Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Refund Details.com

Overview

General Information

Sample Name:Refund Details.com (renamed file extension from com to exe)
Analysis ID:602124
MD5:4f3781678b0516506da4919ae93a7968
SHA1:cbf03b1da6c2caf820855ae3d9b1b0e89a0c2eb6
SHA256:686481e1331a265e5c5630b85ae9d69c18c975fa1d63995c103cd91470d135ca
Infos:

Detection

AveMaria UACMe
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Multi AV Scanner detection for submitted file
Malicious sample detected (through community Yara rule)
Antivirus / Scanner detection for submitted sample
Yara detected UACMe UAC Bypass tool
Yara detected AveMaria stealer
Initial sample is a PE file and has a suspicious name
Contains functionality to hide user accounts
Machine Learning detection for sample
.NET source code contains potential unpacker
C2 URLs / IPs found in malware configuration
Tries to harvest and steal browser information (history, passwords, etc)
Queries the volume information (name, serial number etc) of a device
Yara signature match
Antivirus or Machine Learning detection for unpacked file
Very long cmdline option found, this is very uncommon (may be encrypted or packed)
May sleep (evasive loops) to hinder dynamic analysis
Uses code obfuscation techniques (call, push, ret)
Detected potential crypto function
Contains functionality to query CPU information (cpuid)
Sample execution stops while process was sleeping (likely an evasion)
Yara detected Credential Stealer
JA3 SSL client fingerprint seen in connection with other malware
Contains functionality to call native functions
Connects to many different domains
Contains functionality for execution timing, often used to detect debuggers
Contains long sleeps (>= 3 min)
PE file does not import any functions
Installs a raw input device (often for capturing keystrokes)
Sample file is different than original file name gathered from version info

Classification

  • System is start
  • Refund Details.exe (PID: 2024 cmdline: "C:\Users\user\Desktop\Refund Details.exe" MD5: 4F3781678B0516506DA4919AE93A7968)
  • firefox.exe (PID: 6308 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" MD5: F7A3347AC587E97C57CFAC49A17BD309)
    • firefox.exe (PID: 2492 cmdline: C:\Program Files\Mozilla Firefox\firefox.exe MD5: F7A3347AC587E97C57CFAC49A17BD309)
      • firefox.exe (PID: 5536 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2492.0.488927132\823982072" -childID 1 -isForBrowser -prefsHandle 2672 -prefMapHandle 2680 -prefsLen 1 -prefMapSize 235609 -parentBuildID 20210504152106 -appdir "C:\Program Files\Mozilla Firefox\browser" - 2492 "\\.\pipe\gecko-crash-server-pipe.2492" 2560 tab MD5: F7A3347AC587E97C57CFAC49A17BD309)
      • firefox.exe (PID: 1396 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2492.6.1666811742\456711594" -childID 2 -isForBrowser -prefsHandle 3076 -prefMapHandle 3068 -prefsLen 1 -prefMapSize 235609 -parentBuildID 20210504152106 -appdir "C:\Program Files\Mozilla Firefox\browser" - 2492 "\\.\pipe\gecko-crash-server-pipe.2492" 3088 tab MD5: F7A3347AC587E97C57CFAC49A17BD309)
      • firefox.exe (PID: 3596 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2492.12.1229122738\1823760468" -parentBuildID 20210504152106 -prefsHandle 3792 -prefMapHandle 3788 -prefsLen 160 -prefMapSize 235609 -appdir "C:\Program Files\Mozilla Firefox\browser" - 2492 "\\.\pipe\gecko-crash-server-pipe.2492" 1032 rdd MD5: F7A3347AC587E97C57CFAC49A17BD309)
      • firefox.exe (PID: 4244 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2492.13.2039529717\595573382" -childID 3 -isForBrowser -prefsHandle 4132 -prefMapHandle 4128 -prefsLen 160 -prefMapSize 235609 -parentBuildID 20210504152106 -appdir "C:\Program Files\Mozilla Firefox\browser" - 2492 "\\.\pipe\gecko-crash-server-pipe.2492" 4368 tab MD5: F7A3347AC587E97C57CFAC49A17BD309)
      • firefox.exe (PID: 4816 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2492.17.2031288100\1490268157" -childID 4 -isForBrowser -prefsHandle 4504 -prefMapHandle 4500 -prefsLen 5258 -prefMapSize 235609 -parentBuildID 20210504152106 -appdir "C:\Program Files\Mozilla Firefox\browser" - 2492 "\\.\pipe\gecko-crash-server-pipe.2492" 4420 tab MD5: F7A3347AC587E97C57CFAC49A17BD309)
      • firefox.exe (PID: 6688 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2492.28.1606140724\1125369852" -childID 5 -isForBrowser -prefsHandle 4960 -prefMapHandle 5176 -prefsLen 5436 -prefMapSize 235609 -parentBuildID 20210504152106 -appdir "C:\Program Files\Mozilla Firefox\browser" - 2492 "\\.\pipe\gecko-crash-server-pipe.2492" 4664 tab MD5: F7A3347AC587E97C57CFAC49A17BD309)
      • firefox.exe (PID: 5908 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2492.34.1568289426\1261120468" -childID 6 -isForBrowser -prefsHandle 5712 -prefMapHandle 4972 -prefsLen 6561 -prefMapSize 235609 -parentBuildID 20210504152106 -appdir "C:\Program Files\Mozilla Firefox\browser" - 2492 "\\.\pipe\gecko-crash-server-pipe.2492" 5780 tab MD5: F7A3347AC587E97C57CFAC49A17BD309)
      • firefox.exe (PID: 4016 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2492.40.1897084510\906370204" -childID 7 -isForBrowser -prefsHandle 7248 -prefMapHandle 7244 -prefsLen 6742 -prefMapSize 235609 -parentBuildID 20210504152106 -appdir "C:\Program Files\Mozilla Firefox\browser" - 2492 "\\.\pipe\gecko-crash-server-pipe.2492" 7252 tab MD5: F7A3347AC587E97C57CFAC49A17BD309)
      • pingsender.exe (PID: 6308 cmdline: "C:\Program Files\Mozilla Firefox\pingsender.exe" https://incoming.telemetry.mozilla.org/submit/telemetry/4d4e9ed8-d41e-47c2-af5c-0d0eb3230cdd/event/Firefox/88.0.1/release/20210504152106?v=4 C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\e9q05n55.default-release\saved-telemetry-pings\4d4e9ed8-d41e-47c2-af5c-0d0eb3230cdd https://incoming.telemetry.mozilla.org/submit/telemetry/c07646ef-d9d3-4d8c-811b-81063ab65053/health/Firefox/88.0.1/release/20210504152106?v=4 C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\e9q05n55.default-release\saved-telemetry-pings\c07646ef-d9d3-4d8c-811b-81063ab65053 https://incoming.telemetry.mozilla.org/submit/telemetry/02261d48-0564-4e3d-9859-ba76e838e396/main/Firefox/88.0.1/release/20210504152106?v=4 C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\e9q05n55.default-release\saved-telemetry-pings\02261d48-0564-4e3d-9859-ba76e838e396 MD5: 07CDCC91CA168BB8992BB86A8BC69FFB)
    • conhost.exe (PID: 5348 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: C5E9B1D1103EDCEA2E408E9497A5A88F)
  • cleanup
{"C2 url": "iphanyi.chickenkiller.com", "port": 5552}
SourceRuleDescriptionAuthorStrings
Refund Details.exeCodoso_Gh0st_2Detects Codoso APT Gh0st MalwareFlorian Roth
  • 0x1a85b:$s13: Elevation:Administrator!new:{3ad05575-8857-4850-9277-11b85bdb8e09}
Refund Details.exeCodoso_Gh0st_1Detects Codoso APT Gh0st MalwareFlorian Roth
  • 0x1a85b:$x3: Elevation:Administrator!new:{3ad05575-8857-4850-9277-11b85bdb8e09}
  • 0x1a85b:$c1: Elevation:Administrator!new:
Refund Details.exeMAL_Envrial_Jan18_1Detects Encrial credential stealer malwareFlorian Roth
  • 0x15b53:$a1: \Opera Software\Opera Stable\Login Data
  • 0x15e7b:$a2: \Comodo\Dragon\User Data\Default\Login Data
  • 0x157c3:$a3: \Google\Chrome\User Data\Default\Login Data
Refund Details.exeJoeSecurity_UACMeYara detected UACMe UAC Bypass toolJoe Security
    Refund Details.exeJoeSecurity_AveMariaYara detected AveMaria stealerJoe Security
      Click to see the 4 entries
      SourceRuleDescriptionAuthorStrings
      00000000.00000002.1544171575.0000000000A52000.00000002.00000001.01000000.00000003.sdmpCodoso_Gh0st_1Detects Codoso APT Gh0st MalwareFlorian Roth
      • 0x1a65b:$x3: Elevation:Administrator!new:{3ad05575-8857-4850-9277-11b85bdb8e09}
      • 0x1a65b:$c1: Elevation:Administrator!new:
      00000000.00000002.1544171575.0000000000A52000.00000002.00000001.01000000.00000003.sdmpJoeSecurity_UACMeYara detected UACMe UAC Bypass toolJoe Security
        00000000.00000002.1544171575.0000000000A52000.00000002.00000001.01000000.00000003.sdmpJoeSecurity_AveMariaYara detected AveMaria stealerJoe Security
          00000000.00000002.1544171575.0000000000A52000.00000002.00000001.01000000.00000003.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
            00000000.00000000.1533482048.0000000000A52000.00000002.00000001.01000000.00000003.sdmpCodoso_Gh0st_1Detects Codoso APT Gh0st MalwareFlorian Roth
            • 0x1a65b:$x3: Elevation:Administrator!new:{3ad05575-8857-4850-9277-11b85bdb8e09}
            • 0x1a65b:$c1: Elevation:Administrator!new:
            Click to see the 5 entries
            SourceRuleDescriptionAuthorStrings
            0.0.Refund Details.exe.a6b8db.1.raw.unpackCodoso_Gh0st_2Detects Codoso APT Gh0st MalwareFlorian Roth
            • 0xd80:$s13: Elevation:Administrator!new:{3ad05575-8857-4850-9277-11b85bdb8e09}
            0.0.Refund Details.exe.a6b8db.1.raw.unpackCodoso_Gh0st_1Detects Codoso APT Gh0st MalwareFlorian Roth
            • 0xd80:$x3: Elevation:Administrator!new:{3ad05575-8857-4850-9277-11b85bdb8e09}
            • 0xd80:$c1: Elevation:Administrator!new:
            0.0.Refund Details.exe.a6b8db.1.raw.unpackJoeSecurity_UACMeYara detected UACMe UAC Bypass toolJoe Security
              0.2.Refund Details.exe.a6b8db.2.raw.unpackCodoso_Gh0st_2Detects Codoso APT Gh0st MalwareFlorian Roth
              • 0xd80:$s13: Elevation:Administrator!new:{3ad05575-8857-4850-9277-11b85bdb8e09}
              0.2.Refund Details.exe.a6b8db.2.raw.unpackCodoso_Gh0st_1Detects Codoso APT Gh0st MalwareFlorian Roth
              • 0xd80:$x3: Elevation:Administrator!new:{3ad05575-8857-4850-9277-11b85bdb8e09}
              • 0xd80:$c1: Elevation:Administrator!new:
              Click to see the 55 entries
              No Sigma rule has matched

              Click to jump to signature section

              Show All Signature Results

              AV Detection

              barindex
              Source: 0.2.Refund Details.exe.a5346b.1.raw.unpackMalware Configuration Extractor: AveMaria {"C2 url": "iphanyi.chickenkiller.com", "port": 5552}
              Source: Refund Details.exeVirustotal: Detection: 66%Perma Link
              Source: Refund Details.exeMetadefender: Detection: 37%Perma Link
              Source: Refund Details.exeReversingLabs: Detection: 85%
              Source: Refund Details.exeAvira: detected
              Source: Yara matchFile source: Refund Details.exe, type: SAMPLE
              Source: Yara matchFile source: 0.2.Refund Details.exe.a5346b.1.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 0.0.Refund Details.exe.a5346b.2.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 0.2.Refund Details.exe.a5346b.1.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 0.0.Refund Details.exe.a5346b.2.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 0.2.Refund Details.exe.a50000.0.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 0.0.Refund Details.exe.a50000.0.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 00000000.00000002.1544171575.0000000000A52000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000000.00000000.1533482048.0000000000A52000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY
              Source: Refund Details.exeJoe Sandbox ML: detected
              Source: 0.2.Refund Details.exe.a50000.0.unpackAvira: Label: TR/Redcap.ghjpt
              Source: 0.0.Refund Details.exe.a50000.0.unpackAvira: Label: TR/Redcap.ghjpt

              Exploits

              barindex
              Source: Yara matchFile source: Refund Details.exe, type: SAMPLE
              Source: Yara matchFile source: 0.0.Refund Details.exe.a6b8db.1.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 0.2.Refund Details.exe.a6b8db.2.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 0.2.Refund Details.exe.a5346b.1.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 0.0.Refund Details.exe.a5346b.2.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 0.0.Refund Details.exe.a5346b.2.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 0.2.Refund Details.exe.a5346b.1.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 0.2.Refund Details.exe.a50000.0.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 0.0.Refund Details.exe.a50000.0.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 00000000.00000002.1544171575.0000000000A52000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000000.00000000.1533482048.0000000000A52000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: Refund Details.exe PID: 2024, type: MEMORYSTR
              Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.2:49754 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.2:49791 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.2:49793 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.2:49792 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.2:49790 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.2:49789 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.2:49796 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.2:49799 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.2:49801 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.2:49802 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.2:49804 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.2:49809 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.2:49808 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.2:49810 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.2:49812 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.2:49813 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.2:49839 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.2:49855 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.2:49876 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.2:49877 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.2:49878 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.2:49879 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.2:49880 version: TLS 1.2
              Source: Refund Details.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
              Source: Binary string: ntmarta.pdb source: firefox.exe, 00000004.00000003.2120317807.000001D97B436000.00000004.00000800.00020000.00000000.sdmp
              Source: Binary string: avrt.pdb source: firefox.exe, 00000004.00000003.2126029691.000001D975A96000.00000004.00000800.00020000.00000000.sdmp
              Source: Binary string: DWrite.pdb source: firefox.exe, 00000004.00000003.2118988872.000001D97B690000.00000004.00000800.00020000.00000000.sdmp
              Source: Binary string: 8Windows.Storage.pdb source: firefox.exe, 00000004.00000003.2127269325.000001D975681000.00000004.00000800.00020000.00000000.sdmp
              Source: firefox.exeMemory has grown: Private usage: 0MB later: 144MB

