 CEST49750443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:22.048602104 CEST49751443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:22.048650026 CEST49750443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:22.048655033 CEST4434975034.120.208.123192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:22.048949957 CEST49751443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:22.048954964 CEST4434975134.120.208.123192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:22.049694061 CEST49752443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:22.049714088 CEST4434975234.120.208.123192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:22.049820900 CEST49752443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:22.049954891 CEST49752443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:22.049959898 CEST4434975234.120.208.123192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:22.050295115 CEST49753443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:22.050340891 CEST4434975334.120.208.123192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:22.051088095 CEST49753443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:22.051323891 CEST49754443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:22.051348925 CEST4434975434.120.208.123192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:22.051565886 CEST49755443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:22.051634073 CEST4434975534.120.208.123192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:22.051656008 CEST49753443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:22.051668882 CEST4434975334.120.208.123192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:22.051861048 CEST49754443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:22.051877975 CEST49755443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:22.052056074 CEST49754443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:22.052061081 CEST4434975434.120.208.123192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:22.052117109 CEST49755443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:22.052124023 CEST4434975534.120.208.123192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:22.057611942 CEST4971380192.168.2.1634.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:22.091515064 CEST4971480192.168.2.1634.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:22.208797932 CEST804971334.107.221.82192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:22.260505915 CEST4971380192.168.2.1634.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:22.333339930 CEST4434974934.107.243.93192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:22.333468914 CEST49749443192.168.2.1634.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:22.339133978 CEST49749443192.168.2.1634.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:22.339145899 CEST4434974934.107.243.93192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:22.339231968 CEST49749443192.168.2.1634.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:22.339312077 CEST4434974934.107.243.93192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:22.339375019 CEST49749443192.168.2.1634.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:22.349505901 CEST4971480192.168.2.1634.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:22.354593039 CEST4434975234.120.208.123192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:22.355374098 CEST49752443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:22.357268095 CEST4434975534.120.208.123192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:22.357358932 CEST4434975334.120.208.123192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:22.357412100 CEST4434975134.120.208.123192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:22.358385086 CEST4434975034.120.208.123192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:22.359014988 CEST49752443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:22.359025955 CEST4434975234.120.208.123192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:22.359236002 CEST49755443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:22.359262943 CEST4434975234.120.208.123192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:22.359287977 CEST49751443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:22.359292030 CEST49750443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:22.359293938 CEST49753443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:22.359647989 CEST4434975434.120.208.123192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:22.359707117 CEST49754443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:22.362556934 CEST49755443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:22.362565041 CEST4434975534.120.208.123192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:22.362874031 CEST4434975534.120.208.123192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:22.365741014 CEST49750443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:22.365755081 CEST4434975034.120.208.123192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:22.366049051 CEST4434975034.120.208.123192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:22.368974924 CEST49751443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:22.368988037 CEST4434975134.120.208.123192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:22.369246006 CEST4434975134.120.208.123192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:22.372226954 CEST49753443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:22.372271061 CEST4434975334.120.208.123192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:22.372580051 CEST4434975334.120.208.123192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:22.376449108 CEST49754443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:22.376466036 CEST4434975434.120.208.123192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:22.376694918 CEST4434975434.120.208.123192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:22.382472038 CEST49752443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:22.382625103 CEST4434975234.120.208.123192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:22.383073092 CEST49752443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:22.383083105 CEST4434975234.120.208.123192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:22.383199930 CEST49755443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:22.383249998 CEST49750443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:22.383419037 CEST4434975534.120.208.123192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:22.383455992 CEST49753443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:22.383553982 CEST4434975034.120.208.123192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:22.383572102 CEST49751443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:22.383635998 CEST4434975334.120.208.123192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:22.383718014 CEST4434975134.120.208.123192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:22.383826971 CEST49753443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:22.383838892 CEST4434975334.120.208.123192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:22.384182930 CEST49751443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:22.384190083 CEST4434975134.120.208.123192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:22.384275913 CEST49750443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:22.384285927 CEST4434975034.120.208.123192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:22.384334087 CEST49755443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:22.384341955 CEST4434975534.120.208.123192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:22.384552002 CEST49755443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:22.385481119 CEST49756443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:22.385510921 CEST4434975634.120.208.123192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:22.385853052 CEST49757443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:22.385889053 CEST4434975734.120.208.123192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:22.387891054 CEST49754443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:22.388015032 CEST4434975434.120.208.123192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:22.388019085 CEST49754443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:22.388024092 CEST4434975434.120.208.123192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:22.394638062 CEST49756443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:22.394648075 CEST49757443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:22.394648075 CEST49754443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:22.394876003 CEST49756443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:22.394884109 CEST4434975634.120.208.123192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:22.395023108 CEST49757443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:22.395032883 CEST4434975734.120.208.123192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:22.499587059 CEST804971434.107.221.82192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:22.502619028 CEST4971380192.168.2.1634.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:22.540916920 CEST4971480192.168.2.1634.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:22.592273951 CEST4434975034.120.208.123192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:22.592277050 CEST4434975134.120.208.123192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:22.592286110 CEST4434975234.120.208.123192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:22.592288017 CEST4434975334.120.208.123192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:22.601664066 CEST49751443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:22.601665020 CEST49750443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:22.601667881 CEST49752443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:22.601672888 CEST49753443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:22.652143955 CEST804971334.107.221.82192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:22.698477030 CEST4971380192.168.2.1634.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:22.699038029 CEST4434975634.120.208.123192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:22.699054956 CEST4434975634.120.208.123192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:22.700292110 CEST4434975734.120.208.123192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:22.700306892 CEST4434975734.120.208.123192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:22.700618982 CEST49756443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:22.700628042 CEST49757443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:22.703756094 CEST49756443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:22.703768015 CEST4434975634.120.208.123192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:22.704015017 CEST4434975634.120.208.123192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:22.706479073 CEST49757443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:22.706487894 CEST4434975734.120.208.123192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:22.706768036 CEST4434975734.120.208.123192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:22.709486008 CEST49756443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:22.709609032 CEST49756443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:22.709631920 CEST4434975634.120.208.123192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:22.709770918 CEST49757443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:22.709876060 CEST49757443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:22.709938049 CEST4434975734.120.208.123192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:22.711504936 CEST49756443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:22.711530924 CEST49756443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:22.711544037 CEST49757443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:22.711544037 CEST49757443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:22.718960047 CEST4971480192.168.2.1634.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:22.869138002 CEST804971434.107.221.82192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:22.925503016 CEST4971480192.168.2.1634.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:22.928865910 CEST4971380192.168.2.1634.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:23.078757048 CEST804971334.107.221.82192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:23.128492117 CEST4971380192.168.2.1634.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:24.191951036 CEST4974680192.168.2.1623.62.226.197
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:24.331605911 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:32.891529083 CEST4971480192.168.2.1634.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:33.039997101 CEST804971434.107.221.82192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:33.079600096 CEST4971380192.168.2.1634.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:33.228338957 CEST804971334.107.221.82192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:34.341579914 CEST4974680192.168.2.1623.62.226.197
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:34.481271029 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:43.041587114 CEST4971480192.168.2.1634.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:43.189574003 CEST804971434.107.221.82192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:43.229602098 CEST4971380192.168.2.1634.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:43.377763033 CEST804971334.107.221.82192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:44.492583990 CEST4974680192.168.2.1623.62.226.197