              Networking

              barindex
              Source: Malware configuration extractorURLs: iphanyi.chickenkiller.com
              Source: Joe Sandbox ViewJA3 fingerprint: a72f351cf3c3cd1edb345f7dc071d813
              Source: Joe Sandbox ViewJA3 fingerprint: 37f463bf4616ecd445d4a1937da06e19
              Source: unknownNetwork traffic detected: DNS query count 33
              Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
              Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
              Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
              Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
              Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
              Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
              Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
              Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
              Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
              Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
              Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
              Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
              Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
              Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
              Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
              Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
              Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
              Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
              Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
              Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
              Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
              Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: firefox.exe, 0000000D.00000003.2126599550.000002676B11F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: "*://www.facebook.com/plugins/comments.php*", equals www.facebook.com (Facebook)
              Source: firefox.exe, 0000000D.00000003.2126599550.000002676B11F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: "*://www.facebook.com/plugins/comments/async/*", equals www.facebook.com (Facebook)
              Source: firefox.exe, 0000000D.00000003.2126599550.000002676B11F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: "*://www.facebook.com/plugins/feedback.php*", equals www.facebook.com (Facebook)
              Source: firefox.exe, 0000000D.00000003.2126599550.000002676B11F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: "*://www.facebook.com/plugins/like_box.php*", equals www.facebook.com (Facebook)
              Source: firefox.exe, 00000004.00000003.2123028354.000001D978A4D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: !!www.facebook.com equals www.facebook.com (Facebook)
              Source: firefox.exe, 0000000D.00000002.2745855510.000002676AC13000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: *://webcompat-addon-testbed.herokuapp.com/shims_test.js*://static.adsafeprotected.com/vans-adapter-google-ima.jsmoz-extension://122f193f-ff7e-4385-b730-f58afba1c658/log.js*://media.richrelevance.com/rrserver/js/1.2/p13n.js*://pagead2.googlesyndication.com/pagead/js/adsbygoogle.js*://id.rambler.ru/rambler-id-helper/auth_events.jsPlease use $(ref:tabs.query) <code>{windowId: windowId}</code>.*://www.jp.square-enix.com/music/sem/page/FF7R/ost/*resource:///modules/translation/LanguageDetector.jsm equals www.rambler.ru (Rambler)
              Source: firefox.exe, 0000000D.00000002.2745855510.000002676AC13000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: *://www.facebook.com/plugins/comments.php* equals www.facebook.com (Facebook)
              Source: firefox.exe, 0000000D.00000002.2745855510.000002676AC13000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: *://www.facebook.com/plugins/comments/async/* equals www.facebook.com (Facebook)
              Source: firefox.exe, 0000000D.00000002.2745855510.000002676AC13000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: *://www.facebook.com/plugins/feedback.php* equals www.facebook.com (Facebook)
              Source: firefox.exe, 0000000D.00000002.2745855510.000002676AC13000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: *://www.facebook.com/plugins/like_box.php* equals www.facebook.com (Facebook)
              Source: firefox.exe, 00000006.00000003.2271880620.0000026337636000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000006.00000003.2290882558.0000026337649000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000006.00000003.2386171850.0000026337641000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000006.00000003.2281865644.0000026337638000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000006.00000003.2394942546.0000026337642000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000006.00000003.2445658560.0000026337649000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000006.00000002.2886244740.0000026337649000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 0https://www.youtube.com/ equals www.youtube.com (Youtube)
              Source: firefox.exe, 00000006.00000002.2846265945.0000026334EB2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000006.00000003.2471827932.0000026336F2C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 2https://www.youtube.com/ equals www.youtube.com (Youtube)
              Source: firefox.exe, 00000006.00000002.2846265945.0000026334EB2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000006.00000003.2471827932.0000026336F2C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 4https://www.facebook.com/ equals www.facebook.com (Facebook)
              Source: firefox.exe, 00000006.00000002.2873799083.0000026336F07000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000006.00000002.2874143703.0000026336F26000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000006.00000003.2472059050.0000026336F26000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000006.00000002.2801570285.0000026332FD4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8https://www.facebook.com/ equals www.facebook.com (Facebook)
              Source: firefox.exe, 00000006.00000002.2802289334.0000026332FE1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000006.00000002.2874143703.0000026336F26000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000006.00000003.2472059050.0000026336F26000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8https://www.youtube.com/ equals www.youtube.com (Youtube)
              Source: firefox.exe, 00000006.00000002.2904970558.000039E007700000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 9https://www.youtube.com/ equals www.youtube.com (Youtube)
              Source: firefox.exe, 0000000D.00000002.2745855510.000002676AC13000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: Test shim for Mochitests (branch)Test shim for Mochitests (platform)*://pubads.g.doubleclick.net/gampad/adsTest shim for Mochitests (disabled by default)*://connect.facebook.net/*/sdk.js**://connect.facebook.net/*/all.js**://www.facebook.com/plugins/feedback.php**://www.facebook.com/plugins/comments.php**://www.facebook.com/plugins/comments/async/**://www.google-analytics.com/analytics.jsGoogle Analytics E-Commerce Plugingoogle-analytics-ecommerce-plugin.js*://libs.coremetrics.com/eluminate.js*://www.google-analytics.com/plugins/ua/ec.js*://www.google-analytics.com/gtm/jsTest shim for Mochitests (notHost)resource://app/localization/{locale}/Ad Safe Protected Google IMA Adapter*://www.facebook.com/plugins/like_box.php**://auth.9c9media.ca/auth/main.js equals www.facebook.com (Facebook)
              Source: firefox.exe, 00000006.00000002.2873799083.0000026336F07000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000006.00000002.2874143703.0000026336F26000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000006.00000002.2807491730.000002633304E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000006.00000003.2472059050.0000026336F26000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000006.00000002.2801570285.0000026332FD4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.facebook.com/ equals www.facebook.com (Facebook)
              Source: firefox.exe, 00000006.00000002.2802289334.0000026332FE1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000006.00000003.2271880620.0000026337636000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000006.00000002.2874143703.0000026336F26000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000006.00000003.2290882558.0000026337649000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000006.00000003.2386171850.0000026337641000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000006.00000002.2904970558.000039E007700000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000006.00000003.2281865644.0000026337638000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000006.00000003.2394942546.0000026337642000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000006.00000003.2445658560.0000026337649000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000006.00000002.2886244740.0000026337649000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000006.00000003.2472059050.0000026336F26000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000006.00000002.2904574215.000039BE3B4CF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/ equals www.youtube.com (Youtube)
              Source: firefox.exe, 00000005.00000002.2046729460.0000027A628DD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000006.00000002.2844973570.0000026334E67000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000006.00000002.2805588074.0000026333010000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000007.00000002.2815474303.000001EF00910000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000008.00000002.2016601658.000002422E3CC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000002.2717851159.0000026764510000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.amazon.de/,https://www.ebay.de/,https://www.wikipedia.org/,https://www.reddit.com/ equals www.facebook.com (Facebook)
              Source: firefox.exe, 00000005.00000002.2046729460.0000027A628DD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000006.00000002.2844973570.0000026334E67000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000006.00000002.2805588074.0000026333010000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000007.00000002.2815474303.000001EF00910000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000008.00000002.2016601658.000002422E3CC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000002.2717851159.0000026764510000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.amazon.de/,https://www.ebay.de/,https://www.wikipedia.org/,https://www.reddit.com/ equals www.youtube.com (Youtube)
              Source: firefox.exe, 00000004.00000003.2123028354.000001D978A4D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000004.00000003.2126029691.000001D975A96000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000004.00000003.2215969603.000001D97BBB4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000006.00000002.2890299719.0000026337836000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000006.00000003.2464023579.0000026337836000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: www.facebook.com equals www.facebook.com (Facebook)
              Source: firefox.exe, 00000004.00000003.2123028354.000001D978A4D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: www.twitter.com equals www.twitter.com (Twitter)
              Source: firefox.exe, 00000004.00000003.2123028354.000001D978A4D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000004.00000003.2215969603.000001D97BBB4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: www.youtube.com equals www.youtube.com (Youtube)
              Source: firefox.exe, 00000004.00000003.2128600461.000001D975622000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000004.00000003.2129613602.000001D97B511000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: {"defaultHandlersVersion":{"en-US":4},"mimeTypes":{"application/pdf":{"action":3,"extensions":["pdf"]},"text/xml":{"action":3,"extensions":["xml"]},"image/svg+xml":{"action":3,"extensions":["svg"]},"image/webp":{"action":3,"extensions":["webp"]}},"schemes":{"irc":{"stubEntry":true,"handlers":[null,{"name":"Mibbit","uriTemplate":"https://www.mibbit.com/?url=%s"}]},"ircs":{"stubEntry":true,"handlers":[null,{"name":"Mibbit","uriTemplate":"https://www.mibbit.com/?url=%s"}]},"mailto":{"stubEntry":true,"handlers":[null,{"name":"Yahoo! Mail","uriTemplate":"https://compose.mail.yahoo.com/?To=%s"},{"name":"Gmail","uriTemplate":"https://mail.google.com/mail/?extsrc=mailto&url=%s"}]}}} equals www.yahoo.com (Yahoo)
              Source: firefox.exe, 00000004.00000003.2129613602.000001D97B511000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: {"defaultHandlersVersion":{"en-US":4},"mimeTypes":{"application/pdf":{"action":3,"extensions":["pdf"]},"text/xml":{"action":3,"extensions":["xml"]},"image/svg+xml":{"action":3,"extensions":["svg"]},"image/webp":{"action":3,"extensions":["webp"]}},"schemes":{"irc":{"stubEntry":true,"handlers":[null,{"name":"Mibbit","uriTemplate":"https://www.mibbit.com/?url=%s"}]},"ircs":{"stubEntry":true,"handlers":[null,{"name":"Mibbit","uriTemplate":"https://www.mibbit.com/?url=%s"}]},"mailto":{"stubEntry":true,"handlers":[null,{"name":"Yahoo! Mail","uriTemplate":"https://compose.mail.yahoo.com/?To=%s"},{"name":"Gmail","uriTemplate":"https://mail.google.com/mail/?extsrc=mailto&url=%s"}]}}}x equals www.yahoo.com (Yahoo)
              Source: firefox.exe, 0000000D.00000002.2715010490.0000026764340000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000000D.00000002.2720601779.0000026764562000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://127.0.0.1:
              Source: firefox.exe, 00000004.00000003.2118014056.000001D97B64C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://compose.mail.yahoo.co.jp/ym/Compose?To=%s
              Source: firefox.exe, 00000004.00000003.1950846693.000001D9709FD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000004.00000003.1853227617.000001D9709FB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000005.00000002.2022925926.0000027A5BE90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.2748858936.000002632C5F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.2823910076.000001EF00EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.1996155947.0000024227A00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000000D.00000002.2715010490.0000026764340000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com/success.txt
              Source: firefox.exe, 00000005.00000002.2022925926.0000027A5BE90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.2748858936.000002632C5F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.2823910076.000001EF00EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.1996155947.0000024227A00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000000D.00000002.2715010490.0000026764340000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com/success.txt?ipv4
              Source: firefox.exe, 00000005.00000002.2022925926.0000027A5BE90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.2748858936.000002632C5F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.2823910076.000001EF00EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.1996155947.0000024227A00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000000D.00000002.2715010490.0000026764340000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com/success.txt?ipv6
              Source: firefox.exe, 00000004.00000003.1950846693.000001D9709FD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000004.00000003.1853227617.000001D9709FB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com/success.txtresource://gre/modules/PageThumbs.jsmresource://gre/modul
              Source: firefox.exe, 00000005.00000002.2031838112.0000027A5C2CE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000006.00000002.2771912783.000002632C8CC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000008.00000002.2002382739.0000024227CBD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://exslt.org/common
              Source: firefox.exe, 00000005.00000002.2027729975.0000027A5C20F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000006.00000002.2752977160.000002632C80E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000008.00000002.1999059888.0000024227C0E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000002.2717102781.000002676450E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://exslt.org/dates-and-times$
              Source: firefox.exe, 00000005.00000002.2031838112.0000027A5C2CE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000006.00000002.2771912783.000002632C8CC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000008.00000002.2002382739.0000024227CBD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://exslt.org/math
              Source: firefox.exe, 00000005.00000002.2027729975.0000027A5C20F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000006.00000002.2752977160.000002632C80E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000008.00000002.1999059888.0000024227C0E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000002.2717102781.000002676450E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://exslt.org/regular-expressions
              Source: firefox.exe, 00000005.00000002.2031838112.0000027A5C2CE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000006.00000002.2771912783.000002632C8CC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000008.00000002.2002382739.0000024227CBD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://exslt.org/sets
              Source: firefox.exe, 00000005.00000002.2027220969.0000027A5C200000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000006.00000002.2751435621.000002632C800000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000008.00000002.1998875798.0000024227C00000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000002.2716544138.0000026764500000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://exslt.org/strings
              Source: firefox.exe, 00000006.00000002.2807491730.000002633304E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://fb.me/use-check-prop-types
              Source: firefox.exe, 00000006.00000002.2807491730.000002633304E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://fb.me/use-check-prop-typesC:
              Source: firefox.exe, 00000004.00000003.2192287577.000001D97418E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000004.00000003.2142669312.000001D975D64000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000004.00000003.1877516186.000001D9789BB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000004.00000003.1869963416.000001D9789F7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000004.00000003.1877423445.000001D9789A3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000004.00000003.1947193206.000001D9789F8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000004.00000003.2124539044.000001D978AF9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000004.00000003.2178984405.000001D975B4E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000004.00000003.1869589058.000001D9789DF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000004.00000003.2140334829.000001D97B1B0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000004.00000003.1947894266.000001D9789DF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000004.00000003.1853573389.000001D975B4E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000004.00000003.2212688174.000001D97B1A0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000004.00000003.1869274853.000001D9789A3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000004.00000003.2123599028.000001D978A92000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000004.00000003.1878336911.000001D97845F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000004.00000003.2122375348.000001D97B4D5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000004.00000003.2069078256.000001D97B92F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000004.00000003.1941067476.000001D9789F7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000004.00000003.2027968172.000001D97ACC5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000004.00000003.2212337754.000001D97B16A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/MPL/2.0/.
              Source: firefox.exe, 00000004.00000003.2118014056.000001D97B64C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://poczta.interia.pl/mh/?mailto=%s
              Source: firefox.exe, 00000006.00000002.2807491730.000002633304E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://stackoverflow.com/questions/30030031)
              Source: firefox.exe, 00000004.00000003.2118014056.000001D97B64C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://win.mail.ru/cgi-bin/sentmsg?mailto=%s
              Source: firefox.exe, 00000004.00000003.2118014056.000001D97B64C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.inbox.lv/rfc2368/?value=%s
              Source: firefox.exe, 00000006.00000002.2804757238.0000026333002000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000006.00000003.2273976536.000002633512B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000006.00000003.2056333236.0000026335130000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.mozilla.org/keymaster/gatekeeper/there.is.only.xul
              Source: firefox.exe, 00000004.00000003.2126029691.000001D975A96000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.mozilla.org/keymaster/gatekeeper/there.is.only.xul8
              Source: firefox.exe, 00000005.00000002.2067221938.0000027A62DC5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000005.00000002.2066157578.0000027A62DA1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.videolan.org/x264.html
              Source: firefox.exe, 00000005.00000002.2022925926.0000027A5BE90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.2748858936.000002632C5F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.2823910076.000001EF00EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.1996155947.0000024227A00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000000D.00000002.2715010490.0000026764340000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://%LOCALE%.malware-error.mozilla.com/?url=
              Source: firefox.exe, 00000005.00000002.2022925926.0000027A5BE90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.2748858936.000002632C5F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.2823910076.000001EF00EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.1996155947.0000024227A00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000000D.00000002.2715010490.0000026764340000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://%LOCALE%.phish-error.mozilla.com/?url=
              Source: firefox.exe, 00000005.00000002.2022925926.0000027A5BE90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.2748858936.000002632C5F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.2823910076.000001EF00EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.1996155947.0000024227A00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000000D.00000002.2715010490.0000026764340000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://%LOCALE%.phish-report.mozilla.com/?url=
              Source: firefox.exe, 00000004.00000003.1781181210.000001D974209000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000004.00000003.1783353896.000001D974267000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000004.00000003.1781959685.000001D974228000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000004.00000003.1780563449.000001D974000000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000004.00000003.1782768875.000001D974248000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000008.00000002.2020061258.000002422E700000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://ac.duckduckgo.com/ac/
              Source: firefox.exe, 00000004.00000003.2119623615.000001D97B6CF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accounts.firefox.com
              Source: firefox.exe, 00000005.00000002.2022925926.0000027A5BE90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.2748858936.000002632C5F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.2807491730.000002633304E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000007.00000002.2823910076.000001EF00EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.1996155947.0000024227A00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000000D.00000002.2715010490.0000026764340000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://accounts.firefox.com/
              Source: firefox.exe, 00000006.00000002.2807491730.000002633304E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accounts.firefox.com/newtab-custom-shortcuts-titlenewtab-custom-shortcuts-subtitleconversion
              Source: firefox.exe, 00000005.00000002.2022925926.0000027A5BE90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.2748858936.000002632C5F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.2823910076.000001EF00EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.1996155947.0000024227A00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000000D.00000002.2715010490.0000026764340000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://accounts.firefox.com/settings/clients
              Source: firefox.exe, 00000004.00000003.2069078256.000001D97B92F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accounts.firefox.com/signin?action=email&utm_source=desktop-snippet&utm_campaign=fxa_sync_20
              Source: firefox.exe, 00000005.00000002.2022925926.0000027A5BE90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.2748858936.000002632C5F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.2823910076.000001EF00EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.1996155947.0000024227A00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000000D.00000002.2715010490.0000026764340000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/%APP%/blocked-addon/%addonID%/%addonVersion%/
              Source: firefox.exe, 00000005.00000002.2022925926.0000027A5BE90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.2748858936.000002632C5F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.2823910076.000001EF00EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.1996155947.0000024227A00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000000D.00000002.2715010490.0000026764340000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/
              Source: firefox.exe, 00000005.00000002.2022925926.0000027A5BE90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.2748858936.000002632C5F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.2823910076.000001EF00EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.1996155947.0000024227A00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000000D.00000002.2715010490.0000026764340000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/language-tools/
              Source: firefox.exe, 00000005.00000002.2022925926.0000027A5BE90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.2748858936.000002632C5F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.2823910076.000001EF00EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.1996155947.0000024227A00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000000D.00000002.2715010490.0000026764340000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/search-engines/
              Source: firefox.exe, 00000005.00000002.2022925926.0000027A5BE90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.2748858936.000002632C5F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.2823910076.000001EF00EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.1996155947.0000024227A00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000000D.00000002.2715010490.0000026764340000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/search?q=%TERMS%&platform=%OS%&appver=%VERSION%
              Source: firefox.exe, 00000005.00000002.2022925926.0000027A5BE90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.2748858936.000002632C5F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.2823910076.000001EF00EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.1996155947.0000024227A00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000000D.00000002.2715010490.0000026764340000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/themes
              Source: firefox.exe, 00000005.00000002.2022925926.0000027A5BE90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.2748858936.000002632C5F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.2823910076.000001EF00EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.1996155947.0000024227A00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000000D.00000002.2715010490.0000026764340000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/themes/
              Source: firefox.exe, 00000004.00000003.2142108478.000001D975D40000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/en-US/firefox/?utm_source=desktop-snippet&utm_medium=snippet&utm_campaign
              Source: firefox.exe, 00000004.00000003.2141777223.000001D975D7B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/en-US/firefox/addon/multi-account-containers/?utm_source=desktop-snippet&
              Source: firefox.exe, 00000004.00000003.2142669312.000001D975D64000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000004.00000003.2069078256.000001D97B92F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/en-US/firefox/collections/mozilla/featured-personas/?utm_source=desktop-s
              Source: firefox.exe, 00000004.00000003.2142108478.000001D975D40000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/en-US/firefox/themes/?utm_source=desktop-snippet&utm_medium=snippet&utm_c
              Source: firefox.exe, 00000004.00000003.2123028354.000001D978A4D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/addon/enhancer-for-youtube/
              Source: firefox.exe, 00000004.00000003.2123028354.000001D978A4D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/addon/facebook-container/
              Source: firefox.exe, 00000004.00000003.1950789792.000001D9709F6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000004.00000003.2123028354.000001D978A4D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/addon/reddit-enhancement-suite/
              Source: firefox.exe, 00000004.00000003.1950789792.000001D9709F6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/addon/reddit-enhancement-suite/chrome://activity-stream/content/d
              Source: firefox.exe, 00000004.00000003.2123028354.000001D978A4D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/addon/to-google-translate/
              Source: firefox.exe, 00000004.00000003.1950789792.000001D9709F6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000004.00000003.2123028354.000001D978A4D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/addon/wikipedia-context-menu-search/
              Source: firefox.exe, 00000004.00000003.1950789792.000001D9709F6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/addon/wikipedia-context-menu-search/A
              Source: firefox.exe, 0000000D.00000002.2745855510.000002676AC13000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2118094166.000002676B14D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2111250006.000002676B14A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ads-us.rd.linksynergy.com/as.php
              Source: firefox.exe, 00000006.00000003.2438177103.000039E007780000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000006.00000002.2904574215.000039BE3B4CF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000007.00000002.2823910076.000001EF00EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.1996155947.0000024227A00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000000D.00000002.2715010490.0000026764340000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://amazon.com
              Source: firefox.exe, 00000006.00000002.2904970558.000039E007700000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://amazon.comp
              Source: firefox.exe, 00000004.00000003.1856850936.000001D9709DF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://apastyle.apa.org/style-grammar-guidelines/capitalization/title-case
              Source: firefox.exe, 00000005.00000002.2022925926.0000027A5BE90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.2748858936.000002632C5F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.2823910076.000001EF00EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.1996155947.0000024227A00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000000D.00000002.2715010490.0000026764340000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://api.accounts.firefox.com/v1
              Source: firefox.exe, 00000005.00000002.2022925926.0000027A5BE90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.2748858936.000002632C5F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.2823910076.000001EF00EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.1996155947.0000024227A00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000000D.00000002.2715010490.0000026764340000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://apps.apple.com/app/firefox-private-safe-browser/id989804926
              Source: firefox.exe, 00000005.00000002.2022925926.0000027A5BE90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.2748858936.000002632C5F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.2823910076.000001EF00EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.1996155947.0000024227A00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000000D.00000002.2715010490.0000026764340000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://apps.apple.com/us/app/firefox-private-network-vpn/id1489407738
              Source: firefox.exe, 00000004.00000003.2125517595.000001D975A7D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org
              Source: firefox.exe, 00000005.00000002.2022925926.0000027A5BE90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.2748858936.000002632C5F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.2823910076.000001EF00EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.1996155947.0000024227A00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000000D.00000002.2715010490.0000026764340000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/update/3/GMP/%VERSION%/%BUILD_ID%/%BUILD_TARGET%/%LOCALE%/%CHANNEL%/%OS_VER
              Source: firefox.exe, 00000005.00000002.2022925926.0000027A5BE90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.2748858936.000002632C5F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.2823910076.000001EF00EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.1996155947.0000024227A00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000000D.00000002.2715010490.0000026764340000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/update/3/SystemAddons/%VERSION%/%BUILD_ID%/%BUILD_TARGET%/%LOCALE%/%CHANNEL
              Source: firefox.exe, 0000000D.00000002.2717851159.0000026764510000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/update/6/%PRODUCT%/%VERSION%/%BUILD_ID%/%BUILD_TARGET%/%LOCALE%/%CHANNEL%/%
              Source: firefox.exe, 0000000D.00000002.2745855510.000002676AC13000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2101450076.000002676B159000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://avto.pro/catalog/
              Source: firefox.exe, 00000006.00000002.2807491730.000002633304E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://basket.mozilla.org/news/subscribe/
              Source: firefox.exe, 00000006.00000002.2807491730.000002633304E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://basket.mozilla.org/news/subscribe/https://basket.mozilla.org/news/subscribe_sms/Attempt
              Source: firefox.exe, 00000006.00000002.2807491730.000002633304E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://basket.mozilla.org/news/subscribe_sms/
              Source: firefox.exe, 00000006.00000002.2807491730.000002633304E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://basket.mozilla.org/subscribe.json
              Source: firefox.exe, 00000006.00000002.2807491730.000002633304E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://basket.mozilla.org/subscribe.jsonNewtabRenderUtils
              Source: firefox.exe, 00000005.00000002.2022925926.0000027A5BE90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.2748858936.000002632C5F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.2823910076.000001EF00EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.1996155947.0000024227A00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000000D.00000002.2715010490.0000026764340000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://blocked.cdn.mozilla.net/
              Source: firefox.exe, 00000005.00000002.2022925926.0000027A5BE90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.2748858936.000002632C5F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.2823910076.000001EF00EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.1996155947.0000024227A00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000000D.00000002.2715010490.0000026764340000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://blocked.cdn.mozilla.net/%blockID%.html
              Source: firefox.exe, 00000004.00000003.2119623615.000001D97B6CF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mo
              Source: firefox.exe, 0000000D.00000002.2745855510.000002676AC13000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=
              Source: firefox.exe, 0000000D.00000003.2127049602.000002676B134000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=$
              Source: firefox.exe, 00000004.00000003.2142023369.000001D975D32000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1170143
              Source: firefox.exe, 00000004.00000003.2142023369.000001D975D32000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000004.00000003.2067093753.000001D97B5E4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1189266
              Source: firefox.exe, 00000004.00000003.2142023369.000001D975D32000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000004.00000003.2067093753.000001D97B5E4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1193802
              Source: firefox.exe, 00000004.00000003.2142023369.000001D975D32000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=11938027aa72748bb62b4f52cdb53f261a2626507c0c669772737a4
              Source: firefox.exe, 00000004.00000003.2066655189.000001D97B5D0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000004.00000003.2142023369.000001D975D32000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000004.00000003.2067093753.000001D97B5E4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1207993
              Source: firefox.exe, 00000004.00000003.2142023369.000001D975D32000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1266220
              Source: firefox.exe, 00000004.00000003.2142023369.000001D975D32000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000004.00000003.2067093753.000001D97B5E4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1283601
              Source: firefox.exe, 0000000D.00000003.2101450076.000002676B159000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1546167
              Source: firefox.exe, 00000004.00000003.2066655189.000001D97B5D0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000004.00000003.2142023369.000001D975D32000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000004.00000003.2067093753.000001D97B5E4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1678448
              Source: firefox.exe, 00000004.00000003.2142023369.000001D975D32000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1678942
              Source: firefox.exe, 00000004.00000003.2142023369.000001D975D32000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000004.00000003.2067093753.000001D97B5E4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=792480
              Source: firefox.exe, 00000004.00000003.2142023369.000001D975D32000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=792480Intel
              Source: firefox.exe, 00000004.00000003.2142023369.000001D975D32000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=793869
              Source: firefox.exe, 00000004.00000003.2142023369.000001D975D32000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=806991
              Source: firefox.exe, 00000004.00000003.2066655189.000001D97B5D0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000004.00000003.2142023369.000001D975D32000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000004.00000003.2066168981.000001D97B5B2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=809550
              Source: firefox.exe, 00000004.00000003.2142023369.000001D975D32000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=809550https://bugzilla.mozilla.org/show_bug.cgi?id=1678
              Source: firefox.exe, 00000004.00000003.2142023369.000001D975D32000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=815437
              Source: firefox.exe, 00000004.00000003.2142023369.000001D975D32000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=840161
              Source: firefox.exe, 00000004.00000003.2142023369.000001D975D32000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=951422
              Source: firefox.exe, 00000005.00000002.2022925926.0000027A5BE90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.2748858936.000002632C5F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.2823910076.000001EF00EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.1996155947.0000024227A00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000000D.00000002.2715010490.0000026764340000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://code.cdn.mozilla.net/devices/devices.json
              Source: firefox.exe, 00000005.00000002.2022925926.0000027A5BE90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.2748858936.000002632C5F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.2823910076.000001EF00EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.1996155947.0000024227A00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000000D.00000002.2715010490.0000026764340000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://color.firefox.com/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_content=theme-f
              Source: firefox.exe, 00000004.00000003.1781181210.000001D974209000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000004.00000003.1783353896.000001D974267000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000004.00000003.1781959685.000001D974228000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000004.00000003.1780563449.000001D974000000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000004.00000003.1782768875.000001D974248000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000008.00000002.2020061258.000002422E700000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://completion.amazon.com/search/complete?q=
              Source: firefox.exe, 00000004.00000003.2129613602.000001D97B511000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://compose.mail.yahoo.com/?To=%s
              Source: firefox.exe, 00000004.00000003.1950789792.000001D9709F6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://content-signature-2.cdn.mozilla.net/chains/remote-settings.content-signature.mozilla.org-202
              Source: firefox.exe, 00000005.00000002.2022925926.0000027A5BE90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.2748858936.000002632C5F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.2823910076.000001EF00EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.1996155947.0000024227A00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000000D.00000002.2715010490.0000026764340000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://content.cdn.mozilla.net
              Source: firefox.exe, 00000005.00000002.2022925926.0000027A5BE90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.2748858936.000002632C5F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.2823910076.000001EF00EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.1996155947.0000024227A00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000000D.00000002.2715010490.0000026764340000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://coverage.mozilla.org
              Source: firefox.exe, 00000005.00000002.2022925926.0000027A5BE90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.2748858936.000002632C5F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.2823910076.000001EF00EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.1996155947.0000024227A00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000000D.00000002.2715010490.0000026764340000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://crash-stats.mozilla.org/report/index/
              Source: firefox.exe, 0000000D.00000002.2745855510.000002676AC13000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2118094166.000002676B14D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2111250006.000002676B14A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://datastudio.google.com/embed/reporting/
              Source: firefox.exe, 00000004.00000003.2120558334.000001D97B44B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000004.00000003.2143612272.000001D97B44B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/docs/Mozilla/Add-ons/WebExtensions/API/tabs/captureTabMozRequestFullSc
              Source: firefox.exe, 00000004.00000003.2120558334.000001D97B44B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000004.00000003.2143612272.000001D97B44B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/docs/Web/API/Push_API/Using_the_Push_API#EncryptionPreventDefaultFromP
              Source: firefox.exe, 0000000D.00000002.2745158046.000002676AC02000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/Add-ons/WebExtensions/manifest.json/commands#Key_combinations
              Source: firefox.exe, 0000000D.00000002.2745158046.000002676AC02000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/Add-ons/WebExtensions/manifest.json/commands#Key_combinationsTre
              Source: firefox.exe, 0000000D.00000003.2091552320.000002676B1EE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2112952839.000002676B1EF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2117511253.000002676B1F0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Mozilla/Add-ons/WebExtensions/Match_patterns
              Source: firefox.exe, 00000006.00000003.1934498983.0000026335112000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000006.00000003.2275806243.0000026335130000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000006.00000003.1938554753.0000026335114000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000006.00000003.2269039235.000002633511E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000006.00000003.2295520100.0000026335105000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000006.00000003.1958904563.0000026335131000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000006.00000003.2236727315.000002633510C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000006.00000003.2039020108.0000026335117000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000006.00000003.2049155925.000002633512B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000006.00000003.1940119936.0000026335116000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000006.00000003.2006549898.0000026335117000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000006.00000003.1950951382.000002633512B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000006.00000003.1941181618.0000026335117000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000006.00000003.2273976536.000002633512B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000006.00000003.2056333236.0000026335130000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Observer_Notifications
              Source: firefox.exe, 00000005.00000002.2022925926.0000027A5BE90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.2748858936.000002632C5F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.2823910076.000001EF00EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.1996155947.0000024227A00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000000D.00000002.2715010490.0000026764340000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://developers.google.com/safe-browsing/v4/advisory
              Source: firefox.exe, 00000005.00000002.2022925926.0000027A5BE90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.2748858936.000002632C5F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.2823910076.000001EF00EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.1996155947.0000024227A00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000000D.00000002.2715010490.0000026764340000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://doh.xfinity.com/dns-query
              Source: firefox.exe, 00000006.00000003.2438177103.000039E007780000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000006.00000002.2904574215.000039BE3B4CF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com
              Source: firefox.exe, 00000004.00000003.1781181210.000001D974209000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000004.00000003.1783353896.000001D974267000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000004.00000003.1781959685.000001D974228000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000004.00000003.1780563449.000001D974000000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000004.00000003.1782768875.000001D974248000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000008.00000002.2020061258.000002422E700000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/
              Source: firefox.exe, 00000004.00000003.1781181210.000001D974209000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000004.00000003.1783353896.000001D974267000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000004.00000003.1781959685.000001D974228000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000004.00000003.1780563449.000001D974000000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000004.00000003.1782768875.000001D974248000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000008.00000002.2020061258.000002422E700000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/?q=
              Source: firefox.exe, 0000000D.00000002.2745855510.000002676AC13000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/y
              Source: firefox.exe, 00000004.00000003.2118014056.000001D97B64C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://e.mail.ru/cgi-bin/sentmsg?mailto=%s
              Source: firefox.exe, 00000006.00000002.2805588074.0000026333010000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://fb.me/react-polyfills
              Source: firefox.exe, 00000006.00000002.2805588074.0000026333010000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://fb.me/react-polyfillsTo
              Source: firefox.exe, 00000006.00000002.2805588074.0000026333010000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://fb.me/react-polyfillshttps://getpocket.cdn.mozilla.net/v3/firefox/global-recs?version=3&cons
              Source: firefox.exe, 00000005.00000002.2022925926.0000027A5BE90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.2748858936.000002632C5F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.2823910076.000001EF00EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.1996155947.0000024227A00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000000D.00000002.2715010490.0000026764340000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://firefox.dns.nextdns.io/
              Source: firefox.exe, 00000004.00000003.2126423072.000001D975AD7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox.settings.services.mozilla.com
              Source: firefox.exe, 00000004.00000003.2126423072.000001D975AD7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox.settings.services.mozilla.com/
              Source: firefox.exe, 00000005.00000002.2022925926.0000027A5BE90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.2748858936.000002632C5F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.2823910076.000001EF00EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.1996155947.0000024227A00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000000D.00000002.2715010490.0000026764340000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://firefox.settings.services.mozilla.com/v1
              Source: firefox.exe, 00000004.00000003.2125517595.000001D975A7D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000004.00000003.2141903572.000001D975D81000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox.settings.services.mozilla.com/v1/buckets/main/collections/ms-language-packs/records/
              Source: firefox.exe, 00000006.00000002.2804757238.0000026333002000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox.settings.services.mozilla.com/v1/buckets/main/collections/nimbus-desktop-experiments
              Source: firefox.exe, 00000005.00000002.2022925926.0000027A5BE90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.2748858936.000002632C5F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.2823910076.000001EF00EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.1996155947.0000024227A00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000000D.00000002.2715010490.0000026764340000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://fpn.firefox.com/browser?utm_source=firefox-desktop&utm_medium=referral&utm_campaign=about-pr
              Source: firefox.exe, 00000005.00000002.2022925926.0000027A5BE90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.2748858936.000002632C5F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.2823910076.000001EF00EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.1996155947.0000024227A00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000000D.00000002.2715010490.0000026764340000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://ftp.mozilla.org/pub/mozilla.org/labs/devtools/adb-extension/#OS#/adb-extension-latest-#OS#.x
              Source: firefox.exe, 0000000D.00000002.2823274179.00000F869DEB5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://gaana.com/
              Source: firefox.exe, 0000000D.00000002.2723475002.00000267645CB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/
              Source: firefox.exe, 00000006.00000002.2805588074.0000026333010000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000007.00000002.2816964425.000001EF0094C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000008.00000002.2012728312.000002422E33F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/v3/firefox/global-recs?version=3&consumer_key=$apiKey&locale_lang=
              Source: firefox.exe, 00000004.00000003.1950789792.000001D9709F6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000005.00000002.2067629776.0000027A62DCF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000006.00000002.2807068077.0000026333043000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000006.00000002.2795197781.0000026332F5B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000006.00000002.2804757238.0000026333002000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000007.00000002.2816964425.000001EF0094C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000008.00000002.2012728312.000002422E33F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/v3/firefox/trending-topics?version=2&consumer_key=$apiKey&locale_l
              Source: firefox.exe, 00000007.00000002.2820964253.000001EF009D6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000008.00000002.2012728312.000002422E33F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/v3/newtab/layout?version=1&consumer_key=$apiKey&layout_variant=bas
              Source: firefox.exe, 00000006.00000002.2804757238.0000026333002000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/v3/newtab/layout?version=1&consumer_key=40249-e88c401e1b1f2242d9e4
              Source: firefox.exe, 00000006.00000002.2892161602.00000EE5C4586000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/
              Source: firefox.exe, 00000006.00000002.2807491730.000002633304E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/entertainment?utm_source=pocket-newtab
              Source: firefox.exe, 00000006.00000002.2807491730.000002633304E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/entertainment?utm_source=pocket-newtabchrome://activity-stream/content
              Source: firefox.exe, 00000006.00000002.2807491730.000002633304E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/food?utm_source=pocket-newtab
              Source: firefox.exe, 00000006.00000002.2807491730.000002633304E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/health?utm_source=pocket-newtab
              Source: firefox.exe, 00000006.00000002.2807491730.000002633304E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/science?utm_source=pocket-newtab
              Source: firefox.exe, 00000006.00000002.2807491730.000002633304E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/self-improvement?utm_source=pocket-newtab
              Source: firefox.exe, 00000006.00000002.2807491730.000002633304E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/self-improvement?utm_source=pocket-newtabchrome://activity-stream/cont
              Source: firefox.exe, 00000005.00000002.2067629776.0000027A62DCF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000006.00000002.2807068077.0000026333043000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000006.00000002.2807491730.000002633304E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000006.00000002.2795197781.0000026332F5B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000007.00000002.2816964425.000001EF0094C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000008.00000002.2012728312.000002422E33F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/trending?src=fx_new_tab
              Source: firefox.exe, 00000006.00000002.2807491730.000002633304E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore?utm_source=pocket-newtab
              Source: firefox.exe, 00000006.00000002.2807491730.000002633304E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/firefox/new_tab_learn_morehome-prefs-highlights-options-bookmarks
              Source: firefox.exe, 00000004.00000003.2142108478.000001D975D40000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/firefox_learnmore?utm_source=desktop-snippet&utm_medium=snippet&utm_campaign=f
              Source: firefox.exe, 00000005.00000002.2067629776.0000027A62DCF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000006.00000002.2807068077.0000026333043000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000006.00000002.2807491730.000002633304E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000006.00000002.2795197781.0000026332F5B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000007.00000002.2816964425.000001EF0094C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000008.00000002.2012728312.000002422E33F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/recommendations
              Source: firefox.exe, 00000006.00000002.2807491730.000002633304E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/recommendationsNewtabRenderUtils
              Source: firefox.exe, 00000006.00000002.2892161602.00000EE5C4586000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/t