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:44.632355928 CEST804974623.62.226.197192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:21.293739080 CEST5573453192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:21.435184002 CEST53557341.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:21.435987949 CEST5265753192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:21.576662064 CEST53526571.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:22.709709883 CEST6052053192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:22.850155115 CEST53605201.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:22.851672888 CEST6154453192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:22.992373943 CEST53615441.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:22.993297100 CEST5077653192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:23.032363892 CEST5069753192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:23.061367035 CEST5243353192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:23.133584976 CEST53507761.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:23.172525883 CEST53506971.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:23.173619986 CEST6354753192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:23.201081991 CEST5515453192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:23.201993942 CEST53524331.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:23.205563068 CEST5863253192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:23.315102100 CEST53635471.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:23.315728903 CEST6392953192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:23.342633963 CEST53551541.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:23.343230963 CEST5555353192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:23.345793009 CEST53586321.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:23.346301079 CEST6049653192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:23.478604078 CEST53639291.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:23.486386061 CEST53555531.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:23.491496086 CEST53604961.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:23.780720949 CEST5781653192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:23.780720949 CEST6422753192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:23.780975103 CEST6095753192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:23.922535896 CEST53578161.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:23.923702955 CEST53642271.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:23.923717022 CEST53609571.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:24.147960901 CEST5369753192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:24.147960901 CEST5268053192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:24.147960901 CEST5021153192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:24.167562962 CEST5133053192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:24.288355112 CEST53536971.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:24.288454056 CEST53502111.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:24.288674116 CEST53526801.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:24.289125919 CEST5516153192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:24.289125919 CEST5399653192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:24.289597034 CEST6221353192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:24.308440924 CEST53513301.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:24.429580927 CEST53539961.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:24.429733992 CEST53622131.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:24.431651115 CEST53551611.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:24.469568968 CEST6484753192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:24.469568968 CEST5349953192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:24.469800949 CEST6365353192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:24.469800949 CEST6159353192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:24.469948053 CEST5693353192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:24.610073090 CEST53648471.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:24.610091925 CEST53636531.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:24.610105038 CEST53569331.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:24.610116005 CEST53615931.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:24.610687971 CEST5597753192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:24.613228083 CEST53534991.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:24.615050077 CEST4959653192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:24.615245104 CEST6451353192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:24.750921965 CEST53559771.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:24.752708912 CEST6426353192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:24.755212069 CEST53645131.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:24.755225897 CEST53495961.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:24.755798101 CEST5498353192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:24.755834103 CEST5192653192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:24.896064043 CEST53642631.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:24.897155046 CEST53549831.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:24.897447109 CEST53519261.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:24.899961948 CEST6371653192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:25.040919065 CEST53637161.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:25.944935083 CEST5129453192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:26.085386038 CEST53512941.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:26.086740971 CEST5782253192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:26.227166891 CEST53578221.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:26.228041887 CEST4952953192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:26.368642092 CEST53495291.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:28.982887030 CEST5841853192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:28.985512018 CEST5908553192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:29.087903023 CEST5021453192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:29.123214960 CEST53584181.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:29.125705957 CEST6335253192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:29.150742054 CEST53590851.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:29.152867079 CEST5818953192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:29.228295088 CEST53502141.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:29.235586882 CEST5163853192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:29.265942097 CEST53633521.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:29.266602039 CEST5126953192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:29.315177917 CEST53581891.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:29.317233086 CEST5719453192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:29.376416922 CEST53516381.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:29.377074003 CEST5394753192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:29.407668114 CEST53512691.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:29.464122057 CEST53571941.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:29.517215967 CEST53539471.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:30.726140022 CEST6444553192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:30.866415977 CEST53644451.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:30.867804050 CEST5638153192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:31.008569002 CEST53563811.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:36.475929022 CEST4996853192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:36.619092941 CEST53499681.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:38.346049070 CEST6123653192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:38.487133980 CEST53612361.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:41.252485037 CEST5626653192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:41.447284937 CEST53562661.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:41.448163986 CEST6437653192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:41.616612911 CEST53643761.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:41.617399931 CEST6329753192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:41.758251905 CEST53632971.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:44.098483086 CEST6511653192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:44.239573956 CEST53651161.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:48.658545017 CEST6333153192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:48.658741951 CEST6023553192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:48.659430981 CEST6406253192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:48.799710989 CEST53640621.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:48.806273937 CEST53633311.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:48.817172050 CEST53602351.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:53.578299046 CEST5450453192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:53.718622923 CEST53545041.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:58.426299095 CEST6343453192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:58.566520929 CEST53634341.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:02.055321932 CEST5328453192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:02.155999899 CEST6190253192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:02.196588039 CEST53532841.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:02.297235966 CEST53619021.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:02.298669100 CEST5284453192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:02.468786001 CEST53528441.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:02.469619036 CEST5153853192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:02.612127066 CEST53515381.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:06.849256039 CEST6215853192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:06.990144968 CEST53621581.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:06.991481066 CEST5784253192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:07.132776976 CEST53578421.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:07.133651018 CEST5822353192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:07.274019957 CEST53582231.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:13.472943068 CEST5696653192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:13.645231962 CEST53569661.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:13.646718979 CEST5239353192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:13.808933973 CEST53523931.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:21.884294987 CEST5585853192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:22.024492025 CEST53558581.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:22.027014017 CEST5559353192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:22.167239904 CEST53555931.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:22.190057039 CEST5405953192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:22.330539942 CEST53540591.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:21.293739080 CEST192.168.2.161.1.1.10xfd4bStandard query (0)prod.classify-client.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:21.435987949 CEST192.168.2.161.1.1.10x9afcStandard query (0)prod.classify-client.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:22.709709883 CEST192.168.2.161.1.1.10x1114Standard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:22.851672888 CEST192.168.2.161.1.1.10x5ba7Standard query (0)prod.detectportal.prod.cloudops.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:22.993297100 CEST192.168.2.161.1.1.10x8ea6Standard query (0)prod.detectportal.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:23.032363892 CEST192.168.2.161.1.1.10xb1dfStandard query (0)contile.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:23.061367035 CEST192.168.2.161.1.1.10xcbcdStandard query (0)spocs.getpocket.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:23.173619986 CEST192.168.2.161.1.1.10xc349Standard query (0)contile.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:23.201081991 CEST192.168.2.161.1.1.10x4d64Standard query (0)prod.balrog.prod.cloudops.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:23.205563068 CEST192.168.2.161.1.1.10xbc15Standard query (0)mc.prod.ads.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:23.315728903 CEST192.168.2.161.1.1.10xcc01Standard query (0)contile.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:23.343230963 CEST192.168.2.161.1.1.10xaa29Standard query (0)prod.balrog.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:23.346301079 CEST192.168.2.161.1.1.10x6c4Standard query (0)mc.prod.ads.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:23.780720949 CEST192.168.2.161.1.1.10x7ab3Standard query (0)www.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:23.780720949 CEST192.168.2.161.1.1.10x6d1dStandard query (0)www.youtube.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:23.780975103 CEST192.168.2.161.1.1.10x89fcStandard query (0)www.wikipedia.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:24.147960901 CEST192.168.2.161.1.1.10x5152Standard query (0)dyna.wikimedia.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:24.147960901 CEST192.168.2.161.1.1.10x7449Standard query (0)star-mini.c10r.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:24.147960901 CEST192.168.2.161.1.1.10x10b1Standard query (0)youtube-ui.l.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:24.167562962 CEST192.168.2.161.1.1.10x39d7Standard query (0)example.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:24.289125919 CEST192.168.2.161.1.1.10x2e71Standard query (0)dyna.wikimedia.org28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:24.289125919 CEST192.168.2.161.1.1.10x9c6bStandard query (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:24.289597034 CEST192.168.2.161.1.1.10x26cbStandard query (0)star-mini.c10r.facebook.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:24.469568968 CEST192.168.2.161.1.1.10xe58eStandard query (0)example.