              Source: firefox.exe, 00000004.00000003.2141543747.000001D975D88000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000004.00000003.1781181210.000001D974209000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000004.00000003.1781959685.000001D974228000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000004.00000003.1780563449.000001D974000000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000004.00000003.1782768875.000001D974248000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000008.00000002.2020061258.000002422E700000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000000D.00000002.2745855510.000002676AC13000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/mozilla-services/screenshots
              Source: firefox.exe, 00000006.00000002.2804757238.0000026333002000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/mozilla/activity-stream/blob/master/content-src/asrouter/docs/debugging-docs.md
              Source: firefox.exe, 00000004.00000003.2141543747.000001D975D88000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/mozilla/webcompat-reporter
              Source: firefox.exe, 00000006.00000002.2807491730.000002633304E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/projectfluent/fluent.js/wiki/React-Overlays.
              Source: firefox.exe, 00000006.00000002.2807491730.000002633304E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/projectfluent/fluent.js/wiki/React-Overlays.x
              Source: Refund Details.exeString found in binary or memory: https://github.com/syohex/java-simple-mine-sweeper
              Source: Refund Details.exe, 00000000.00000002.1544171575.0000000000A52000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/syohex/java-simple-mine-sweeperC:
              Source: firefox.exe, 00000006.00000002.2807491730.000002633304E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/zertosh/loose-envify)
              Source: firefox.exe, 00000006.00000003.2438177103.000039E007780000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://google.com
              Source: firefox.exe, 00000006.00000002.2904970558.000039E007700000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000006.00000002.2904574215.000039BE3B4CF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://google.comP
              Source: firefox.exe, 00000004.00000003.2142108478.000001D975D40000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://hacks.mozilla.org/?utm_source=desktop-snippet&utm_medium=snippet&utm_campaign=mozdev-hacks-b
              Source: firefox.exe, 00000006.00000002.2805588074.0000026333010000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://help.getpocket.com/article/1142-firefox-new-tab-recommendations-faq
              Source: firefox.exe, 00000006.00000002.2805588074.0000026333010000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://help.getpocket.com/article/1142-firefox-new-tab-recommendations-faq_DSContextFooter_DSContex
              Source: firefox.exe, 00000005.00000003.1934358338.0000027A627E3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000005.00000002.2041018600.0000027A627E3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000006.00000003.1955317651.0000026332EE8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000006.00000003.2097311131.0000026332EE8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000006.00000003.2062300608.0000026332EE8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000006.00000003.2053899128.0000026332EE0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000006.00000003.2032103543.0000026332EDE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000006.00000003.2280237278.0000026332EE8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000008.00000002.2010536384.000002422E2D8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://hg.mozilla.org/mozilla-central/rev/6256ec9113c1
              Source: firefox.exe, 0000000D.00000002.2720991378.000002676456C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000002.2745158046.000002676AC02000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://hg.mozilla.org/releases/mozilla-release/rev/179e1482851c07d65bf29a21c9e42ea312fc87fa
              Source: firefox.exe, 00000006.00000002.2804757238.0000026333002000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://hg.mozilla.org/releases/mozilla-release/rev/179e1482851c07d65bf29a21c9e42ea312fc87faC:
              Source: firefox.exe, 0000000D.00000002.2745158046.000002676AC02000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://hg.mozilla.org/releases/mozilla-release/rev/179e1482851c07d65bf29a21c9e42ea312fc87faInternal
              Source: firefox.exe, 00000008.00000002.2016919886.000002422E402000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://hg.mozilla.org/releases/mozilla-release/rev/179e1482851c07d65bf29a21c9e42ea312fc87fajar:file
              Source: firefox.exe, 00000004.00000003.2126029691.000001D975A96000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000006.00000002.2871773529.00000263353E5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2118094166.000002676B14D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2111250006.000002676B14A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000002.2823274179.00000F869DEB5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ib.absa.co.za/
              Source: firefox.exe, 00000004.00000003.2119623615.000001D97B6CF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/apps/oldsync
              Source: firefox.exe, 00000004.00000003.2142326815.000001D975D28000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/apps/oldsyncERRNO_ENDPOINT_NO_LONGER_SUPPORTEDresource://gre/modules/Fx
              Source: firefox.exe, 00000004.00000003.2119623615.000001D97B6CF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/cmd/
              Source: firefox.exe, 00000004.00000003.2142326815.000001D975D28000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/cmd/DEPRECATED_SCOPE_ECOSYSTEM_TELEMETRYFailed
              Source: firefox.exe, 00000004.00000003.2119623615.000001D97B6CF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/ids/ecosystem_telemetry
              Source: firefox.exe, 00000006.00000002.2807491730.000002633304E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://img-getpocket.cdn.mozilla.net/
              Source: firefox.exe, 00000006.00000002.2807491730.000002633304E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://img-getpocket.cdn.mozilla.net/NewtabRenderUtils
              Source: firefox.exe, 00000005.00000002.2022925926.0000027A5BE90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.2748858936.000002632C5F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.2823910076.000001EF00EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.1996155947.0000024227A00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000000D.00000002.2715010490.0000026764340000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org
              Source: firefox.exe, 00000005.00000002.2047090737.0000027A628F6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000006.00000002.2867014745.0000026335321000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000006.00000002.2807491730.000002633304E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000007.00000002.2820130187.000001EF009C6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000008.00000002.2013097255.000002422E35E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit
              Source: firefox.exe, 00000005.00000002.2022925926.0000027A5BE90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.2748858936.000002632C5F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.2823910076.000001EF00EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.1996155947.0000024227A00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000000D.00000002.2715010490.0000026764340000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://input.mozilla.org/%LOCALE%/feedback/%APP%/%VERSION%/
              Source: firefox.exe, 00000005.00000002.2022925926.0000027A5BE90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.2748858936.000002632C5F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.2823910076.000001EF00EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.1996155947.0000024227A00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000000D.00000002.2715010490.0000026764340000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://install.mozilla.org
              Source: firefox.exe, 00000005.00000002.2022925926.0000027A5BE90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.2748858936.000002632C5F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.2823910076.000001EF00EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.1996155947.0000024227A00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000000D.00000002.2715010490.0000026764340000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://location.services.mozilla.com/v1/country?key=%MOZILLA_API_KEY%
              Source: firefox.exe, 0000000D.00000002.2745855510.000002676AC13000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2118094166.000002676B14D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2111250006.000002676B14A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://m.myvidster.com/
              Source: firefox.exe, 00000004.00000003.2129613602.000001D97B511000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mail.google.com/mail/?extsrc=mailto&url=%s
              Source: firefox.exe, 00000004.00000003.2118014056.000001D97B64C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mail.inbox.lv/compose?to=%s
              Source: firefox.exe, 00000004.00000003.2118014056.000001D97B64C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mail.yahoo.co.jp/compose/?To=%s
              Source: firefox.exe, 00000005.00000002.2022925926.0000027A5BE90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.2748858936.000002632C5F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.2823910076.000001EF00EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.1996155947.0000024227A00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000000D.00000002.2715010490.0000026764340000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://mitmdetection.services.mozilla.com/
              Source: firefox.exe, 00000005.00000002.2022925926.0000027A5BE90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.2748858936.000002632C5F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.2823910076.000001EF00EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.1996155947.0000024227A00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000000D.00000002.2715010490.0000026764340000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/
              Source: firefox.exe, 00000005.00000002.2022925926.0000027A5BE90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.2748858936.000002632C5F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.2823910076.000001EF00EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.1996155947.0000024227A00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000000D.00000002.2715010490.0000026764340000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/?entrypoint=protection_report_monitor&utm_source=about-protections
              Source: firefox.exe, 00000005.00000002.2022925926.0000027A5BE90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.2748858936.000002632C5F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.2823910076.000001EF00EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.1996155947.0000024227A00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000000D.00000002.2715010490.0000026764340000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/about
              Source: firefox.exe, 00000005.00000002.2022925926.0000027A5BE90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.2748858936.000002632C5F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.2823910076.000001EF00EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.1996155947.0000024227A00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000000D.00000002.2715010490.0000026764340000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/breach-details/
              Source: firefox.exe, 00000005.00000002.2022925926.0000027A5BE90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.2748858936.000002632C5F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.2823910076.000001EF00EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.1996155947.0000024227A00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000000D.00000002.2715010490.0000026764340000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/oauth/init?entrypoint=protection_report_monitor&utm_source=about-protect
              Source: firefox.exe, 00000005.00000002.2022925926.0000027A5BE90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.2748858936.000002632C5F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.2823910076.000001EF00EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.1996155947.0000024227A00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000000D.00000002.2715010490.0000026764340000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/user/breach-stats?includeResolved=true
              Source: firefox.exe, 00000005.00000002.2022925926.0000027A5BE90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.2748858936.000002632C5F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.2823910076.000001EF00EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.1996155947.0000024227A00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000000D.00000002.2715010490.0000026764340000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/user/dashboard
              Source: firefox.exe, 00000005.00000002.2022925926.0000027A5BE90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.2748858936.000002632C5F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.2823910076.000001EF00EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.1996155947.0000024227A00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000000D.00000002.2715010490.0000026764340000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/user/preferences
              Source: firefox.exe, 00000006.00000002.2843580747.0000026334E27000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mozilla-l10n.github.io/styleguides/mozilla_general/#brands-copyright-and-trademark
              Source: firefox.exe, 0000000D.00000002.2715010490.0000026764340000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://mozilla.cloudflare-dns.com/dns-query
              Source: firefox.exe, 00000005.00000002.2022925926.0000027A5BE90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.2748858936.000002632C5F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.2823910076.000001EF00EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.1996155947.0000024227A00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000000D.00000002.2715010490.0000026764340000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://normandy.cdn.mozilla.net/api/v1
              Source: firefox.exe, 00000005.00000002.2022925926.0000027A5BE90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.2748858936.000002632C5F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.2823910076.000001EF00EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.1996155947.0000024227A00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000000D.00000002.2715010490.0000026764340000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://oauth.accounts.firefox.com/v1
              Source: firefox.exe, 00000005.00000002.2022925926.0000027A5BE90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.2748858936.000002632C5F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.2823910076.000001EF00EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.1996155947.0000024227A00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000000D.00000002.2715010490.0000026764340000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://play.google.com/store/apps/details?id=org.mozilla.firefox&referrer=utm_source%3Dprotection_r
              Source: firefox.exe, 00000005.00000002.2022925926.0000027A5BE90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.2748858936.000002632C5F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.2823910076.000001EF00EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.1996155947.0000024227A00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000000D.00000002.2715010490.0000026764340000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://play.google.com/store/apps/details?id=org.mozilla.firefox.vpn&referrer=utm_source%3Dfirefox-
              Source: firefox.exe, 00000004.00000003.2118014056.000001D97B64C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://poczta.interia.pl/mh/?mailto=%s
              Source: firefox.exe, 00000005.00000002.2022925926.0000027A5BE90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.2748858936.000002632C5F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.2823910076.000001EF00EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.1996155947.0000024227A00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000000D.00000002.2715010490.0000026764340000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://profile.accounts.firefox.com/v1
              Source: firefox.exe, 00000005.00000002.2022925926.0000027A5BE90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.2748858936.000002632C5F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.2823910076.000001EF00EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.1996155947.0000024227A00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000000D.00000002.2715010490.0000026764340000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://profiler.firefox.com
              Source: firefox.exe, 00000006.00000002.2805588074.0000026333010000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reactjs.org/docs/error-decoder.html?invariant=
              Source: firefox.exe, 00000006.00000002.2805588074.0000026333010000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reactjs.org/docs/error-decoder.html?invariant=Object.assign
              Source: firefox.exe, 00000005.00000002.2022925926.0000027A5BE90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.2748858936.000002632C5F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.2823910076.000001EF00EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.1996155947.0000024227A00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000000D.00000002.2715010490.0000026764340000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/diagnostic?site=
              Source: firefox.exe, 00000005.00000002.2022925926.0000027A5BE90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.2748858936.000002632C5F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.2823910076.000001EF00EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.1996155947.0000024227A00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000000D.00000002.2715010490.0000026764340000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/downloads?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%
              Source: firefox.exe, 00000005.00000002.2022925926.0000027A5BE90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.2748858936.000002632C5F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.2823910076.000001EF00EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.1996155947.0000024227A00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000000D.00000002.2715010490.0000026764340000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/gethash?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%&p
              Source: firefox.exe, 00000005.00000002.2022925926.0000027A5BE90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.2748858936.000002632C5F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.2823910076.000001EF00EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.1996155947.0000024227A00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000000D.00000002.2715010490.0000026764340000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/fullHashes:find?$ct=application/x-protobuf&key=%GOOGLE_SAFEBR
              Source: firefox.exe, 00000005.00000002.2022925926.0000027A5BE90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.2748858936.000002632C5F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.2823910076.000001EF00EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.1996155947.0000024227A00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000000D.00000002.2715010490.0000026764340000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/threatHits?$ct=application/x-protobuf&key=%GOOGLE_SAFEBROWSIN
              Source: firefox.exe, 00000005.00000002.2022925926.0000027A5BE90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.2748858936.000002632C5F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.2823910076.000001EF00EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.1996155947.0000024227A00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000000D.00000002.2715010490.0000026764340000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/threatListUpdates:fetch?$ct=application/x-protobuf&key=%GOOGL
              Source: firefox.exe, 00000005.00000002.2022925926.0000027A5BE90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.2748858936.000002632C5F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.2823910076.000001EF00EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.1996155947.0000024227A00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000000D.00000002.2715010490.0000026764340000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://sb-ssl.google.com/safebrowsing/clientreport/download?key=%GOOGLE_SAFEBROWSING_API_KEY%
              Source: firefox.exe, 0000000D.00000002.2745855510.000002676AC13000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000002.2742067591.000002676ABBA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000002.2741190644.000002676ABA2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000002.2787218273.000002676CC6B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://screenshots.firefox.com/
              Source: firefox.exe, 00000004.00000003.2142108478.000001D975D40000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://screenshots.firefox.com/?utm_source=desktop-snippet&utm_medium=snippet&utm_campaign=f100_wee
              Source: firefox.exe, 0000000D.00000002.2745855510.000002676AC13000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://screenshots.firefox.com/OnBeforeSendHeadersOptions
              Source: firefox.exe, 0000000D.00000002.2745855510.000002676AC13000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://screenshots.firefox.com/OnBeforeSendHeadersOptionsContentScriptContextChild
              Source: firefox.exe, 00000004.00000003.2141777223.000001D975D7B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://screenshots.firefox.com/Vikipeedia
              Source: firefox.exe, 0000000D.00000002.2780865803.000002676B169000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://searchfox.org/mozilla-central/rev/89d33e1c3b0a57a9377b4815c2f4b58d933b7c32/mobile/android/ch
              Source: firefox.exe, 00000005.00000002.2022925926.0000027A5BE90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.2748858936.000002632C5F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.2823910076.000001EF00EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.1996155947.0000024227A00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000000D.00000002.2715010490.0000026764340000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/abuse/report/addon/
              Source: firefox.exe, 00000005.00000002.2022925926.0000027A5BE90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.2748858936.000002632C5F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.2823910076.000001EF00EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.1996155947.0000024227A00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000000D.00000002.2715010490.0000026764340000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/addons/addon/
              Source: firefox.exe, 00000005.00000002.2022925926.0000027A5BE90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.2748858936.000002632C5F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.2823910076.000001EF00EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.1996155947.0000024227A00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000000D.00000002.2715010490.0000026764340000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/addons/language-tools/?app=firefox&type=language&appversi
              Source: firefox.exe, 00000005.00000002.2022925926.0000027A5BE90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.2748858936.000002632C5F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.2823910076.000001EF00EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.1996155947.0000024227A00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000000D.00000002.2715010490.0000026764340000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/addons/search/?guid=%IDS%&lang=%LOCALE%
              Source: firefox.exe, 00000005.00000002.2022925926.0000027A5BE90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.2748858936.000002632C5F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.2823910076.000001EF00EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.1996155947.0000024227A00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000000D.00000002.2715010490.0000026764340000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/discovery/?lang=%LOCALE%&edition=%DISTRIBUTION%
              Source: firefox.exe, 00000005.00000002.2022925926.0000027A5BE90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.2748858936.000002632C5F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.2823910076.000001EF00EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.1996155947.0000024227A00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000000D.00000002.2715010490.0000026764340000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/downloads?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%&pver=2.2
              Source: firefox.exe, 00000005.00000002.2022925926.0000027A5BE90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.2748858936.000002632C5F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.2823910076.000001EF00EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.1996155947.0000024227A00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000000D.00000002.2715010490.0000026764340000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/gethash?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%&pver=2.2
              Source: firefox.exe, 00000004.00000003.2132935171.000001D97AFC1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://snippets.cdn.mozilla.net
              Source: firefox.exe, 00000005.00000002.2022925926.0000027A5BE90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.2748858936.000002632C5F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.2823910076.000001EF00EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.1996155947.0000024227A00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000000D.00000002.2715010490.0000026764340000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://snippets.cdn.mozilla.net/%STARTPAGE_VERSION%/%NAME%/%VERSION%/%APPBUILDID%/%BUILD_TARGET%/%L
              Source: firefox.exe, 00000004.00000003.2069078256.000001D97B92F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000004.00000003.2115239110.000001D97B0D9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://snippets.cdn.mozilla.net/6/Firefox/88.0.1/20210504152106/WINNT_x86_64-msvc/en-US/release/Win
              Source: firefox.exe, 00000004.00000003.2069078256.000001D97B92F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000004.00000003.2142023369.000001D975D32000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://snippets.cdn.mozilla.net/media/icons/094b0707-ab65-4b2e-99a1-a84122b6ab26.png
              Source: firefox.exe, 00000004.00000003.2142669312.000001D975D64000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://snippets.cdn.mozilla.net/media/icons/0c6337e3-8a11-4435-9732-cabb79f59f78.png
              Source: firefox.exe, 00000004.00000003.2069078256.000001D97B92F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000004.00000003.2141777223.000001D975D7B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://snippets.cdn.mozilla.net/media/icons/0e892f3b-d54b-4896-94cc-da4486c79fec.png
              Source: firefox.exe, 00000004.00000003.2142669312.000001D975D64000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://snippets.cdn.mozilla.net/media/icons/0fea7857-c423-4182-8591-736747c75337.png
              Source: firefox.exe, 00000004.00000003.2069078256.000001D97B92F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000004.00000003.2142108478.000001D975D40000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://snippets.cdn.mozilla.net/media/icons/11e9bd02-a0a7-4b82-adf8-674df9c2a4c1.png
              Source: firefox.exe, 00000004.00000003.2142023369.000001D975D32000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://snippets.cdn.mozilla.net/media/icons/1304091f-7240-484a-9a1a-9fbcb5eb5922.png
              Source: firefox.exe, 00000004.00000003.2069078256.000001D97B92F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000004.00000003.2141777223.000001D975D7B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://snippets.cdn.mozilla.net/media/icons/296b95b1-f72f-40df-be73-80f594d46c11.png
              Source: firefox.exe, 00000004.00000003.2141777223.000001D975D7B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://snippets.cdn.mozilla.net/media/icons/296b95b1-f72f-40df-be73-80f594d46c11.pnghttps://snippet
              Source: firefox.exe, 00000004.00000003.2142669312.000001D975D64000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000004.00000003.2069078256.000001D97B92F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://snippets.cdn.mozilla.net/media/icons/2d8df155-ba49-4f8a-b889-f7707611a75c.png
              Source: firefox.exe, 00000004.00000003.2069078256.000001D97B92F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000004.00000003.2141777223.000001D975D7B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://snippets.cdn.mozilla.net/media/icons/36ee940d-37d2-4f73-b928-980f28a45dc2.png
              Source: firefox.exe, 00000004.00000003.2069078256.000001D97B92F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000004.00000003.2141903572.000001D975D81000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://snippets.cdn.mozilla.net/media/icons/382f8812-2364-431e-b9c9-46eabbf0b322.png
              Source: firefox.exe, 00000004.00000003.2142669312.000001D975D64000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://snippets.cdn.mozilla.net/media/icons/44b2d817-5082-4d50-8f17-bb553bab2aac.png
              Source: firefox.exe, 00000004.00000003.2142669312.000001D975D64000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000004.00000003.2069078256.000001D97B92F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://snippets.cdn.mozilla.net/media/icons/56efef37-8e21-49df-9699-df9ae2c8a088.png
              Source: firefox.exe, 00000004.00000003.2142108478.000001D975D40000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://snippets.cdn.mozilla.net/media/icons/8171ee27-d555-42fb-a99d-9233f4562a1d.png
              Source: firefox.exe, 00000004.00000003.2142023369.000001D975D32000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://snippets.cdn.mozilla.net/media/icons/8e12ba63-596b-4b12-95d8-7cf7fa07759a.png
              Source: firefox.exe, 00000004.00000003.2142023369.000001D975D32000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://snippets.cdn.mozilla.net/media/icons/8e12ba63-596b-4b12-95d8-7cf7fa07759a.pngOS.File.open
              Source: firefox.exe, 00000004.00000003.2142108478.000001D975D40000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://snippets.cdn.mozilla.net/media/icons/94702fdb-c31f-43e0-bec6-51d801e18ebf.png
              Source: firefox.exe, 00000004.00000003.2142023369.000001D975D32000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://snippets.cdn.mozilla.net/media/icons/9ab32a20-c5fe-4825-bee3-fcded4c59614.png
              Source: firefox.exe, 00000004.00000003.2142023369.000001D975D32000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://snippets.cdn.mozilla.net/media/icons/9ab32a20-c5fe-4825-bee3-fcded4c59614.pnghttps://snippet
              Source: firefox.exe, 00000004.00000003.2142023369.000001D975D32000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://snippets.cdn.mozilla.net/media/icons/a13dd110-9b7d-4a1f-bc7c-b606fb780941.png
              Source: firefox.exe, 00000004.00000003.2069078256.000001D97B92F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000004.00000003.2141777223.000001D975D7B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://snippets.cdn.mozilla.net/media/icons/a5ada6c3-c95e-430b-b6ee-1072d7a9133d.png
              Source: firefox.exe, 00000004.00000003.2142023369.000001D975D32000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://snippets.cdn.mozilla.net/media/icons/a8eff709-6e45-4265-b5e7-8a4629e69209.png
              Source: firefox.exe, 00000004.00000003.2142023369.000001D975D32000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://snippets.cdn.mozilla.net/media/icons/a8eff709-6e45-4265-b5e7-8a4629e69209.pnghttps://snippet
              Source: firefox.exe, 00000004.00000003.2069078256.000001D97B92F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000004.00000003.2141903572.000001D975D81000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://snippets.cdn.mozilla.net/media/icons/c14dcff2-625e-40b9-88b9-2bd71c37ad26.png
              Source: firefox.exe, 00000004.00000003.2142669312.000001D975D64000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://snippets.cdn.mozilla.net/media/icons/c7f6f9a9-8b8b-4a01-8c51-2833b2da4d8b.png
              Source: firefox.exe, 00000004.00000003.2069078256.000001D97B92F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000004.00000003.2141903572.000001D975D81000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://snippets.cdn.mozilla.net/media/icons/c84ecd24-9638-49fe-992e-ff4b16979a07.png
              Source: firefox.exe, 00000004.00000003.2069078256.000001D97B92F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000004.00000003.2142023369.000001D975D32000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://snippets.cdn.mozilla.net/media/icons/cbfa4c2a-fa81-483f-b027-37934466e18e.png
              Source: firefox.exe, 00000004.00000003.2142669312.000001D975D64000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000004.00000003.2069078256.000001D97B92F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://snippets.cdn.mozilla.net/media/icons/d5c66e43-a0d2-408e-b936-a426881b488c.png
              Source: firefox.exe, 00000004.00000003.2142669312.000001D975D64000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://snippets.cdn.mozilla.net/media/icons/d9d3d961-4c6b-415c-b640-9d77efb36e4c.png
              Source: firefox.exe, 00000004.00000003.2069078256.000001D97B92F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000004.00000003.2141777223.000001D975D7B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://snippets.cdn.mozilla.net/media/icons/e202d1fd-7023-4cc9-8c14-3b814f2a09c9.png
              Source: firefox.exe, 00000004.00000003.2069078256.000001D97B92F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000004.00000003.2142108478.000001D975D40000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://snippets.cdn.mozilla.net/media/icons/e2a0e2b8-c1e4-4aec-9266-6b321165fde3.png
              Source: firefox.exe, 00000004.00000003.2069078256.000001D97B92F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000004.00000003.2142108478.000001D975D40000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://snippets.cdn.mozilla.net/media/icons/e61b7f32-4358-4401-b618-39a3e70d23a4.png
              Source: firefox.exe, 00000006.00000002.2807491730.000002633304E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://snippets.mozilla.com/show/
              Source: firefox.exe, 00000006.00000002.2807491730.000002633304E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://snippets.mozilla.com/show/There
              Source: firefox.exe, 0000000D.00000002.2723475002.00000267645CB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/
              Source: firefox.exe, 00000006.00000002.2807491730.000002633304E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/spocs
              Source: firefox.exe, 00000005.00000002.2047090737.0000027A628F6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000006.00000002.2867014745.0000026335321000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000006.00000002.2807491730.000002633304E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000007.00000002.2820130187.000001EF009C6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000008.00000002.2013097255.000002422E35E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/user
              Source: firefox.exe, 00000005.00000002.2022925926.0000027A5BE90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.2748858936.000002632C5F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.2823910076.000001EF00EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.1996155947.0000024227A00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000000D.00000002.2715010490.0000026764340000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org
              Source: firefox.exe, 00000005.00000002.2022925926.0000027A5BE90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.2748858936.000002632C5F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.2823910076.000001EF00EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.1996155947.0000024227A00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000000D.00000002.2715010490.0000026764340000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/%LOCALE%/kb/accessibility-services
              Source: firefox.exe, 00000005.00000002.2022925926.0000027A5BE90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.2748858936.000002632C5F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.2823910076.000001EF00EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.1996155947.0000024227A00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000000D.00000002.2715010490.0000026764340000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/
              Source: firefox.exe, 00000005.00000002.2022925926.0000027A5BE90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.2748858936.000002632C5F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.2823910076.000001EF00EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.1996155947.0000024227A00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000000D.00000002.2715010490.0000026764340000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/cross-site-tracking-report
              Source: firefox.exe, 00000005.00000002.2022925926.0000027A5BE90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.2748858936.000002632C5F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.2823910076.000001EF00EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.1996155947.0000024227A00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000000D.00000002.2715010490.0000026764340000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/cryptominers-report
              Source: firefox.exe, 00000005.00000002.2022925926.0000027A5BE90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.2748858936.000002632C5F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.2823910076.000001EF00EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.1996155947.0000024227A00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000000D.00000002.2715010490.0000026764340000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/fingerprinters-report
              Source: firefox.exe, 00000005.00000002.2022925926.0000027A5BE90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.2748858936.000002632C5F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.2823910076.000001EF00EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.1996155947.0000024227A00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000000D.00000002.2715010490.0000026764340000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/nightly-error-collection
              Source: firefox.exe, 00000005.00000002.2022925926.0000027A5BE90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.2748858936.000002632C5F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.2823910076.000001EF00EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.1996155947.0000024227A00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000000D.00000002.2715010490.0000026764340000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/password-manager-report
              Source: firefox.exe, 00000005.00000002.2022925926.0000027A5BE90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.2748858936.000002632C5F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.2823910076.000001EF00EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.1996155947.0000024227A00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000000D.00000002.2715010490.0000026764340000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/send-tab
              Source: firefox.exe, 00000005.00000002.2022925926.0000027A5BE90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.2748858936.000002632C5F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.2823910076.000001EF00EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.1996155947.0000024227A00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000000D.00000002.2715010490.0000026764340000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/shield
              Source: firefox.exe, 00000005.00000002.2022925926.0000027A5BE90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.2748858936.000002632C5F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.2823910076.000001EF00EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.1996155947.0000024227A00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000000D.00000002.2715010490.0000026764340000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/social-media-tracking-report
              Source: firefox.exe, 00000005.00000002.2022925926.0000027A5BE90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.2748858936.000002632C5F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.2823910076.000001EF00EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.1996155947.0000024227A00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000000D.00000002.2715010490.0000026764340000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/tracking-content-report
              Source: firefox.exe, 00000004.00000003.2069078256.000001D97B92F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000004.00000003.2142108478.000001D975D40000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/en-US/?utm_source=desktop-snippet&utm_medium=snippet&utm_campaign=f100_w
              Source: firefox.exe, 00000004.00000003.2122375348.000001D97B4D5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000004.00000003.2122151626.000001D97B4C6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/en-US/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=fire
              Source: firefox.exe, 00000004.00000003.2069078256.000001D97B92F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/en-US/kb/keyboard-shortcuts-perform-firefox-tasks-quickly?utm_source=des
              Source: firefox.exe, 00000004.00000003.2069078256.000001D97B92F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/en-US/kb/make-firefox-your-default-browser?utm_source=desktop-snippet&ut
              Source: firefox.exe, 00000004.00000003.2141777223.000001D975D7B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/en-US/kb/switching-chrome-firefox?utm_source=desktop-snippet&utm_medium=
              Source: firefox.exe, 00000004.00000003.2122375348.000001D97B4D5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000004.00000003.2122151626.000001D97B4C6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/en-US/products/firefox
              Source: firefox.exe, 00000004.00000003.2142669312.000001D975D64000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/en-US/products/firefox/?utm_source=desktop-snippet&utm_medium=snippet&ut
              Source: firefox.exe, 00000004.00000003.2069078256.000001D97B92F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/en-US/products/firefox/manage-preferences-and-add-ons-firefox/install-an
              Source: firefox.exe, 00000004.00000003.2069078256.000001D97B92F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/en-US/products/firefox/protect-your-privacy?utm_source=desktop-snippet&u
              Source: firefox.exe, 0000000D.00000003.2101450076.000002676B159000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/es/questions/1291085
              Source: firefox.exe, 00000004.00000003.2142669312.000001D975D64000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/make-firefox-your-default-browser?utm_source=desktop-snippet&utm_medi
              Source: firefox.exe, 00000004.00000003.2142108478.000001D975D40000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/snippets-firefox-faq?utm_source=desktop-snippet&utm_medium=snippet&ut
              Source: firefox.exe, 00000004.00000003.2069078256.000001D97B92F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000004.00000003.2141777223.000001D975D7B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/products/firefox/protect-your-privacy?utm_source=desktop-snippet&utm_med
              Source: firefox.exe, 00000005.00000002.2022925926.0000027A5BE90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.2748858936.000002632C5F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.2823910076.000001EF00EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.1996155947.0000024227A00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000000D.00000002.2715010490.0000026764340000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://token.services.mozilla.com/1.0/sync/1.5
              Source: firefox.exe, 00000004.00000003.2143612272.000001D97B44B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/draft-ietf-httpbis-encryption-encoding-02#section-2
              Source: firefox.exe, 00000004.00000003.2143612272.000001D97B44B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/draft-ietf-httpbis-encryption-encoding-02#section-3.1
              Source: firefox.exe, 00000004.00000003.2143612272.000001D97B44B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/draft-ietf-httpbis-encryption-encoding-02#section-4
              Source: firefox.exe, 00000004.00000003.2143612272.000001D97B44B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/rfc7515#appendix-C)
              Source: firefox.exe, 00000005.00000002.2022925926.0000027A5BE90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.2748858936.000002632C5F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.2823910076.000001EF00EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.1996155947.0000024227A00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000000D.00000002.2715010490.0000026764340000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://topsites.services.mozilla.com/cid/
              Source: firefox.exe, 00000005.00000002.2022925926.0000027A5BE90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.2748858936.000002632C5F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.2823910076.000001EF00EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.1996155947.0000024227A00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000000D.00000002.2715010490.0000026764340000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://tracking-protection-issues.herokuapp.com/new
              Source: firefox.exe, 00000004.00000003.1869589058.000001D9789DF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000004.00000003.2201814206.000001D97B33B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000004.00000003.1940985634.000001D9789E8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000004.00000003.2047041028.000001D9789E9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000004.00000003.1877818075.000001D9789DF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://url.spec.whatwg.org
              Source: firefox.exe, 00000005.00000002.2022925926.0000027A5BE90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.2748858936.000002632C5F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.2823910076.000001EF00EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.1996155947.0000024227A00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000000D.00000002.2715010490.0000026764340000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://versioncheck-bg.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM
              Source: firefox.exe, 00000005.00000002.2022925926.0000027A5BE90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.2748858936.000002632C5F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.2823910076.000001EF00EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.1996155947.0000024227A00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000000D.00000002.2715010490.0000026764340000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://versioncheck.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM_ID
              Source: firefox.exe, 00000004.00000003.2142108478.000001D975D40000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://vpn.mozilla.org/?utm_source=desktop-snippet&utm_medium=snippet&utm_campaign=mozvpn-may2021&u
              Source: firefox.exe, 00000005.00000002.2022925926.0000027A5BE90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.2748858936.000002632C5F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.2823910076.000001EF00EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.1996155947.0000024227A00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000000D.00000002.2715010490.0000026764340000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://vpn.mozilla.org/?utm_source=firefox-browser&utm_medium=firefox-%CHANNEL%-browser&utm_campaig
              Source: firefox.exe, 0000000D.00000002.2715010490.0000026764340000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://vpn.mozilla.org/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_campaign=about-pr
              Source: firefox.exe, 00000004.00000003.2069078256.000001D97B92F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://vr.mozilla.org/?utm_source=desktop-snippet&utm_medium=snippet&utm_campaign=f100_week14_mozvr
              Source: firefox.exe, 0000000D.00000002.2745855510.000002676AC13000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2101450076.000002676B159000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://watch.sling.com/
              Source: firefox.exe, 0000000D.00000003.2101450076.000002676B159000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://webcompat.com/issues/15467
              Source: firefox.exe, 0000000D.00000003.2101450076.000002676B159000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://webcompat.com/issues/16363
              Source: firefox.exe, 0000000D.00000003.2101450076.000002676B159000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://webcompat.com/issues/17804
              Source: firefox.exe, 0000000D.00000003.2101450076.000002676B159000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://webcompat.com/issues/17870
              Source: firefox.exe, 0000000D.00000003.2101450076.000002676B159000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://webcompat.com/issues/18455
              Source: firefox.exe, 0000000D.00000003.2101450076.000002676B159000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://webcompat.com/issues/21576
              Source: firefox.exe, 0000000D.00000003.2101450076.000002676B159000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://webcompat.com/issues/24044
              Source: firefox.exe, 0000000D.00000003.2101450076.000002676B159000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://webcompat.com/issues/29867
              Source: firefox.exe, 0000000D.00000003.2101450076.000002676B159000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://webcompat.com/issues/33462
              Source: firefox.exe, 0000000D.00000003.2101450076.000002676B159000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://webcompat.com/issues/34171
              Source: firefox.exe, 0000000D.00000003.2101450076.000002676B159000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://webcompat.com/issues/37139
              Source: firefox.exe, 0000000D.00000003.2101450076.000002676B159000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://webcompat.com/issues/3846
              Source: firefox.exe, 0000000D.00000003.2101450076.000002676B159000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://webcompat.com/issues/38825
              Source: firefox.exe, 0000000D.00000003.2101450076.000002676B159000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://webcompat.com/issues/45019
              Source: firefox.exe, 0000000D.00000003.2101450076.000002676B159000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://webcompat.com/issues/4608
              Source: firefox.exe, 0000000D.00000003.2101450076.000002676B159000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://webcompat.com/issues/49886
              Source: firefox.exe, 0000000D.00000003.2101450076.000002676B159000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://webcompat.com/issues/50961
              Source: firefox.exe, 0000000D.00000003.2101450076.000002676B159000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://webcompat.com/issues/52463
              Source: firefox.exe, 0000000D.00000003.2101450076.000002676B159000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://webcompat.com/issues/52755
              Source: firefox.exe, 0000000D.00000003.2101450076.000002676B159000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://webcompat.com/issues/53018
              Source: firefox.exe, 0000000D.00000003.2101450076.000002676B159000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://webcompat.com/issues/60043
              Source: firefox.exe, 00000005.00000002.2022925926.0000027A5BE90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.2748858936.000002632C5F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.2823910076.000001EF00EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.1996155947.0000024227A00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000000D.00000002.2715010490.0000026764340000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://webcompat.com/issues/new
              Source: firefox.exe, 00000005.00000002.2022925926.0000027A5BE90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.2748858936.000002632C5F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.2823910076.000001EF00EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.1996155947.0000024227A00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000000D.00000002.2715010490.0000026764340000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://webextensions.settings.services.mozilla.com/v1
              Source: firefox.exe, 00000005.00000002.2022925926.0000027A5BE90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.2748858936.000002632C5F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.2823910076.000001EF00EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.1996155947.0000024227A00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000000D.00000002.2715010490.0000026764340000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://wiki.mozilla.org/Addons/Extension_Signing
              Source: firefox.exe, 0000000D.00000003.2118094166.000002676B14D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2101450076.000002676B159000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2111250006.000002676B14A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://wiki.mozilla.org/Compatibility/Go_Faster_Addon/Override_Policies_and_Workflows#User_Agent_ov
              Source: firefox.exe, 00000005.00000003.1934358338.0000027A627E3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000005.00000002.2041018600.0000027A627E3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000006.00000003.1955317651.0000026332EE8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000006.00000003.2097311131.0000026332EE8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000006.00000003.2062300608.0000026332EE8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000006.00000003.2053899128.0000026332EE0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000006.00000003.2032103543.0000026332EDE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000006.00000003.2280237278.0000026332EE8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000008.00000002.2010536384.000002422E2D8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://wiki.mozilla.org/Platform/Channel-specific_build_defines
              Source: firefox.exe, 00000004.00000003.2127269325.000001D975681000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000004.00000003.1783353896.000001D974267000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000004.00000003.1781959685.000001D974228000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000004.00000003.1780563449.000001D974000000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000004.00000003.1782768875.000001D974248000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000008.00000002.2020061258.000002422E700000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://www.amazon.com/exec/obidos/external-search/
              Source: firefox.exe, 00000004.00000003.1781181210.000001D974209000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000004.00000003.1783353896.000001D974267000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000004.00000003.1781959685.000001D974228000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000004.00000003.1780563449.000001D974000000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000004.00000003.1782768875.000001D974248000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000008.00000002.2020061258.000002422E700000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://www.amazon.com/exec/obidos/external-search/?field-keywords=
              Source: firefox.exe, 00000004.00000003.2128600461.000001D975622000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.com/exec/obidos/external-search/?field-keywords=dummy&ie=UTF-8&mode=blended&tag=m
              Source: firefox.exe, 00000006.00000003.2471827932.0000026336F2C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ebay.de/
              Source: firefox.exe, 00000006.00000002.2904970558.000039E007700000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000006.00000002.2904574215.000039BE3B4CF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ebay.de/c
              Source: firefox.exe, 00000004.00000003.1781181210.000001D974209000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000004.00000003.1781959685.000001D974228000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000004.00000003.1780563449.000001D974000000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000004.00000003.1782768875.000001D974248000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000008.00000002.2020061258.000002422E700000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://www.google.com/complete/search?client=firefox&q=
              Source: firefox.exe, 00000004.00000003.2127269325.000001D975681000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000004.00000003.1781959685.000001D974228000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000004.00000003.1780563449.000001D974000000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000004.00000003.1782768875.000001D974248000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000008.00000002.2020061258.000002422E700000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://www.google.com/search