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:24.469568968 CEST192.168.2.161.1.1.10x87e6Standard query (0)ipv4only.arpaA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:24.469800949 CEST192.168.2.161.1.1.10x9037Standard query (0)www.reddit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:24.469800949 CEST192.168.2.161.1.1.10x297eStandard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:24.469948053 CEST192.168.2.161.1.1.10xd109Standard query (0)twitter.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:24.610687971 CEST192.168.2.161.1.1.10xd6aeStandard query (0)content-signature-2.cdn.mozilla.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:24.615050077 CEST192.168.2.161.1.1.10x7474Standard query (0)twitter.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:24.615245104 CEST192.168.2.161.1.1.10x3ffaStandard query (0)reddit.map.fastly.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:24.752708912 CEST192.168.2.161.1.1.10x7f05Standard query (0)prod.content-signature-chains.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:24.755798101 CEST192.168.2.161.1.1.10x3254Standard query (0)reddit.map.fastly.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:24.755834103 CEST192.168.2.161.1.1.10x30faStandard query (0)twitter.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:24.899961948 CEST192.168.2.161.1.1.10x23b1Standard query (0)prod.content-signature-chains.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:25.944935083 CEST192.168.2.161.1.1.10xe2e1Standard query (0)firefox.settings.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:26.086740971 CEST192.168.2.161.1.1.10x7c20Standard query (0)prod.remote-settings.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:26.228041887 CEST192.168.2.161.1.1.10x4dadStandard query (0)prod.remote-settings.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:28.982887030 CEST192.168.2.161.1.1.10x54eStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:28.985512018 CEST192.168.2.161.1.1.10xd4bfStandard query (0)shavar.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:29.087903023 CEST192.168.2.161.1.1.10x862cStandard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:29.125705957 CEST192.168.2.161.1.1.10xe0bStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:29.152867079 CEST192.168.2.161.1.1.10x9332Standard query (0)shavar.prod.mozaws.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:29.235586882 CEST192.168.2.161.1.1.10x97a4Standard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:29.266602039 CEST192.168.2.161.1.1.10x603cStandard query (0)www.google.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:29.317233086 CEST192.168.2.161.1.1.10x33b5Standard query (0)shavar.prod.mozaws.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:29.377074003 CEST192.168.2.161.1.1.10x86efStandard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:30.726140022 CEST192.168.2.161.1.1.10xcb10Standard query (0)telemetry-incoming.r53-2.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:30.867804050 CEST192.168.2.161.1.1.10xf809Standard query (0)telemetry-incoming.r53-2.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:36.475929022 CEST192.168.2.161.1.1.10x8c0dStandard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:38.346049070 CEST192.168.2.161.1.1.10xe71aStandard query (0)telemetry-incoming.r53-2.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:41.252485037 CEST192.168.2.161.1.1.10x988bStandard query (0)support.mozilla.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:41.448163986 CEST192.168.2.161.1.1.10xeb48Standard query (0)us-west1.prod.sumo.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:41.617399931 CEST192.168.2.161.1.1.10xcb67Standard query (0)us-west1.prod.sumo.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:44.098483086 CEST192.168.2.161.1.1.10xa353Standard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:48.658545017 CEST192.168.2.161.1.1.10x8380Standard query (0)star-mini.c10r.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:48.658741951 CEST192.168.2.161.1.1.10xd3b5Standard query (0)dyna.wikimedia.org28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:48.659430981 CEST192.168.2.161.1.1.10xe606Standard query (0)reddit.map.fastly.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:53.578299046 CEST192.168.2.161.1.1.10x78e1Standard query (0)twitter.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:58.426299095 CEST192.168.2.161.1.1.10x3590Standard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:02.055321932 CEST192.168.2.161.1.1.10x589Standard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:02.155999899 CEST192.168.2.161.1.1.10xd9c8Standard query (0)services.addons.mozilla.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:02.298669100 CEST192.168.2.161.1.1.10xe992Standard query (0)services.addons.mozilla.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:02.469619036 CEST192.168.2.161.1.1.10xec8dStandard query (0)services.addons.mozilla.org28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:06.849256039 CEST192.168.2.161.1.1.10xf98dStandard query (0)normandy.cdn.mozilla.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:06.991481066 CEST192.168.2.161.1.1.10x2647Standard query (0)normandy.tombstone.experimenter.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:07.133651018 CEST192.168.2.161.1.1.10xdb07Standard query (0)normandy.tombstone.experimenter.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:13.472943068 CEST192.168.2.161.1.1.10x70bStandard query (0)a19.dscg10.akamai.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:13.646718979 CEST192.168.2.161.1.1.10x5c8aStandard query (0)a19.dscg10.akamai.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:21.884294987 CEST192.168.2.161.1.1.10x2665Standard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:22.027014017 CEST192.168.2.161.1.1.10xb475Standard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:22.190057039 CEST192.168.2.161.1.1.10x439Standard query (0)telemetry-incoming.r53-2.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:21.291131020 CEST1.1.1.1192.168.2.160xd5fdNo error (0)prod.classify-client.prod.webservices.mozgcp.net35.190.72.216A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:21.435184002 CEST1.1.1.1192.168.2.160xfd4bNo error (0)prod.classify-client.prod.webservices.mozgcp.net35.190.72.216A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:22.850155115 CEST1.1.1.1192.168.2.160x1114No error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:22.850155115 CEST1.1.1.1192.168.2.160x1114No error (0)detectportal.prod.mozaws.netprod.detectportal.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:22.850155115 CEST1.1.1.1192.168.2.160x1114No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:22.992373943 CEST1.1.1.1192.168.2.160x5ba7No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:23.133584976 CEST1.1.1.1192.168.2.160x8ea6No error (0)prod.detectportal.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:23.172525883 CEST1.1.1.1192.168.2.160xb1dfNo error (0)contile.services.mozilla.com34.36.137.203A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:23.200007915 CEST1.1.1.1192.168.2.160x14f5No error (0)balrog-aus5.r53-2.services.mozilla.comprod.balrog.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:23.200007915 CEST1.1.1.1192.168.2.160x14f5No error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:23.201993942 CEST1.1.1.1192.168.2.160xcbcdNo error (0)spocs.getpocket.commc.prod.ads.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:23.201993942 CEST1.1.1.1192.168.2.160xcbcdNo error (0)mc.prod.ads.prod.webservices.mozgcp.net34.36.137.203A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:23.315102100 CEST1.1.1.1192.168.2.160xc349No error (0)contile.services.mozilla.com34.36.137.203A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:23.342633963 CEST1.1.1.1192.168.2.160x4d64No error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:23.345793009 CEST1.1.1.1192.168.2.160xbc15No error (0)mc.prod.ads.prod.webservices.mozgcp.net34.36.137.203A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:23.486386061 CEST1.1.1.1192.168.2.160xaa29No error (0)prod.balrog.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:23.922535896 CEST1.1.1.1192.168.2.160x7ab3No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:23.922535896 CEST1.1.1.1192.168.2.160x7ab3No error (0)star-mini.c10r.facebook.com31.13.70.36A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:23.923702955 CEST1.1.1.1192.168.2.160x6d1dNo error (0)www.youtube.comyoutube-ui.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:23.923702955 CEST1.1.1.1192.168.2.160x6d1dNo error (0)youtube-ui.l.google.com142.250.69.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:23.923702955 CEST1.1.1.1192.168.2.160x6d1dNo error (0)youtube-ui.l.google.com192.178.49.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:23.923702955 CEST1.1.1.1192.168.2.160x6d1dNo error (0)youtube-ui.l.google.com142.250.68.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:23.923702955 CEST1.1.1.1192.168.2.160x6d1dNo error (0)youtube-ui.l.google.com192.178.49.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:23.923717022 CEST1.1.1.1192.168.2.160x89fcNo error (0)www.wikipedia.orgdyna.wikimedia.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:23.923717022 CEST1.1.1.1192.168.2.160x89fcNo error (0)dyna.wikimedia.org198.35.26.96A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:24.288355112 CEST1.1.1.1192.168.2.160x5152No error (0)dyna.wikimedia.org198.35.26.96A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:24.288454056 CEST1.1.1.1192.168.2.160x10b1No error (0)youtube-ui.l.google.com142.250.69.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:24.288454056 CEST1.1.1.1192.168.2.160x10b1No error (0)youtube-ui.l.google.com142.250.68.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:24.288454056 CEST1.1.1.1192.168.2.160x10b1No error (0)youtube-ui.l.google.com192.178.49.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:24.288454056 CEST1.1.1.1192.168.2.160x10b1No error (0)youtube-ui.l.google.com192.178.49.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:24.288674116 CEST1.1.1.1192.168.2.160x7449No error (0)star-mini.c10r.facebook.com31.13.70.36A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:24.308440924 CEST1.1.1.1192.168.2.160x39d7No error (0)example.org96.7.128.192A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:24.308440924 CEST1.1.1.1192.168.2.160x39d7No error (0)example.org23.215.0.132A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:24.308440924 CEST1.1.1.1192.168.2.160x39d7No error (0)example.org23.215.0.133A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:24.308440924 CEST1.1.1.1192.168.2.160x39d7No error (0)example.org96.7.128.186A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:24.429580927 CEST1.1.1.1192.168.2.160x9c6bNo error (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:24.429580927 CEST1.1.1.1192.168.2.160x9c6bNo error (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:24.429580927 CEST1.1.1.1192.168.2.160x9c6bNo error (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:24.429580927 CEST1.1.1.1192.168.2.160x9c6bNo error (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:24.429733992 CEST1.1.1.1192.168.2.160x26cbNo error (0)star-mini.c10r.facebook.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:24.431651115 CEST1.1.1.1192.168.2.160x2e71No error (0)dyna.wikimedia.org28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:24.610073090 CEST1.1.1.1192.168.2.160xe58eNo error (0)example.org23.215.0.132A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:24.610073090 CEST1.1.1.1192.168.2.160xe58eNo error (0)example.org23.215.0.133A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:24.610073090 CEST1.1.1.1192.168.2.160xe58eNo error (0)example.org96.7.128.186A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:24.610073090 CEST1.1.1.1192.168.2.160xe58eNo error (0)example.org96.7.128.192A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:24.610091925 CEST1.1.1.1192.168.2.160x9037No error (0)www.reddit.comreddit.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:24.610091925 CEST1.1.1.1192.168.2.160x9037No error (0)reddit.map.fastly.net151.101.193.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:24.610091925 CEST1.1.1.1192.168.2.160x9037No error (0)reddit.map.fastly.net151.101.65.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:24.610091925 CEST1.1.1.1192.168.2.160x9037No error (0)reddit.map.fastly.net151.101.1.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:24.610091925 CEST1.1.1.1192.168.2.160x9037No error (0)reddit.map.fastly.net151.101.129.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:24.610105038 CEST1.1.1.1192.168.2.160xd109No error (0)twitter.com162.159.140.229A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:24.610105038 CEST1.1.1.1192.168.2.160xd109No error (0)twitter.com172.66.0.227A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:24.610116005 CEST1.1.1.1192.168.2.160x297eNo error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:24.610116005 CEST1.1.1.1192.168.2.160x297eNo error (0)detectportal.prod.mozaws.netprod.detectportal.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:24.610116005 CEST1.1.1.1192.168.2.160x297eNo error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:24.613228083 CEST1.1.1.1192.168.2.160x87e6No error (0)ipv4only.arpa192.0.0.170A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:24.613228083 CEST1.1.1.1192.168.2.160x87e6No error (0)ipv4only.arpa192.0.0.171A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:24.750921965 CEST1.1.1.1192.168.2.160xd6aeNo error (0)content-signature-2.cdn.mozilla.netcontent-signature-chains.prod.autograph.services.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:24.750921965 CEST1.1.1.1192.168.2.160xd6aeNo error (0)content-signature-chains.prod.autograph.services.mozaws.netprod.content-signature-chains.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:24.750921965 CEST1.1.1.1192.168.2.160xd6aeNo error (0)prod.content-signature-chains.prod.webservices.mozgcp.net34.160.144.191A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:24.755212069 CEST1.1.1.1192.168.2.160x3ffaNo error (0)reddit.map.fastly.net151.101.129.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:24.755212069 CEST1.1.1.1192.168.2.160x3ffaNo error (0)reddit.map.fastly.net151.101.193.