              Source: firefox.exe, 00000004.00000003.2126423072.000001D975AD7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000004.00000003.2141543747.000001D975D88000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000004.00000003.1781181210.000001D974209000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000004.00000003.1781959685.000001D974228000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000004.00000003.1780563449.000001D974000000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000004.00000003.1782768875.000001D974248000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000008.00000002.2020061258.000002422E700000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://www.google.com/search?client=firefox-b-d&q=
              Source: firefox.exe, 00000005.00000002.2022925926.0000027A5BE90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.2748858936.000002632C5F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.2823910076.000001EF00EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.1996155947.0000024227A00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000000D.00000002.2715010490.0000026764340000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://www.googleapis.com/geolocation/v1/geolocate?key=%GOOGLE_LOCATION_SERVICE_API_KEY%
              Source: firefox.exe, 0000000D.00000002.2745855510.000002676AC13000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2091552320.000002676B1EE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2112952839.000002676B1EF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2117511253.000002676B1F0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.instagram.com/
              Source: firefox.exe, 00000004.00000003.2129613602.000001D97B511000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mibbit.com/?url=%s
              Source: firefox.exe, 0000000D.00000002.2745855510.000002676AC13000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2101450076.000002676B159000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mobilesuica.com/
              Source: firefox.exe, 00000005.00000002.2022925926.0000027A5BE90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.2748858936.000002632C5F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.2823910076.000001EF00EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.1996155947.0000024227A00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000000D.00000002.2715010490.0000026764340000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/
              Source: firefox.exe, 0000000D.00000002.2715010490.0000026764340000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/%VERSION%/releasenotes/?utm_source=firefox-browser&utm_medi
              Source: firefox.exe, 00000005.00000002.2022925926.0000027A5BE90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.2748858936.000002632C5F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.2823910076.000001EF00EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.1996155947.0000024227A00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000000D.00000002.2715010490.0000026764340000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/%VERSION%/tour/
              Source: firefox.exe, 00000005.00000002.2022925926.0000027A5BE90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.2748858936.000002632C5F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.2823910076.000001EF00EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.1996155947.0000024227A00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000000D.00000002.2715010490.0000026764340000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/geolocation/
              Source: firefox.exe, 00000005.00000002.2022925926.0000027A5BE90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.2748858936.000002632C5F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.2823910076.000001EF00EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.1996155947.0000024227A00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000000D.00000002.2715010490.0000026764340000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/notes
              Source: firefox.exe, 00000005.00000002.2022925926.0000027A5BE90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.2748858936.000002632C5F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.2823910076.000001EF00EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.1996155947.0000024227A00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000000D.00000002.2715010490.0000026764340000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/xr/
              Source: firefox.exe, 00000004.00000003.2124680543.000001D9787BC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/anything/?
              Source: firefox.exe, 00000004.00000003.1950789792.000001D9709F6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/anything/?DISCOVERY_STREAM_IMPRESSION_STATSDISCOVERY_STREAM_CONFIG_RESET_DEF
              Source: firefox.exe, 00000004.00000003.2122375348.000001D97B4D5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000004.00000003.2122151626.000001D97B4C6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-US/about/
              Source: firefox.exe, 00000004.00000003.2122375348.000001D97B4D5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000004.00000003.2122151626.000001D97B4C6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-US/contribute/
              Source: firefox.exe, 00000004.00000003.2142108478.000001D975D40000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-US/contribute/?utm_source=desktop-snippet&utm_medium=snippet&utm_campaign
              Source: firefox.exe, 00000004.00000003.2122375348.000001D97B4D5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000004.00000003.2122151626.000001D97B4C6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-US/firefox/central/
              Source: firefox.exe, 00000004.00000003.2069078256.000001D97B92F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000004.00000003.2141777223.000001D975D7B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-US/internet-health/open-innovation/?utm_source=desktop-snippet&utm_medium
              Source: firefox.exe, 00000006.00000002.2876145476.0000026336FB7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/
              Source: firefox.exe, 00000004.00000003.2069078256.000001D97B92F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000004.00000003.2142023369.000001D975D32000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/#snippets
              Source: firefox.exe, 00000004.00000003.2142023369.000001D975D32000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/#snippetsN
              Source: firefox.exe, 00000004.00000003.2069078256.000001D97B92F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000004.00000003.2141777223.000001D975D7B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/?utm_source=desktop-snippet&utm_medium=snippet&utm_cam
              Source: firefox.exe, 00000006.00000002.2807491730.000002633304E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/chrome://activity-stream/content/data/content/tippytop
              Source: firefox.exe, 00000004.00000003.2142108478.000001D975D40000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/accounts/?utm_source=desktop-snippet&&utm_medium=snippet&utm_campaig
              Source: firefox.exe, 00000004.00000003.2142108478.000001D975D40000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/accounts/?utm_source=desktop-snippet&utm_medium=snippet&utm_campaign
              Source: firefox.exe, 00000005.00000002.2022925926.0000027A5BE90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.2748858936.000002632C5F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.2823910076.000001EF00EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.1996155947.0000024227A00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000000D.00000002.2715010490.0000026764340000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/android/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_c
              Source: firefox.exe, 00000005.00000002.2022925926.0000027A5BE90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.2748858936.000002632C5F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.2823910076.000001EF00EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.1996155947.0000024227A00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000000D.00000002.2715010490.0000026764340000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/ios/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_campa
              Source: firefox.exe, 00000005.00000002.2022925926.0000027A5BE90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.2748858936.000002632C5F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.2823910076.000001EF00EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.1996155947.0000024227A00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000000D.00000002.2715010490.0000026764340000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/legal/privacy/firefox.html
              Source: firefox.exe, 00000005.00000002.2022925926.0000027A5BE90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.2748858936.000002632C5F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.2823910076.000001EF00EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.1996155947.0000024227A00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000000D.00000002.2715010490.0000026764340000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/legal/privacy/firefox.html#crash-reporter
              Source: firefox.exe, 00000005.00000002.2022925926.0000027A5BE90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.2748858936.000002632C5F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.2823910076.000001EF00EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.1996155947.0000024227A00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000000D.00000002.2715010490.0000026764340000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/legal/privacy/firefox.html#health-report
              Source: firefox.exe, 00000004.00000003.2122375348.000001D97B4D5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/media/img/favicons/mozilla/favicon-196x196.2af054fea211.png
              Source: firefox.exe, 00000004.00000003.2122375348.000001D97B4D5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/media/img/favicons/mozilla/favicon.d25d81d39065.icox
              Source: firefox.exe, 00000006.00000002.2805588074.0000026333010000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/media/img/mozorg/mozilla-256.4720741d4108.jpg
              Source: firefox.exe, 00000004.00000003.2142023369.000001D975D32000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/newsletter/firefox/?utm_source=desktop-snippet&utm_medium=snippet&utm_campai
              Source: firefox.exe, 00000005.00000002.2022925926.0000027A5BE90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.2748858936.000002632C5F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.2823910076.000001EF00EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.1996155947.0000024227A00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000000D.00000002.2715010490.0000026764340000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/
              Source: firefox.exe, 00000006.00000002.2807491730.000002633304E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/#suggest-relevant-content
              Source: firefox.exe, 00000006.00000002.2807491730.000002633304E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/#suggest-relevant-contentchrome://activity-stream/content/da
              Source: firefox.exe, 00000005.00000002.2022925926.0000027A5BE90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.2748858936.000002632C5F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.2823910076.000001EF00EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.1996155947.0000024227A00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000000D.00000002.2715010490.0000026764340000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_c
              Source: firefox.exe, 00000004.00000003.2142669312.000001D975D64000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/websites/?utm_source=desktop-snippet&utm_medium=snippet&utm_campaign
              Source: firefox.exe, 00000004.00000003.2128600461.000001D975622000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.openh264.org/
              Source: firefox.exe, 0000000D.00000003.2118094166.000002676B14D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2111250006.000002676B14A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000002.2823274179.00000F869DEB5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.pcloud.com/
              Source: firefox.exe, 00000006.00000002.2876145476.0000026336FB7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000006.00000002.2904574215.000039BE3B4CF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.reddit.com/
              Source: firefox.exe, 0000000D.00000002.2745855510.000002676AC13000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2118094166.000002676B14D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2111250006.000002676B14A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.s-kanava.fi/
              Source: firefox.exe, 0000000D.00000003.2101450076.000002676B159000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.sling.com/
              Source: firefox.exe, 00000006.00000003.2472059050.0000026336F26000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000006.00000002.2904574215.000039BE3B4CF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000007.00000002.2815474303.000001EF00910000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000008.00000002.2016601658.000002422E3CC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000002.2717851159.0000026764510000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/
              Source: unknownHTTP traffic detected: POST /submit/telemetry/4d4e9ed8-d41e-47c2-af5c-0d0eb3230cdd/event/Firefox/88.0.1/release/20210504152106?v=4 HTTP/1.1Date: Mon, 04 Apr 2022 11:57:44 GMTX-PingSender-Version: 1.0Content-Encoding: gzipUser-Agent: pingsender/1.0Host: incoming.telemetry.mozilla.orgContent-Length: 2786Cache-Control: no-cache
              Source: unknownDNS traffic detected: queries for: detectportal.firefox.com
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.facebook.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:88.0) Gecko/20100101 Firefox/88.0Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflate, brConnection: keep-aliveUpgrade-Insecure-Requests: 1
              Source: global trafficHTTP traffic detected: GET /success.txt HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:88.0) Gecko/20100101 Firefox/88.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
              Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:88.0) Gecko/20100101 Firefox/88.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
              Source: global trafficHTTP traffic detected: GET /success.txt HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:88.0) Gecko/20100101 Firefox/88.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
              Source: global trafficHTTP traffic detected: GET /success.txt HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:88.0) Gecko/20100101 Firefox/88.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
              Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:88.0) Gecko/20100101 Firefox/88.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
              Source: global trafficHTTP traffic detected: GET /success.txt HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:88.0) Gecko/20100101 Firefox/88.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
              Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:88.0) Gecko/20100101 Firefox/88.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
              Source: global trafficHTTP traffic detected: GET /success.txt HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:88.0) Gecko/20100101 Firefox/88.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
              Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:88.0) Gecko/20100101 Firefox/88.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
              Source: global trafficHTTP traffic detected: GET /success.txt HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:88.0) Gecko/20100101 Firefox/88.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
              Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:88.0) Gecko/20100101 Firefox/88.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
              Source: global trafficHTTP traffic detected: GET /success.txt HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:88.0) Gecko/20100101 Firefox/88.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
              Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:88.0) Gecko/20100101 Firefox/88.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
              Source: global trafficHTTP traffic detected: GET /success.txt HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:88.0) Gecko/20100101 Firefox/88.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
              Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:88.0) Gecko/20100101 Firefox/88.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
              Source: global trafficHTTP traffic detected: GET /success.txt HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:88.0) Gecko/20100101 Firefox/88.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
              Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:88.0) Gecko/20100101 Firefox/88.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
              Source: global trafficHTTP traffic detected: GET /success.txt HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:88.0) Gecko/20100101 Firefox/88.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
              Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:88.0) Gecko/20100101 Firefox/88.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
              Source: global trafficHTTP traffic detected: GET /success.txt HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:88.0) Gecko/20100101 Firefox/88.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
              Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:88.0) Gecko/20100101 Firefox/88.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
              Source: global trafficHTTP traffic detected: GET /success.txt HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:88.0) Gecko/20100101 Firefox/88.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
              Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:88.0) Gecko/20100101 Firefox/88.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
              Source: global trafficHTTP traffic detected: GET /success.txt HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:88.0) Gecko/20100101 Firefox/88.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
              Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:88.0) Gecko/20100101 Firefox/88.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
              Source: global trafficHTTP traffic detected: GET /success.txt HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:88.0) Gecko/20100101 Firefox/88.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
              Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:88.0) Gecko/20100101 Firefox/88.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
              Source: global trafficHTTP traffic detected: GET /success.txt HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:88.0) Gecko/20100101 Firefox/88.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
              Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:88.0) Gecko/20100101 Firefox/88.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
              Source: global trafficHTTP traffic detected: GET /success.txt HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:88.0) Gecko/20100101 Firefox/88.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
              Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:88.0) Gecko/20100101 Firefox/88.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
              Source: global trafficHTTP traffic detected: GET /success.txt HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:88.0) Gecko/20100101 Firefox/88.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
              Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:88.0) Gecko/20100101 Firefox/88.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
              Source: global trafficHTTP traffic detected: GET /success.txt HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:88.0) Gecko/20100101 Firefox/88.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
              Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:88.0) Gecko/20100101 Firefox/88.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
              Source: global trafficHTTP traffic detected: GET /success.txt HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:88.0) Gecko/20100101 Firefox/88.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
              Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:88.0) Gecko/20100101 Firefox/88.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
              Source: global trafficHTTP traffic detected: GET /success.txt HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:88.0) Gecko/20100101 Firefox/88.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
              Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:88.0) Gecko/20100101 Firefox/88.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
              Source: global trafficHTTP traffic detected: GET /success.txt HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:88.0) Gecko/20100101 Firefox/88.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
              Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:88.0) Gecko/20100101 Firefox/88.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
              Source: global trafficHTTP traffic detected: GET /success.txt HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:88.0) Gecko/20100101 Firefox/88.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
              Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:88.0) Gecko/20100101 Firefox/88.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
              Source: global trafficHTTP traffic detected: GET /success.txt HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:88.0) Gecko/20100101 Firefox/88.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
              Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:88.0) Gecko/20100101 Firefox/88.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
              Source: global trafficHTTP traffic detected: GET /success.txt HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:88.0) Gecko/20100101 Firefox/88.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
              Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:88.0) Gecko/20100101 Firefox/88.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
              Source: global trafficHTTP traffic detected: GET /success.txt HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:88.0) Gecko/20100101 Firefox/88.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
              Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:88.0) Gecko/20100101 Firefox/88.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
              Source: global trafficHTTP traffic detected: GET /success.txt HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:88.0) Gecko/20100101 Firefox/88.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
              Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:88.0) Gecko/20100101 Firefox/88.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
              Source: global trafficHTTP traffic detected: GET /success.txt HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:88.0) Gecko/20100101 Firefox/88.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
              Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:88.0) Gecko/20100101 Firefox/88.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
              Source: global trafficHTTP traffic detected: GET /success.txt HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:88.0) Gecko/20100101 Firefox/88.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
              Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:88.0) Gecko/20100101 Firefox/88.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
              Source: global trafficHTTP traffic detected: GET /success.txt HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:88.0) Gecko/20100101 Firefox/88.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
              Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:88.0) Gecko/20100101 Firefox/88.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
              Source: global trafficHTTP traffic detected: GET /success.txt HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:88.0) Gecko/20100101 Firefox/88.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
              Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:88.0) Gecko/20100101 Firefox/88.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
              Source: global trafficHTTP traffic detected: GET /success.txt HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:88.0) Gecko/20100101 Firefox/88.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
              Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:88.0) Gecko/20100101 Firefox/88.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
              Source: global trafficHTTP traffic detected: GET /success.txt HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:88.0) Gecko/20100101 Firefox/88.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
              Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:88.0) Gecko/20100101 Firefox/88.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
              Source: global trafficHTTP traffic detected: GET /success.txt HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:88.0) Gecko/20100101 Firefox/88.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
              Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:88.0) Gecko/20100101 Firefox/88.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
              Source: global trafficHTTP traffic detected: GET /success.txt HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:88.0) Gecko/20100101 Firefox/88.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
              Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:88.0) Gecko/20100101 Firefox/88.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
              Source: global trafficHTTP traffic detected: GET /success.txt HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:88.0) Gecko/20100101 Firefox/88.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
              Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:88.0) Gecko/20100101 Firefox/88.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
              Source: global trafficHTTP traffic detected: GET /success.txt HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:88.0) Gecko/20100101 Firefox/88.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
              Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:88.0) Gecko/20100101 Firefox/88.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
              Source: global trafficHTTP traffic detected: GET /success.txt HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:88.0) Gecko/20100101 Firefox/88.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
              Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:88.0) Gecko/20100101 Firefox/88.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
              Source: global trafficHTTP traffic detected: GET /success.txt HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:88.0) Gecko/20100101 Firefox/88.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
              Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:88.0) Gecko/20100101 Firefox/88.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
              Source: global trafficHTTP traffic detected: GET /success.txt HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:88.0) Gecko/20100101 Firefox/88.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
              Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:88.0) Gecko/20100101 Firefox/88.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
              Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.2:49754 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.2:49791 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.2:49793 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.2:49792 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.2:49790 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.2:49789 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.2:49796 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.2:49799 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.2:49801 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.2:49802 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.2:49804 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.2:49809 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.2:49808 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.2:49810 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.2:49812 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.2:49813 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.2:49839 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.2:49855 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.2:49876 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.2:49877 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.2:49878 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.2:49879 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.2:49880 version: TLS 1.2
              Source: Refund Details.exeBinary or memory string: GetRawInputData