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:24.755212069 CEST1.1.1.1192.168.2.160x3ffaNo error (0)reddit.map.fastly.net151.101.1.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:24.755212069 CEST1.1.1.1192.168.2.160x3ffaNo error (0)reddit.map.fastly.net151.101.65.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:24.755225897 CEST1.1.1.1192.168.2.160x7474No error (0)twitter.com162.159.140.229A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:24.896064043 CEST1.1.1.1192.168.2.160x7f05No error (0)prod.content-signature-chains.prod.webservices.mozgcp.net34.160.144.191A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:25.040919065 CEST1.1.1.1192.168.2.160x23b1No error (0)prod.content-signature-chains.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:26.085386038 CEST1.1.1.1192.168.2.160xe2e1No error (0)firefox.settings.services.mozilla.comprod.remote-settings.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:26.085386038 CEST1.1.1.1192.168.2.160xe2e1No error (0)prod.remote-settings.prod.webservices.mozgcp.net34.149.100.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:26.227166891 CEST1.1.1.1192.168.2.160x7c20No error (0)prod.remote-settings.prod.webservices.mozgcp.net34.149.100.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:26.368642092 CEST1.1.1.1192.168.2.160x4dadNo error (0)prod.remote-settings.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:29.123214960 CEST1.1.1.1192.168.2.160x54eNo error (0)www.google.com142.250.69.4A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:29.150742054 CEST1.1.1.1192.168.2.160xd4bfNo error (0)shavar.services.mozilla.comshavar.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:29.150742054 CEST1.1.1.1192.168.2.160xd4bfNo error (0)shavar.prod.mozaws.net52.25.174.173A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:29.150742054 CEST1.1.1.1192.168.2.160xd4bfNo error (0)shavar.prod.mozaws.net35.83.10.211A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:29.150742054 CEST1.1.1.1192.168.2.160xd4bfNo error (0)shavar.prod.mozaws.net44.239.134.75A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:29.228295088 CEST1.1.1.1192.168.2.160x862cNo error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:29.265942097 CEST1.1.1.1192.168.2.160xe0bNo error (0)www.google.com192.178.49.164A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:29.315177917 CEST1.1.1.1192.168.2.160x9332No error (0)shavar.prod.mozaws.net44.239.134.75A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:29.315177917 CEST1.1.1.1192.168.2.160x9332No error (0)shavar.prod.mozaws.net35.83.10.211A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:29.315177917 CEST1.1.1.1192.168.2.160x9332No error (0)shavar.prod.mozaws.net52.25.174.173A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:29.376416922 CEST1.1.1.1192.168.2.160x97a4No error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:29.407668114 CEST1.1.1.1192.168.2.160x603cNo error (0)www.google.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:30.681101084 CEST1.1.1.1192.168.2.160xaa69No error (0)balrog-aus5.r53-2.services.mozilla.comprod.balrog.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:30.681101084 CEST1.1.1.1192.168.2.160xaa69No error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:30.681801081 CEST1.1.1.1192.168.2.160x978cNo error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:30.866415977 CEST1.1.1.1192.168.2.160xcb10No error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:38.601016998 CEST1.1.1.1192.168.2.160x5d09No error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:41.447284937 CEST1.1.1.1192.168.2.160x988bNo error (0)support.mozilla.orgprod.sumo.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:41.447284937 CEST1.1.1.1192.168.2.160x988bNo error (0)prod.sumo.prod.webservices.mozgcp.netus-west1.prod.sumo.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:41.447284937 CEST1.1.1.1192.168.2.160x988bNo error (0)us-west1.prod.sumo.prod.webservices.mozgcp.net34.149.128.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:41.616612911 CEST1.1.1.1192.168.2.160xeb48No error (0)us-west1.prod.sumo.prod.webservices.mozgcp.net34.149.128.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:48.806273937 CEST1.1.1.1192.168.2.160x8380No error (0)star-mini.c10r.facebook.com31.13.70.36A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:48.817172050 CEST1.1.1.1192.168.2.160xd3b5No error (0)dyna.wikimedia.org28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:02.196588039 CEST1.1.1.1192.168.2.160x589No error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:02.196588039 CEST1.1.1.1192.168.2.160x589No error (0)detectportal.prod.mozaws.netprod.detectportal.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:02.196588039 CEST1.1.1.1192.168.2.160x589No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:02.297235966 CEST1.1.1.1192.168.2.160xd9c8No error (0)services.addons.mozilla.org151.101.193.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:02.297235966 CEST1.1.1.1192.168.2.160xd9c8No error (0)services.addons.mozilla.org151.101.1.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:02.297235966 CEST1.1.1.1192.168.2.160xd9c8No error (0)services.addons.mozilla.org151.101.65.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:02.297235966 CEST1.1.1.1192.168.2.160xd9c8No error (0)services.addons.mozilla.org151.101.129.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:02.468786001 CEST1.1.1.1192.168.2.160xe992No error (0)services.addons.mozilla.org151.101.1.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:02.468786001 CEST1.1.1.1192.168.2.160xe992No error (0)services.addons.mozilla.org151.101.193.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:02.468786001 CEST1.1.1.1192.168.2.160xe992No error (0)services.addons.mozilla.org151.101.129.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:02.468786001 CEST1.1.1.1192.168.2.160xe992No error (0)services.addons.mozilla.org151.101.65.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:02.612127066 CEST1.1.1.1192.168.2.160xec8dNo error (0)services.addons.mozilla.org28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:02.612127066 CEST1.1.1.1192.168.2.160xec8dNo error (0)services.addons.mozilla.org28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:02.612127066 CEST1.1.1.1192.168.2.160xec8dNo error (0)services.addons.mozilla.org28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:02.612127066 CEST1.1.1.1192.168.2.160xec8dNo error (0)services.addons.mozilla.org28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:06.990144968 CEST1.1.1.1192.168.2.160xf98dNo error (0)normandy.cdn.mozilla.netnormandy.tombstone.experimenter.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:06.990144968 CEST1.1.1.1192.168.2.160xf98dNo error (0)normandy.tombstone.experimenter.prod.webservices.mozgcp.net34.49.51.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:07.132776976 CEST1.1.1.1192.168.2.160x2647No error (0)normandy.tombstone.experimenter.prod.webservices.mozgcp.net34.49.51.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:13.471334934 CEST1.1.1.1192.168.2.160xff0No error (0)a21ed24aedde648804e7-228765c84088fef4ff5e70f2710398e9.r17.cf1.rackcdn.coma17.rackcdn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:13.471334934 CEST1.1.1.1192.168.2.160xff0No error (0)a17.rackcdn.coma17.rackcdn.com.mdc.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:13.471334934 CEST1.1.1.1192.168.2.160xff0No error (0)a17.rackcdn.com.mdc.edgesuite.neta19.dscg10.akamai.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:13.471334934 CEST1.1.1.1192.168.2.160xff0No error (0)a19.dscg10.akamai.net23.62.226.197A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:13.471334934 CEST1.1.1.1192.168.2.160xff0No error (0)a19.dscg10.akamai.net23.62.226.199A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:13.645231962 CEST1.1.1.1192.168.2.160x70bNo error (0)a19.dscg10.akamai.net23.62.226.199A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:13.645231962 CEST1.1.1.1192.168.2.160x70bNo error (0)a19.dscg10.akamai.net23.62.226.197A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:13.808933973 CEST1.1.1.1192.168.2.160x5c8aNo error (0)a19.dscg10.akamai.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:13.808933973 CEST1.1.1.1192.168.2.160x5c8aNo error (0)a19.dscg10.akamai.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:22.024492025 CEST1.1.1.1192.168.2.160x2665No error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:22.188313961 CEST1.1.1.1192.168.2.160x9ecdNo error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:36.602430105 CEST1.1.1.1192.168.2.160xaa0aNo error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    • detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                    • ciscobinary.openh264.org
                                                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                    0192.168.2.164970834.107.221.82805516C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:22.999670029 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:23.149516106 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 21 Apr 2025 14:27:25 GMT
                                                                                                                                                                                                                                                                                                                                                                                    Age: 82798
                                                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                    Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>


                                                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                    1192.168.2.164971334.107.221.82805516C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:24.764446020 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:24.914891005 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 21 Apr 2025 16:02:49 GMT
                                                                                                                                                                                                                                                                                                                                                                                    Age: 77075
                                                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                    Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:25.911740065 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:26.061281919 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 21 Apr 2025 16:02:49 GMT
                                                                                                                                                                                                                                                                                                                                                                                    Age: 77076
                                                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                    Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:26.532825947 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:26.682802916 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 21 Apr 2025 16:02:49 GMT
                                                                                                                                                                                                                                                                                                                                                                                    Age: 77077
                                                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                    Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:27.451210022 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:27.600766897 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 21 Apr 2025 16:02:49 GMT
                                                                                                                                                                                                                                                                                                                                                                                    Age: 77078
                                                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                    Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:37.615293026 CEST6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:38.734025002 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:38.883366108 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 21 Apr 2025 16:02:49 GMT
                                                                                                                                                                                                                                                                                                                                                                                    Age: 77089
                                                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                    Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:40.928556919 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:41.078299999 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 21 Apr 2025 16:02:49 GMT
                                                                                                                                                                                                                                                                                                                                                                                    Age: 77091
                                                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                    Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:41.251394987 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:41.400840044 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 21 Apr 2025 16:02:49 GMT
                                                                                                                                                                                                                                                                                                                                                                                    Age: 77092
                                                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                    Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:42.424702883 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:42.575747967 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 21 Apr 2025 16:02:49 GMT
                                                                                                                                                                                                                                                                                                                                                                                    Age: 77093
                                                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                    Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:45.262635946 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:45.412054062 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 21 Apr 2025 16:02:49 GMT
                                                                                                                                                                                                                                                                                                                                                                                    Age: 77096
                                                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                    Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:55.421348095 CEST6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:05.579461098 CEST6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:06.830784082 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:06.981314898 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 21 Apr 2025 16:02:49 GMT
                                                                                                                                                                                                                                                                                                                                                                                    Age: 77117
                                                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                    Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:06.991508007 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:07.144541025 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 21 Apr 2025 16:02:49 GMT
                                                                                                                                                                                                                                                                                                                                                                                    Age: 77118
                                                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                    Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:13.888710022 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:14.038811922 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 21 Apr 2025 16:02:49 GMT
                                                                                                                                                                                                                                                                                                                                                                                    Age: 77124
                                                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                    Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:22.057611942 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:22.208797932 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 21 Apr 2025 16:02:49 GMT
                                                                                                                                                                                                                                                                                                                                                                                    Age: 77133
                                                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                    Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:22.502619028 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:22.652143955 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 21 Apr 2025 16:02:49 GMT
                                                                                                                                                                                                                                                                                                                                                                                    Age: 77133
                                                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                    Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:22.928865910 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:23.078757048 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 21 Apr 2025 16:02:49 GMT
                                                                                                                                                                                                                                                                                                                                                                                    Age: 77133
                                                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                    Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:33.079600096 CEST6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:43.229602098 CEST6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii:


                                                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                    2192.168.2.164971434.107.221.82805516C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:24.764568090 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:24.916022062 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 21 Apr 2025 14:27:25 GMT
                                                                                                                                                                                                                                                                                                                                                                                    Age: 82799
                                                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                    Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:25.917367935 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:26.067157984 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 21 Apr 2025 14:27:25 GMT
                                                                                                                                                                                                                                                                                                                                                                                    Age: 82800
                                                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                    Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:26.627952099 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:26.779561996 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 21 Apr 2025 14:27:25 GMT
                                                                                                                                                                                                                                                                                                                                                                                    Age: 82801
                                                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                    Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:36.791275978 CEST6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:37.982461929 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:38.132234097 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 21 Apr 2025 14:27:25 GMT
                                                                                                                                                                                                                                                                                                                                                                                    Age: 82813
                                                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                    Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:38.737531900 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:38.887662888 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 21 Apr 2025 14:27:25 GMT
                                                                                                                                                                                                                                                                                                                                                                                    Age: 82813
                                                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                    Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:40.929311037 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:41.079339027 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 21 Apr 2025 14:27:25 GMT
                                                                                                                                                                                                                                                                                                                                                                                    Age: 82815
                                                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                    Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:42.220321894 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:42.370479107 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 21 Apr 2025 14:27:25 GMT
                                                                                                                                                                                                                                                                                                                                                                                    Age: 82817
                                                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                    Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:44.949515104 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:45.099822044 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 21 Apr 2025 14:27:25 GMT
                                                                                                                                                                                                                                                                                                                                                                                    Age: 82820
                                                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                    Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:27:55.114347935 CEST6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:02.055459976 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:02.206775904 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 21 Apr 2025 14:27:25 GMT
                                                                                                                                                                                                                                                                                                                                                                                    Age: 82837
                                                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                    Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:06.838152885 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:06.988425970 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 21 Apr 2025 14:27:25 GMT
                                                                                                                                                                                                                                                                                                                                                                                    Age: 82841
                                                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                    Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:12.393680096 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:12.544650078 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 21 Apr 2025 14:27:25 GMT