              E-Banking Fraud

              barindex
              Source: Yara matchFile source: Refund Details.exe, type: SAMPLE
              Source: Yara matchFile source: 0.2.Refund Details.exe.a5346b.1.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 0.0.Refund Details.exe.a5346b.2.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 0.2.Refund Details.exe.a5346b.1.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 0.0.Refund Details.exe.a5346b.2.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 0.2.Refund Details.exe.a50000.0.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 0.0.Refund Details.exe.a50000.0.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 00000000.00000002.1544171575.0000000000A52000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000000.00000000.1533482048.0000000000A52000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY

              System Summary

              barindex
              Source: Refund Details.exe, type: SAMPLEMatched rule: Detects Codoso APT Gh0st Malware Author: Florian Roth
              Source: Refund Details.exe, type: SAMPLEMatched rule: Detects Encrial credential stealer malware Author: Florian Roth
              Source: Refund Details.exe, type: SAMPLEMatched rule: Detects executables embedding command execution via IExecuteCommand COM object Author: ditekSHen
              Source: Refund Details.exe, type: SAMPLEMatched rule: Detects AveMaria/WarzoneRAT Author: ditekSHen
              Source: Refund Details.exe, type: SAMPLEMatched rule: AveMaria_WarZone Author: unknown
              Source: 0.0.Refund Details.exe.a6b8db.1.raw.unpack, type: UNPACKEDPEMatched rule: Detects Codoso APT Gh0st Malware Author: Florian Roth
              Source: 0.2.Refund Details.exe.a6b8db.2.raw.unpack, type: UNPACKEDPEMatched rule: Detects Codoso APT Gh0st Malware Author: Florian Roth
              Source: 0.2.Refund Details.exe.a5346b.1.unpack, type: UNPACKEDPEMatched rule: Detects Codoso APT Gh0st Malware Author: Florian Roth
              Source: 0.2.Refund Details.exe.a5346b.1.unpack, type: UNPACKEDPEMatched rule: Detects Encrial credential stealer malware Author: Florian Roth
              Source: 0.0.Refund Details.exe.a5346b.2.unpack, type: UNPACKEDPEMatched rule: Detects Codoso APT Gh0st Malware Author: Florian Roth
              Source: 0.2.Refund Details.exe.a5346b.1.unpack, type: UNPACKEDPEMatched rule: Detects executables embedding command execution via IExecuteCommand COM object Author: ditekSHen
              Source: 0.2.Refund Details.exe.a5346b.1.unpack, type: UNPACKEDPEMatched rule: Detects AveMaria/WarzoneRAT Author: ditekSHen
              Source: 0.2.Refund Details.exe.a5346b.1.unpack, type: UNPACKEDPEMatched rule: AveMaria_WarZone Author: unknown
              Source: 0.0.Refund Details.exe.a5346b.2.unpack, type: UNPACKEDPEMatched rule: Detects Encrial credential stealer malware Author: Florian Roth
              Source: 0.0.Refund Details.exe.a5346b.2.unpack, type: UNPACKEDPEMatched rule: Detects executables embedding command execution via IExecuteCommand COM object Author: ditekSHen
              Source: 0.0.Refund Details.exe.a5346b.2.unpack, type: UNPACKEDPEMatched rule: Detects AveMaria/WarzoneRAT Author: ditekSHen
              Source: 0.0.Refund Details.exe.a5346b.2.unpack, type: UNPACKEDPEMatched rule: AveMaria_WarZone Author: unknown
              Source: 0.0.Refund Details.exe.a5346b.2.raw.unpack, type: UNPACKEDPEMatched rule: Detects Codoso APT Gh0st Malware Author: Florian Roth
              Source: 0.0.Refund Details.exe.a5346b.2.raw.unpack, type: UNPACKEDPEMatched rule: Detects Encrial credential stealer malware Author: Florian Roth
              Source: 0.2.Refund Details.exe.a5346b.1.raw.unpack, type: UNPACKEDPEMatched rule: Detects Codoso APT Gh0st Malware Author: Florian Roth
              Source: 0.2.Refund Details.exe.a5346b.1.raw.unpack, type: UNPACKEDPEMatched rule: Detects Encrial credential stealer malware Author: Florian Roth
              Source: 0.2.Refund Details.exe.a50000.0.unpack, type: UNPACKEDPEMatched rule: Detects Codoso APT Gh0st Malware Author: Florian Roth
              Source: 0.2.Refund Details.exe.a50000.0.unpack, type: UNPACKEDPEMatched rule: Detects Encrial credential stealer malware Author: Florian Roth
              Source: 0.0.Refund Details.exe.a5346b.2.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables embedding command execution via IExecuteCommand COM object Author: ditekSHen
              Source: 0.0.Refund Details.exe.a5346b.2.raw.unpack, type: UNPACKEDPEMatched rule: Detects AveMaria/WarzoneRAT Author: ditekSHen
              Source: 0.0.Refund Details.exe.a5346b.2.raw.unpack, type: UNPACKEDPEMatched rule: AveMaria_WarZone Author: unknown
              Source: 0.2.Refund Details.exe.a5346b.1.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables embedding command execution via IExecuteCommand COM object Author: ditekSHen
              Source: 0.2.Refund Details.exe.a5346b.1.raw.unpack, type: UNPACKEDPEMatched rule: Detects AveMaria/WarzoneRAT Author: ditekSHen
              Source: 0.2.Refund Details.exe.a5346b.1.raw.unpack, type: UNPACKEDPEMatched rule: AveMaria_WarZone Author: unknown
              Source: 0.0.Refund Details.exe.a50000.0.unpack, type: UNPACKEDPEMatched rule: Detects Codoso APT Gh0st Malware Author: Florian Roth
              Source: 0.2.Refund Details.exe.a50000.0.unpack, type: UNPACKEDPEMatched rule: Detects executables embedding command execution via IExecuteCommand COM object Author: ditekSHen
              Source: 0.2.Refund Details.exe.a50000.0.unpack, type: UNPACKEDPEMatched rule: Detects AveMaria/WarzoneRAT Author: ditekSHen
              Source: 0.2.Refund Details.exe.a50000.0.unpack, type: UNPACKEDPEMatched rule: AveMaria_WarZone Author: unknown
              Source: 0.0.Refund Details.exe.a50000.0.unpack, type: UNPACKEDPEMatched rule: Detects Encrial credential stealer malware Author: Florian Roth
              Source: 0.0.Refund Details.exe.a50000.0.unpack, type: UNPACKEDPEMatched rule: Detects executables embedding command execution via IExecuteCommand COM object Author: ditekSHen
              Source: 0.0.Refund Details.exe.a50000.0.unpack, type: UNPACKEDPEMatched rule: Detects AveMaria/WarzoneRAT Author: ditekSHen
              Source: 0.0.Refund Details.exe.a50000.0.unpack, type: UNPACKEDPEMatched rule: AveMaria_WarZone Author: unknown
              Source: initial sampleStatic PE information: Filename: Refund Details.exe
              Source: Refund Details.exe, type: SAMPLEMatched rule: Codoso_Gh0st_2 date = 2016-01-30, author = Florian Roth, description = Detects Codoso APT Gh0st Malware, reference = https://www.proofpoint.com/us/exploring-bergard-old-malware-new-tricks, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, hash = 5402c785037614d09ad41e41e11093635455b53afd55aa054a09a84274725841
              Source: Refund Details.exe, type: SAMPLEMatched rule: Codoso_Gh0st_1 date = 2016-01-30, hash3 = d7004910a87c90ade7e5ff6169f2b866ece667d2feebed6f0ec856fb838d2297, hash2 = 7dc7cec2c3f7e56499175691f64060ebd955813002d4db780e68a8f6e7d0a8f8, author = Florian Roth, description = Detects Codoso APT Gh0st Malware, reference = https://www.proofpoint.com/us/exploring-bergard-old-malware-new-tricks, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, super_rule = 5402c785037614d09ad41e41e11093635455b53afd55aa054a09a84274725841
              Source: Refund Details.exe, type: SAMPLEMatched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
              Source: Refund Details.exe, type: SAMPLEMatched rule: INDICATOR_SUSPICIOUS_EXE_RegKeyComb_IExecuteCommandCOM author = ditekSHen, description = Detects executables embedding command execution via IExecuteCommand COM object
              Source: Refund Details.exe, type: SAMPLEMatched rule: MALWARE_Win_WarzoneRAT author = ditekSHen, description = Detects AveMaria/WarzoneRAT
              Source: Refund Details.exe, type: SAMPLEMatched rule: AveMaria_WarZone Website = https://www.deadbits.org, Date = 2019-07-18, Repo = https://github.com/deadbits/yara-rules, Author = Adam M. Swanda
              Source: 0.0.Refund Details.exe.a6b8db.1.raw.unpack, type: UNPACKEDPEMatched rule: Codoso_Gh0st_2 date = 2016-01-30, author = Florian Roth, description = Detects Codoso APT Gh0st Malware, reference = https://www.proofpoint.com/us/exploring-bergard-old-malware-new-tricks, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, hash = 5402c785037614d09ad41e41e11093635455b53afd55aa054a09a84274725841
              Source: 0.0.Refund Details.exe.a6b8db.1.raw.unpack, type: UNPACKEDPEMatched rule: Codoso_Gh0st_1 date = 2016-01-30, hash3 = d7004910a87c90ade7e5ff6169f2b866ece667d2feebed6f0ec856fb838d2297, hash2 = 7dc7cec2c3f7e56499175691f64060ebd955813002d4db780e68a8f6e7d0a8f8, author = Florian Roth, description = Detects Codoso APT Gh0st Malware, reference = https://www.proofpoint.com/us/exploring-bergard-old-malware-new-tricks, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, super_rule = 5402c785037614d09ad41e41e11093635455b53afd55aa054a09a84274725841
              Source: 0.2.Refund Details.exe.a6b8db.2.raw.unpack, type: UNPACKEDPEMatched rule: Codoso_Gh0st_2 date = 2016-01-30, author = Florian Roth, description = Detects Codoso APT Gh0st Malware, reference = https://www.proofpoint.com/us/exploring-bergard-old-malware-new-tricks, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, hash = 5402c785037614d09ad41e41e11093635455b53afd55aa054a09a84274725841
              Source: 0.2.Refund Details.exe.a6b8db.2.raw.unpack, type: UNPACKEDPEMatched rule: Codoso_Gh0st_1 date = 2016-01-30, hash3 = d7004910a87c90ade7e5ff6169f2b866ece667d2feebed6f0ec856fb838d2297, hash2 = 7dc7cec2c3f7e56499175691f64060ebd955813002d4db780e68a8f6e7d0a8f8, author = Florian Roth, description = Detects Codoso APT Gh0st Malware, reference = https://www.proofpoint.com/us/exploring-bergard-old-malware-new-tricks, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, super_rule = 5402c785037614d09ad41e41e11093635455b53afd55aa054a09a84274725841
              Source: 0.2.Refund Details.exe.a5346b.1.unpack, type: UNPACKEDPEMatched rule: Codoso_Gh0st_2 date = 2016-01-30, author = Florian Roth, description = Detects Codoso APT Gh0st Malware, reference = https://www.proofpoint.com/us/exploring-bergard-old-malware-new-tricks, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, hash = 5402c785037614d09ad41e41e11093635455b53afd55aa054a09a84274725841
              Source: 0.2.Refund Details.exe.a5346b.1.unpack, type: UNPACKEDPEMatched rule: Codoso_Gh0st_1 date = 2016-01-30, hash3 = d7004910a87c90ade7e5ff6169f2b866ece667d2feebed6f0ec856fb838d2297, hash2 = 7dc7cec2c3f7e56499175691f64060ebd955813002d4db780e68a8f6e7d0a8f8, author = Florian Roth, description = Detects Codoso APT Gh0st Malware, reference = https://www.proofpoint.com/us/exploring-bergard-old-malware-new-tricks, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, super_rule = 5402c785037614d09ad41e41e11093635455b53afd55aa054a09a84274725841
              Source: 0.2.Refund Details.exe.a5346b.1.unpack, type: UNPACKEDPEMatched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
              Source: 0.0.Refund Details.exe.a5346b.2.unpack, type: UNPACKEDPEMatched rule: Codoso_Gh0st_2 date = 2016-01-30, author = Florian Roth, description = Detects Codoso APT Gh0st Malware, reference = https://www.proofpoint.com/us/exploring-bergard-old-malware-new-tricks, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, hash = 5402c785037614d09ad41e41e11093635455b53afd55aa054a09a84274725841
              Source: 0.0.Refund Details.exe.a5346b.2.unpack, type: UNPACKEDPEMatched rule: Codoso_Gh0st_1 date = 2016-01-30, hash3 = d7004910a87c90ade7e5ff6169f2b866ece667d2feebed6f0ec856fb838d2297, hash2 = 7dc7cec2c3f7e56499175691f64060ebd955813002d4db780e68a8f6e7d0a8f8, author = Florian Roth, description = Detects Codoso APT Gh0st Malware, reference = https://www.proofpoint.com/us/exploring-bergard-old-malware-new-tricks, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, super_rule = 5402c785037614d09ad41e41e11093635455b53afd55aa054a09a84274725841
              Source: 0.2.Refund Details.exe.a5346b.1.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_RegKeyComb_IExecuteCommandCOM author = ditekSHen, description = Detects executables embedding command execution via IExecuteCommand COM object
              Source: 0.2.Refund Details.exe.a5346b.1.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_WarzoneRAT author = ditekSHen, description = Detects AveMaria/WarzoneRAT
              Source: 0.2.Refund Details.exe.a5346b.1.unpack, type: UNPACKEDPEMatched rule: AveMaria_WarZone Website = https://www.deadbits.org, Date = 2019-07-18, Repo = https://github.com/deadbits/yara-rules, Author = Adam M. Swanda
              Source: 0.0.Refund Details.exe.a5346b.2.unpack, type: UNPACKEDPEMatched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
              Source: 0.0.Refund Details.exe.a5346b.2.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_RegKeyComb_IExecuteCommandCOM author = ditekSHen, description = Detects executables embedding command execution via IExecuteCommand COM object
              Source: 0.0.Refund Details.exe.a5346b.2.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_WarzoneRAT author = ditekSHen, description = Detects AveMaria/WarzoneRAT
              Source: 0.0.Refund Details.exe.a5346b.2.unpack, type: UNPACKEDPEMatched rule: AveMaria_WarZone Website = https://www.deadbits.org, Date = 2019-07-18, Repo = https://github.com/deadbits/yara-rules, Author = Adam M. Swanda
              Source: 0.0.Refund Details.exe.a5346b.2.raw.unpack, type: UNPACKEDPEMatched rule: Codoso_Gh0st_2 date = 2016-01-30, author = Florian Roth, description = Detects Codoso APT Gh0st Malware, reference = https://www.proofpoint.com/us/exploring-bergard-old-malware-new-tricks, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, hash = 5402c785037614d09ad41e41e11093635455b53afd55aa054a09a84274725841
              Source: 0.0.Refund Details.exe.a5346b.2.raw.unpack, type: UNPACKEDPEMatched rule: Codoso_Gh0st_1 date = 2016-01-30, hash3 = d7004910a87c90ade7e5ff6169f2b866ece667d2feebed6f0ec856fb838d2297, hash2 = 7dc7cec2c3f7e56499175691f64060ebd955813002d4db780e68a8f6e7d0a8f8, author = Florian Roth, description = Detects Codoso APT Gh0st Malware, reference = https://www.proofpoint.com/us/exploring-bergard-old-malware-new-tricks, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, super_rule = 5402c785037614d09ad41e41e11093635455b53afd55aa054a09a84274725841
              Source: 0.0.Refund Details.exe.a5346b.2.raw.unpack, type: UNPACKEDPEMatched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
              Source: 0.2.Refund Details.exe.a5346b.1.raw.unpack, type: UNPACKEDPEMatched rule: Codoso_Gh0st_2 date = 2016-01-30, author = Florian Roth, description = Detects Codoso APT Gh0st Malware, reference = https://www.proofpoint.com/us/exploring-bergard-old-malware-new-tricks, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, hash = 5402c785037614d09ad41e41e11093635455b53afd55aa054a09a84274725841
              Source: 0.2.Refund Details.exe.a5346b.1.raw.unpack, type: UNPACKEDPEMatched rule: Codoso_Gh0st_1 date = 2016-01-30, hash3 = d7004910a87c90ade7e5ff6169f2b866ece667d2feebed6f0ec856fb838d2297, hash2 = 7dc7cec2c3f7e56499175691f64060ebd955813002d4db780e68a8f6e7d0a8f8, author = Florian Roth, description = Detects Codoso APT Gh0st Malware, reference = https://www.proofpoint.com/us/exploring-bergard-old-malware-new-tricks, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, super_rule = 5402c785037614d09ad41e41e11093635455b53afd55aa054a09a84274725841
              Source: 0.2.Refund Details.exe.a5346b.1.raw.unpack, type: UNPACKEDPEMatched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
              Source: 0.2.Refund Details.exe.a50000.0.unpack, type: UNPACKEDPEMatched rule: Codoso_Gh0st_2 date = 2016-01-30, author = Florian Roth, description = Detects Codoso APT Gh0st Malware, reference = https://www.proofpoint.com/us/exploring-bergard-old-malware-new-tricks, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, hash = 5402c785037614d09ad41e41e11093635455b53afd55aa054a09a84274725841
              Source: 0.2.Refund Details.exe.a50000.0.unpack, type: UNPACKEDPEMatched rule: Codoso_Gh0st_1 date = 2016-01-30, hash3 = d7004910a87c90ade7e5ff6169f2b866ece667d2feebed6f0ec856fb838d2297, hash2 = 7dc7cec2c3f7e56499175691f64060ebd955813002d4db780e68a8f6e7d0a8f8, author = Florian Roth, description = Detects Codoso APT Gh0st Malware, reference = https://www.proofpoint.com/us/exploring-bergard-old-malware-new-tricks, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, super_rule = 5402c785037614d09ad41e41e11093635455b53afd55aa054a09a84274725841
              Source: 0.2.Refund Details.exe.a50000.0.unpack, type: UNPACKEDPEMatched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
              Source: 0.0.Refund Details.exe.a5346b.2.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_RegKeyComb_IExecuteCommandCOM author = ditekSHen, description = Detects executables embedding command execution via IExecuteCommand COM object