                                                                                                                                                                                                                                                                                                                                                                                    Age: 82847
                                                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                    Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:21.884179115 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:22.034696102 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 21 Apr 2025 14:27:25 GMT
                                                                                                                                                                                                                                                                                                                                                                                    Age: 82856
                                                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                    Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:22.349505901 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:22.499587059 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 21 Apr 2025 14:27:25 GMT
                                                                                                                                                                                                                                                                                                                                                                                    Age: 82857
                                                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                    Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:22.718960047 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:22.869138002 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 21 Apr 2025 14:27:25 GMT
                                                                                                                                                                                                                                                                                                                                                                                    Age: 82857
                                                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                    Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:32.891529083 CEST6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:43.041587114 CEST6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii:


                                                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                    3192.168.2.164974623.62.226.197805516C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:13.612567902 CEST305OUTGET /openh264-win64-2e1774ab6dc6c43debb0b5b628bdf122a391d521.zip HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                    Host: ciscobinary.openh264.org
                                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:13.752948046 CEST1358INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Wed, 12 Mar 2025 04:19:28 GMT
                                                                                                                                                                                                                                                                                                                                                                                    ETag: 85430baed3398695717b0263807cf97c
                                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 453023
                                                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                    X-Timestamp: 1741753167.65917
                                                                                                                                                                                                                                                                                                                                                                                    Content-Type: application/zip
                                                                                                                                                                                                                                                                                                                                                                                    X-Trans-Id: tx049b40daed7d455fb16d9-0067d1bbaddfw1
                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=55058
                                                                                                                                                                                                                                                                                                                                                                                    Expires: Wed, 23 Apr 2025 04:45:51 GMT
                                                                                                                                                                                                                                                                                                                                                                                    Date: Tue, 22 Apr 2025 13:28:13 GMT
                                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                    Data Raw: 50 4b 03 04 14 00 00 00 08 00 cd 8d 62 4e d0 b9 df e8 52 e8 06 00 d0 97 0f 00 0f 00 00 00 67 6d 70 6f 70 65 6e 68 32 36 34 2e 64 6c 6c ec bd 0b 7c 14 45 b6 30 de 3d 99 84 49 98 a4 07 8c 18 31 c2 e8 ce ea 34 66 31 71 e3 9a 60 d4 e9 d0 93 f4 e0 04 c2 d3 80 88 71 a3 b9 a0 08 11 27 2b b8 10 08 93 68 2a 6d 7b d9 bb 7a d7 dd 6f 5f ff 7b 77 ef dd e7 c5 bd ee f2 d0 95 cc 24 92 07 28 24 41 21 c0 8a 11 7c 4c 18 81 00 42 26 41 32 ff 73 aa 7b 9e 04 44 64 f7 ff dd ff f7 f1 63 d2 55 d5 55 e7 d4 39 75 ce a9 53 a7 aa bb 4b 16 6c 60 12 18 86 d1 c3 2f 18 64 98 2d 8c fa cf c6 7c f9 bf 00 fc d2 26 be 9e c6 fc 39 f9 9d 9b b6 b0 ce 77 6e 9a b3 78 c9 d3 e6 aa 15 cb ff 69 c5 23 4f 9a 2b 1e 59 b6 6c b9 cb fc dd c7 cc 2b aa 97 99 97 2c 33 8b 33 66 9b 9f 5c fe e8 63 93 53 53 53 2c 1a 8c e9 d2 cf b7 a4 f0 fd fe d0 ef b1 92 cf 8f 4e a4 d7 d3 47 47 d1 eb 99 a3 ff 46 af 27 8f 26 d3 3a 27 fd 4b e0 5a 26 9c 3e 9a 40 af 67 8e de 4d af 9f 1f 4d d7 60 fc 13 fc 2a 84 fe a3 a3 e9 f5 14 bd ce 5a 52 b1 18 ef 85 fa 5e 6a 67 98 47 9f 4b 62 [TRUNCATED]
                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: PKbNRgmpopenh264.dll|E0=I14f1q`q'+h*m{zo_{w$($A!|LB&A2s{DdcUU9uSKl`/d-|&9wnxi#O+Yl+,33f\cSSS,NGGF'&:'KZ&>@gMM`*ZR^jgGKbo~va<Z1.#OeDXi$imBWQ&P,M,:c-\*-iKI4a6*Ov=WFCH>a'x#@fdu1OV1o}g5_3JHiZipM.bZ%GF/3qJo%gN*})3N%!q*^Im~6#~+AI]rx*<IYjp0`SM@Ef=;!@EE 0nJdduM-qIlRz=}rDXLZx$|c1cUkM&Qn]a]th*!6 7JdDvKJ"Wgd*%nwJniinmr@M$'Zs#)%Rs:hR\t6'gUj+Fcr:|!KWY17,r>N3RY_\IrDNJdM k&V-
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:13.752964020 CEST1358INData Raw: 96 9a fc 7a 9a 25 01 e0 8e 2d 96 99 dc 44 11 c0 69 fc 04 26 99 81 9d 36 df 83 e6 d1 0c 37 ba 32 54 29 fe 3e b0 1b 30 da fb 25 d2 26 c9 b6 95 92 3b 60 5a 01 63 90 2c 29 a5 ac 54 3b 84 6a bf e2 06 49 7e 0a f0 79 03 12 7f 52 72 0f 9a 9f 9e 26 b9 3d
                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: z%-Di&672T)>0%&;`Zc,)T;jI~yRr&=V4C|-h(*dIUkq9[dvl4Mtb.o|o'J_:G Z,C0.a._9}-mOy9sC0/a?wJWxekb
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:13.754443884 CEST1358INData Raw: e4 fb 0b b5 66 76 ec 61 29 f5 e2 47 90 5f 10 ca c7 4b a1 17 fd be 3d 67 54 13 97 1d bf 1a 0a f9 3b 73 43 1e cf 2b b1 1e 8f 09 c9 29 21 bb 1c e4 3d 07 d9 ed bb 3d 91 96 1a 54 f3 5a 42 c7 e2 36 7d c8 8b 88 9a 9e 1f ce 93 e4 6a 83 43 b6 33 4e d2 a7
                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: fva)G_K=gT;sC+)!==TZB6}jC3NZtSnp$KUl'}U IN~\+PU^Kt:u*;I/l`%s^9pD<No|&zc%Z}ne2!-~;15Dcx%1<`v
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:13.754458904 CEST1358INData Raw: 3f c5 f9 a3 91 f9 d4 a6 51 75 95 84 30 34 34 d1 be c0 25 e7 7b 1a 04 f7 bd e8 4b 09 ef 29 85 44 76 e4 f9 df 86 a3 ee 00 d9 b8 8a aa 13 52 f9 cb c2 ef fb 8f a4 4b f9 27 36 df 73 5f 72 bf f2 4b ee 17 25 85 fd 9b 2f f5 5f 57 3c 11 f2 5f ad 5f dd 7f
                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: ?Qu044%{K)DvRK'6s_rK%/_W<__?Js*CZrw:DHVK#gz*)/1R88):g>ySgnX-P16E)XA!^8>9"Z[Q&%>+xFz^XCWr_-j&(C
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:13.756529093 CEST1358INData Raw: 41 4d 6d c3 e7 1d cc 76 b2 cb 49 da 24 b2 93 ee 1d dc b1 15 a7 08 df 1f 0f a0 b9 ab d2 f6 0e 3e 2d d7 34 b2 0c b5 d2 2c 92 2a 6b 78 cf 40 9b d6 a5 0a 01 3c 77 c1 20 ca 82 d5 89 1b b5 f2 4c 50 16 af 23 f8 61 94 fd 8b 3d 1d b9 35 3b 1d f5 9f 62 02
                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: AMmvI$>-4,*kx@<w LP#a=5;byI bIj+pB1\X*%]"^\no%S<ov|2z_gOg/n}{6{ED$Y'1ZHBFi0(CgMQ%E|O<?x(s#Gt
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:13.756552935 CEST1358INData Raw: 0a df c6 d3 7a e4 0c d6 a9 0d 22 d1 22 48 9a 85 5b ff 53 6a 9c 80 1a 0f 0c 88 57 1b 90 76 5f d6 4e e0 a4 b2 f8 56 87 fb e3 5e 07 b1 07 fa 08 35 ca 9f 3a f9 01 29 ff dc d3 77 20 7c fe 03 27 f9 50 22 43 f8 ac 47 c1 d1 14 c6 a1 e8 33 91 49 50 c7 c1
                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: z""H[SjWv_NV^5:)w |'P"CG3IPHg{JG-3;{^"tH<G>J@91Bu-q8 oXXP|?G_}!=q%gNRip'$qHFOcVM@*;^8x{~/
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:13.758621931 CEST1358INData Raw: a2 d7 dd 16 94 94 c4 19 d8 34 41 bf 45 70 b7 b3 a4 47 e4 3d 35 46 11 39 96 7c 06 89 29 43 ba 05 be 07 06 14 0a bf 3a 25 5b 54 4a bc 7b 7a 07 3a 6f ea 87 c6 da 70 79 60 b8 72 3c ea da 22 fe b8 5d d8 3f c6 75 9e 83 ec e0 36 3d 35 1e 7c 27 d5 47 4e
                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: 4AEpG=5F9|)C:%[TJ{z:opy`r<"]?u6=5|'GN^m{|\rVdS^`n_aL:)oh:|d`M8i0AEj8@>8F?#X8^ZuEM&oz:ena,lG}?#AIX=
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:13.758636951 CEST1358INData Raw: 6a 83 c8 4f 81 2b da 1d cd 50 c5 1e e1 27 27 6e 57 d9 c9 02 8a 04 fd 56 f0 c1 54 2c d4 e5 ff 44 a4 3b 9a fe 05 11 8c e7 68 a4 f5 f4 57 8c b4 46 05 f5 45 ba 95 19 5e ee e0 aa 04 48 4e 8f 27 f9 a9 fb 35 92 7b 60 8e 47 92 f7 63 07 7a ae 26 c9 69 f7
                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: jO+P''nWVT,D;hWFE^HN'5{`Gcz&iGHF,$0^-C6bKi#[(FjiE%~":\d5cZThW[4{:l(It><*fzJW{h0(OJ:nf<7
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:13.760797024 CEST1358INData Raw: 71 4c af db d4 5e 2f cc a7 5b 85 3f a0 47 9e 50 17 b8 17 1f 4d 08 45 97 93 77 62 af 13 d8 50 5f bf b6 25 a1 e6 ab ef 37 1a f1 02 ef c5 90 0a 3d 16 76 85 f2 de 11 67 12 81 ed fe 79 a1 ce b6 7f fd ce ee 8c 51 5d 10 d3 a2 64 b7 47 15 53 a6 de 83 62
                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: qL^/[?GPMEwbP_%7=vgyQ]dGSb*I,n8g7`r/GP.&TL1(x@x}\d:>oiYfP.*TJD~qRz.zm1^c{0osDHtai#>WD'ywR>~
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:13.760814905 CEST1358INData Raw: a8 c7 a3 c0 5c e9 61 c4 0d 23 3f 10 a1 7d e7 c2 41 76 48 72 e2 7d 3f 8a bc c2 1b 8f ed 73 db a6 dd c2 9e 5c 69 72 0f e6 6e 41 9d 02 c8 52 45 3b d8 17 fc 9e d8 ac 74 23 7e 1f 33 93 e5 b6 cd ba 95 3d b5 92 73 0f 85 6a 35 4b af d0 6f c3 2a d7 3e 09
                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: \a#?}AvHr}?s\irnARE;t#~3=sj5Ko*>mzi;k^.).K6ijHQn&pe1tYw,rvv81~V\s)D7{~o)L`!@]X9VuR^:+:-@;)]m+Ud{@
                                                                                                                                                                                                                                                                                                                                                                                    Apr 22, 2025 15:28:13.763515949 CEST1358INData Raw: ab 10 41 97 45 34 8f 1a 32 18 09 56 a4 ae 5a 48 d3 2e c6 d3 fb 41 da 40 19 6e a7 f7 eb 0f ba 1e a3 7d c3 de 40 77 8d b8 62 64 24 b6 8f f6 3a 84 5a 22 a7 25 d9 05 bd 1d 07 35 ce 87 6b 2c 8c ea dc 38 45 4f 9b 2a 7a 1b 78 b0 17 de 96 b4 a5 25 8a f8
                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: AE42VZH.A@n}@wbd$:Z"%5k,8EO*zx%`]x)AAC;x/SslU80njn.oG]}}0Z78&{cv"X,picHcS'(!(%]bCLS 2?Aqbkd


                                                                                                                                                                                                                                                                                                                                                                                    Target ID:0
                                                                                                                                                                                                                                                                                                                                                                                    Start time:09:26:45
                                                                                                                                                                                                                                                                                                                                                                                    Start date:22/04/2025
                                                                                                                                                                                                                                                                                                                                                                                    Path:C:\Users\user\Desktop\SophosZap(1).exe
                                                                                                                                                                                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                                                                                                    Commandline:"C:\Users\user\Desktop\SophosZap(1).exe"
                                                                                                                                                                                                                                                                                                                                                                                    Imagebase:0xb00000
                                                                                                                                                                                                                                                                                                                                                                                    File size:3'543'408 bytes
                                                                                                                                                                                                                                                                                                                                                                                    MD5 hash:E8EC1B452253493FEE6C02EA1BC8773D
                                                                                                                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                                                                                                                    Target ID:1
                                                                                                                                                                                                                                                                                                                                                                                    Start time:09:26:45
                                                                                                                                                                                                                                                                                                                                                                                    Start date:22/04/2025
                                                                                                                                                                                                                                                                                                                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                                                                                                                                    Imagebase:0x7ff6aa7d0000
                                                                                                                                                                                                                                                                                                                                                                                    File size:862'208 bytes
                                                                                                                                                                                                                                                                                                                                                                                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                                    Reputation:high
                                                                                                                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                                                                                                                    Target ID:9
                                                                                                                                                                                                                                                                                                                                                                                    Start time:09:27:12
                                                                                                                                                                                                                                                                                                                                                                                    Start date:22/04/2025
                                                                                                                                                                                                                                                                                                                                                                                    Path:C:\Users\user\Desktop\SophosZap(1).exe
                                                                                                                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                                    Commandline:"C:\Users\user\Desktop\SophosZap(1).exe"
                                                                                                                                                                                                                                                                                                                                                                                    Imagebase:0xb00000
                                                                                                                                                                                                                                                                                                                                                                                    File size:3'543'408 bytes
                                                                                                                                                                                                                                                                                                                                                                                    MD5 hash:E8EC1B452253493FEE6C02EA1BC8773D
                                                                                                                                                                                                                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                                                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                                                                                                                    Target ID:12
                                                                                                                                                                                                                                                                                                                                                                                    Start time:09:27:13
                                                                                                                                                                                                                                                                                                                                                                                    Start date:22/04/2025
                                                                                                                                                                                                                                                                                                                                                                                    Path:C:\Users\user\Desktop\SophosZap(1).exe
                                                                                                                                                                                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                                                                                                    Commandline:"C:\Users\user\Desktop\SophosZap(1).exe"
                                                                                                                                                                                                                                                                                                                                                                                    Imagebase:0xb00000
                                                                                                                                                                                                                                                                                                                                                                                    File size:3'543'408 bytes
                                                                                                                                                                                                                                                                                                                                                                                    MD5 hash:E8EC1B452253493FEE6C02EA1BC8773D
                                                                                                                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                                                                                                                    Target ID:13
                                                                                                                                                                                                                                                                                                                                                                                    Start time:09:27:13
                                                                                                                                                                                                                                                                                                                                                                                    Start date:22/04/2025
                                                                                                                                                                                                                                                                                                                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                                                                                                                                    Imagebase:0x7ff6aa7d0000
                                                                                                                                                                                                                                                                                                                                                                                    File size:862'208 bytes
                                                                                                                                                                                                                                                                                                                                                                                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                                    Reputation:high
                                                                                                                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                                                                                                                    Target ID:15
                                                                                                                                                                                                                                                                                                                                                                                    Start time:09:27:18
                                                                                                                                                                                                                                                                                                                                                                                    Start date:22/04/2025
                                                                                                                                                                                                                                                                                                                                                                                    Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                                    Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe"
                                                                                                                                                                                                                                                                                                                                                                                    Imagebase:0x7ff7b6780000
                                                                                                                                                                                                                                                                                                                                                                                    File size:676'768 bytes
                                                                                                                                                                                                                                                                                                                                                                                    MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                                                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                                    Reputation:high
                                                                                                                                                                                                                                                                                                                                                                                    Has exited:false
                                                                                                                                                                                                                                                                                                                                                                                    There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                                                                                                                                                                                                                                                                                                                                                                    There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                                                                                                                                                                                                                                                                                                                                                                    There is hidden Windows Behavior. Click on Show Windows Behavior to show it.

                                                                                                                                                                                                                                                                                                                                                                                    Target ID:16
                                                                                                                                                                                                                                                                                                                                                                                    Start time:09:27:19
                                                                                                                                                                                                                                                                                                                                                                                    Start date:22/04/2025
                                                                                                                                                                                                                                                                                                                                                                                    Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                                    Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2288 -parentBuildID 20230927232528 -prefsHandle 2232 -prefMapHandle 2216 -prefsLen 25250 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {1489c0d1-3ca4-4858-88ec-64f9f563e678} 5516 "\\.\pipe\gecko-crash-server-pipe.5516" 2a794b6f110 socket
                                                                                                                                                                                                                                                                                                                                                                                    Imagebase:0x7ff7b6780000
                                                                                                                                                                                                                                                                                                                                                                                    File size:676'768 bytes
                                                                                                                                                                                                                                                                                                                                                                                    MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                                                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                                    Reputation:high
                                                                                                                                                                                                                                                                                                                                                                                    Has exited:false

                                                                                                                                                                                                                                                                                                                                                                                    Target ID:17
                                                                                                                                                                                                                                                                                                                                                                                    Start time:09:27:20
                                                                                                                                                                                                                                                                                                                                                                                    Start date:22/04/2025
                                                                                                                                                                                                                                                                                                                                                                                    Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                                    Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3692 -parentBuildID 20230927232528 -prefsHandle 4000 -prefMapHandle 3996 -prefsLen 25481 -prefMapSize 237879 -appDir "C:\Program Files\Mozilla Firefox\browser" - {210cfee5-d5b6-483d-97ac-8dc41fba120d} 5516 "\\.\pipe\gecko-crash-server-pipe.5516" 2a7a6ae0e10 rdd
                                                                                                                                                                                                                                                                                                                                                                                    Imagebase:0x7ff7b6780000
                                                                                                                                                                                                                                                                                                                                                                                    File size:676'768 bytes
                                                                                                                                                                                                                                                                                                                                                                                    MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                                                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                                    Reputation:high
                                                                                                                                                                                                                                                                                                                                                                                    Has exited:false

                                                                                                                                                                                                                                                                                                                                                                                    Target ID:18
                                                                                                                                                                                                                                                                                                                                                                                    Start time:09:27:40
                                                                                                                                                                                                                                                                                                                                                                                    Start date:22/04/2025
                                                                                                                                                                                                                                                                                                                                                                                    Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                                    Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5424 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 4496 -prefMapHandle 1488 -prefsLen 33172 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {340b623f-51a5-4b2d-8078-8bad2f734f46} 5516 "\\.\pipe\gecko-crash-server-pipe.5516" 2a7a6a2f510 utility
                                                                                                                                                                                                                                                                                                                                                                                    Imagebase:0x7ff7b6780000
                                                                                                                                                                                                                                                                                                                                                                                    File size:676'768 bytes
                                                                                                                                                                                                                                                                                                                                                                                    MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                                                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                                    Reputation:high
                                                                                                                                                                                                                                                                                                                                                                                    Has exited:false

                                                                                                                                                                                                                                                                                                                                                                                    No disassembly