              Source: 0.0.Refund Details.exe.a5346b.2.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_WarzoneRAT author = ditekSHen, description = Detects AveMaria/WarzoneRAT
              Source: 0.0.Refund Details.exe.a5346b.2.raw.unpack, type: UNPACKEDPEMatched rule: AveMaria_WarZone Website = https://www.deadbits.org, Date = 2019-07-18, Repo = https://github.com/deadbits/yara-rules, Author = Adam M. Swanda
              Source: 0.2.Refund Details.exe.a5346b.1.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_RegKeyComb_IExecuteCommandCOM author = ditekSHen, description = Detects executables embedding command execution via IExecuteCommand COM object
              Source: 0.2.Refund Details.exe.a5346b.1.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_WarzoneRAT author = ditekSHen, description = Detects AveMaria/WarzoneRAT
              Source: 0.2.Refund Details.exe.a5346b.1.raw.unpack, type: UNPACKEDPEMatched rule: AveMaria_WarZone Website = https://www.deadbits.org, Date = 2019-07-18, Repo = https://github.com/deadbits/yara-rules, Author = Adam M. Swanda
              Source: 0.0.Refund Details.exe.a50000.0.unpack, type: UNPACKEDPEMatched rule: Codoso_Gh0st_2 date = 2016-01-30, author = Florian Roth, description = Detects Codoso APT Gh0st Malware, reference = https://www.proofpoint.com/us/exploring-bergard-old-malware-new-tricks, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, hash = 5402c785037614d09ad41e41e11093635455b53afd55aa054a09a84274725841
              Source: 0.0.Refund Details.exe.a50000.0.unpack, type: UNPACKEDPEMatched rule: Codoso_Gh0st_1 date = 2016-01-30, hash3 = d7004910a87c90ade7e5ff6169f2b866ece667d2feebed6f0ec856fb838d2297, hash2 = 7dc7cec2c3f7e56499175691f64060ebd955813002d4db780e68a8f6e7d0a8f8, author = Florian Roth, description = Detects Codoso APT Gh0st Malware, reference = https://www.proofpoint.com/us/exploring-bergard-old-malware-new-tricks, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, super_rule = 5402c785037614d09ad41e41e11093635455b53afd55aa054a09a84274725841
              Source: 0.2.Refund Details.exe.a50000.0.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_RegKeyComb_IExecuteCommandCOM author = ditekSHen, description = Detects executables embedding command execution via IExecuteCommand COM object
              Source: 0.2.Refund Details.exe.a50000.0.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_WarzoneRAT author = ditekSHen, description = Detects AveMaria/WarzoneRAT
              Source: 0.2.Refund Details.exe.a50000.0.unpack, type: UNPACKEDPEMatched rule: AveMaria_WarZone Website = https://www.deadbits.org, Date = 2019-07-18, Repo = https://github.com/deadbits/yara-rules, Author = Adam M. Swanda
              Source: 0.0.Refund Details.exe.a50000.0.unpack, type: UNPACKEDPEMatched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
              Source: 0.0.Refund Details.exe.a50000.0.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_RegKeyComb_IExecuteCommandCOM author = ditekSHen, description = Detects executables embedding command execution via IExecuteCommand COM object
              Source: 0.0.Refund Details.exe.a50000.0.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_WarzoneRAT author = ditekSHen, description = Detects AveMaria/WarzoneRAT
              Source: 0.0.Refund Details.exe.a50000.0.unpack, type: UNPACKEDPEMatched rule: AveMaria_WarZone Website = https://www.deadbits.org, Date = 2019-07-18, Repo = https://github.com/deadbits/yara-rules, Author = Adam M. Swanda
              Source: 00000000.00000002.1544171575.0000000000A52000.00000002.00000001.01000000.00000003.sdmp, type: MEMORYMatched rule: Codoso_Gh0st_1 date = 2016-01-30, hash3 = d7004910a87c90ade7e5ff6169f2b866ece667d2feebed6f0ec856fb838d2297, hash2 = 7dc7cec2c3f7e56499175691f64060ebd955813002d4db780e68a8f6e7d0a8f8, author = Florian Roth, description = Detects Codoso APT Gh0st Malware, reference = https://www.proofpoint.com/us/exploring-bergard-old-malware-new-tricks, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, super_rule = 5402c785037614d09ad41e41e11093635455b53afd55aa054a09a84274725841
              Source: 00000000.00000000.1533482048.0000000000A52000.00000002.00000001.01000000.00000003.sdmp, type: MEMORYMatched rule: Codoso_Gh0st_1 date = 2016-01-30, hash3 = d7004910a87c90ade7e5ff6169f2b866ece667d2feebed6f0ec856fb838d2297, hash2 = 7dc7cec2c3f7e56499175691f64060ebd955813002d4db780e68a8f6e7d0a8f8, author = Florian Roth, description = Detects Codoso APT Gh0st Malware, reference = https://www.proofpoint.com/us/exploring-bergard-old-malware-new-tricks, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, super_rule = 5402c785037614d09ad41e41e11093635455b53afd55aa054a09a84274725841
              Source: C:\Users\user\Desktop\Refund Details.exeCode function: 0_2_00A644630_2_00A64463
              Source: C:\Users\user\Desktop\Refund Details.exeCode function: 0_2_00A58B020_2_00A58B02
              Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 7_2_000001EF00F29F587_2_000001EF00F29F58
              Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 7_2_000001EF00F48CEC7_2_000001EF00F48CEC
              Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 7_2_000001EF00F493E77_2_000001EF00F493E7
              Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 7_2_000001EF00F29F58 NtQuerySystemInformation,7_2_000001EF00F29F58
              Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 7_2_000001EF00F48CEC NtQuerySystemInformation,7_2_000001EF00F48CEC
              Source: Refund Details.exeStatic PE information: No import functions for PE file found
              Source: Refund Details.exeBinary or memory string: OriginalFilename vs Refund Details.exe
              Source: Refund Details.exe, 00000000.00000002.1544171575.0000000000A52000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenametiny_runpe.dll6 vs Refund Details.exe
              Source: Refund Details.exe, 00000000.00000000.1533643846.0000000000A84000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenameOYton.exe4 vs Refund Details.exe
              Source: Refund Details.exe, 00000000.00000002.1544724796.00000000013FC000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameclr.dllT vs Refund Details.exe
              Source: Refund Details.exeVirustotal: Detection: 66%
              Source: Refund Details.exeMetadefender: Detection: 37%
              Source: Refund Details.exeReversingLabs: Detection: 85%
              Source: Refund Details.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
              Source: C:\Users\user\Desktop\Refund Details.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
              Source: unknownProcess created: C:\Users\user\Desktop\Refund Details.exe "C:\Users\user\Desktop\Refund Details.exe"
              Source: unknownProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe"
              Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe C:\Program Files\Mozilla Firefox\firefox.exe
              Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2492.0.488927132\823982072" -childID 1 -isForBrowser -prefsHandle 2672 -prefMapHandle 2680 -prefsLen 1 -prefMapSize 235609 -parentBuildID 20210504152106 -appdir "C:\Program Files\Mozilla Firefox\browser" - 2492 "\\.\pipe\gecko-crash-server-pipe.2492" 2560 tab
              Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2492.6.1666811742\456711594" -childID 2 -isForBrowser -prefsHandle 3076 -prefMapHandle 3068 -prefsLen 1 -prefMapSize 235609 -parentBuildID 20210504152106 -appdir "C:\Program Files\Mozilla Firefox\browser" - 2492 "\\.\pipe\gecko-crash-server-pipe.2492" 3088 tab
              Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2492.12.1229122738\1823760468" -parentBuildID 20210504152106 -prefsHandle 3792 -prefMapHandle 3788 -prefsLen 160 -prefMapSize 235609 -appdir "C:\Program Files\Mozilla Firefox\browser" - 2492 "\\.\pipe\gecko-crash-server-pipe.2492" 1032 rdd
              Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2492.13.2039529717\595573382" -childID 3 -isForBrowser -prefsHandle 4132 -prefMapHandle 4128 -prefsLen 160 -prefMapSize 235609 -parentBuildID 20210504152106 -appdir "C:\Program Files\Mozilla Firefox\browser" - 2492 "\\.\pipe\gecko-crash-server-pipe.2492" 4368 tab
              Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2492.17.2031288100\1490268157" -childID 4 -isForBrowser -prefsHandle 4504 -prefMapHandle 4500 -prefsLen 5258 -prefMapSize 235609 -parentBuildID 20210504152106 -appdir "C:\Program Files\Mozilla Firefox\browser" - 2492 "\\.\pipe\gecko-crash-server-pipe.2492" 4420 tab
              Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2492.28.1606140724\1125369852" -childID 5 -isForBrowser -prefsHandle 4960 -prefMapHandle 5176 -prefsLen 5436 -prefMapSize 235609 -parentBuildID 20210504152106 -appdir "C:\Program Files\Mozilla Firefox\browser" - 2492 "\\.\pipe\gecko-crash-server-pipe.2492" 4664 tab
              Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2492.34.1568289426\1261120468" -childID 6 -isForBrowser -prefsHandle 5712 -prefMapHandle 4972 -prefsLen 6561 -prefMapSize 235609 -parentBuildID 20210504152106 -appdir "C:\Program Files\Mozilla Firefox\browser" - 2492 "\\.\pipe\gecko-crash-server-pipe.2492" 5780 tab
              Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2492.40.1897084510\906370204" -childID 7 -isForBrowser -prefsHandle 7248 -prefMapHandle 7244 -prefsLen 6742 -prefMapSize 235609 -parentBuildID 20210504152106 -appdir "C:\Program Files\Mozilla Firefox\browser" - 2492 "\\.\pipe\gecko-crash-server-pipe.2492" 7252 tab
              Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\pingsender.exe "C:\Program Files\Mozilla Firefox\pingsender.exe" https://incoming.telemetry.mozilla.org/submit/telemetry/4d4e9ed8-d41e-47c2-af5c-0d0eb3230cdd/event/Firefox/88.0.1/release/20210504152106?v=4 C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\e9q05n55.default-release\saved-telemetry-pings\4d4e9ed8-d41e-47c2-af5c-0d0eb3230cdd https://incoming.telemetry.mozilla.org/submit/telemetry/c07646ef-d9d3-4d8c-811b-81063ab65053/health/Firefox/88.0.1/release/20210504152106?v=4 C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\e9q05n55.default-release\saved-telemetry-pings\c07646ef-d9d3-4d8c-811b-81063ab65053 https://incoming.telemetry.mozilla.org/submit/telemetry/02261d48-0564-4e3d-9859-ba76e838e396/main/Firefox/88.0.1/release/20210504152106?v=4 C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\e9q05n55.default-release\saved-telemetry-pings\02261d48-0564-4e3d-9859-ba76e838e396
              Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe C:\Program Files\Mozilla Firefox\firefox.exeJump to behavior
              Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2492.0.488927132\823982072" -childID 1 -isForBrowser -prefsHandle 2672 -prefMapHandle 2680 -prefsLen 1 -prefMapSize 235609 -parentBuildID 20210504152106 -appdir "C:\Program Files\Mozilla Firefox\browser" - 2492 "\\.\pipe\gecko-crash-server-pipe.2492" 2560 tabJump to behavior
              Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2492.6.1666811742\456711594" -childID 2 -isForBrowser -prefsHandle 3076 -prefMapHandle 3068 -prefsLen 1 -prefMapSize 235609 -parentBuildID 20210504152106 -appdir "C:\Program Files\Mozilla Firefox\browser" - 2492 "\\.\pipe\gecko-crash-server-pipe.2492" 3088 tabJump to behavior
              Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2492.12.1229122738\1823760468" -parentBuildID 20210504152106 -prefsHandle 3792 -prefMapHandle 3788 -prefsLen 160 -prefMapSize 235609 -appdir "C:\Program Files\Mozilla Firefox\browser" - 2492 "\\.\pipe\gecko-crash-server-pipe.2492" 1032 rddJump to behavior
              Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2492.13.2039529717\595573382" -childID 3 -isForBrowser -prefsHandle 4132 -prefMapHandle 4128 -prefsLen 160 -prefMapSize 235609 -parentBuildID 20210504152106 -appdir "C:\Program Files\Mozilla Firefox\browser" - 2492 "\\.\pipe\gecko-crash-server-pipe.2492" 4368 tabJump to behavior
              Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2492.17.2031288100\1490268157" -childID 4 -isForBrowser -prefsHandle 4504 -prefMapHandle 4500 -prefsLen 5258 -prefMapSize 235609 -parentBuildID 20210504152106 -appdir "C:\Program Files\Mozilla Firefox\browser" - 2492 "\\.\pipe\gecko-crash-server-pipe.2492" 4420 tabJump to behavior
              Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2492.28.1606140724\1125369852" -childID 5 -isForBrowser -prefsHandle 4960 -prefMapHandle 5176 -prefsLen 5436 -prefMapSize 235609 -parentBuildID 20210504152106 -appdir "C:\Program Files\Mozilla Firefox\browser" - 2492 "\\.\pipe\gecko-crash-server-pipe.2492" 4664 tabJump to behavior
              Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2492.34.1568289426\1261120468" -childID 6 -isForBrowser -prefsHandle 5712 -prefMapHandle 4972 -prefsLen 6561 -prefMapSize 235609 -parentBuildID 20210504152106 -appdir "C:\Program Files\Mozilla Firefox\browser" - 2492 "\\.\pipe\gecko-crash-server-pipe.2492" 5780 tabJump to behavior
              Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2492.40.1897084510\906370204" -childID 7 -isForBrowser -prefsHandle 7248 -prefMapHandle 7244 -prefsLen 6742 -prefMapSize 235609 -parentBuildID 20210504152106 -appdir "C:\Program Files\Mozilla Firefox\browser" - 2492 "\\.\pipe\gecko-crash-server-pipe.2492" 7252 tabJump to behavior
              Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\pingsender.exe "C:\Program Files\Mozilla Firefox\pingsender.exe" https://incoming.telemetry.mozilla.org/submit/telemetry/4d4e9ed8-d41e-47c2-af5c-0d0eb3230cdd/event/Firefox/88.0.1/release/20210504152106?v=4 C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\e9q05n55.default-release\saved-telemetry-pings\4d4e9ed8-d41e-47c2-af5c-0d0eb3230cdd https://incoming.telemetry.mozilla.org/submit/telemetry/c07646ef-d9d3-4d8c-811b-81063ab65053/health/Firefox/88.0.1/release/20210504152106?v=4 C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\e9q05n55.default-release\saved-telemetry-pings\c07646ef-d9d3-4d8c-811b-81063ab65053 https://incoming.telemetry.mozilla.org/submit/telemetry/02261d48-0564-4e3d-9859-ba76e838e396/main/Firefox/88.0.1/release/20210504152106?v=4 C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\e9q05n55.default-release\saved-telemetry-pings\02261d48-0564-4e3d-9859-ba76e838e396Jump to behavior
              Source: C:\Program Files\Mozilla Firefox\pingsender.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{057EEE47-2572-4AA1-88D7-60CE2149E33C}\InProcServer32Jump to behavior
              Source: C:\Users\user\Desktop\Refund Details.exeFile created: C:\Users\user\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\Refund Details.exe.logJump to behavior
              Source: C:\Program Files\Mozilla Firefox\firefox.exeFile created: C:\Users\user\AppData\Local\Temp\firefoxJump to behavior
              Source: classification engineClassification label: mal100.troj.spyw.expl.evad.winEXE@23/76@391/18
              Source: C:\Program Files\Mozilla Firefox\firefox.exeFile read: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.iniJump to behavior
              Source: C:\Users\user\Desktop\Refund Details.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_64\mscorlib\ec23d1294499b4ffba61f212cb1217cd\mscorlib.ni.dllJump to behavior
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5348:304:WilStaging_02
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5348:120:WilError_02
              Source: C:\Program Files\Mozilla Firefox\pingsender.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
              Source: C:\Program Files\Mozilla Firefox\pingsender.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
              Source: Window RecorderWindow detected: More than 3 window changes detected
              Source: Refund Details.exeStatic PE information: Image base 0x140000000 > 0x60000000
              Source: Refund Details.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
              Source: Refund Details.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
              Source: Binary string: ntmarta.pdb source: firefox.exe, 00000004.00000003.2120317807.000001D97B436000.00000004.00000800.00020000.00000000.sdmp
              Source: Binary string: avrt.pdb source: firefox.exe, 00000004.00000003.2126029691.000001D975A96000.00000004.00000800.00020000.00000000.sdmp
              Source: Binary string: DWrite.pdb source: firefox.exe, 00000004.00000003.2118988872.000001D97B690000.00000004.00000800.00020000.00000000.sdmp
              Source: Binary string: 8Windows.Storage.pdb source: firefox.exe, 00000004.00000003.2127269325.000001D975681000.00000004.00000800.00020000.00000000.sdmp

              Data Obfuscation

              barindex
              Source: Refund Details.exe, Core1.cs.Net Code: Run System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
              Source: C:\Users\user\Desktop\Refund Details.exeCode function: 0_2_00A539FB push rax; ret 0_2_00A53A0F
              Source: C:\Users\user\Desktop\Refund Details.exeCode function: 0_2_00A539FB push rax; ret 0_2_00A53A37
              Source: C:\Users\user\Desktop\Refund Details.exeCode function: 0_2_00A66DB3 push rbp; retf 0_2_00A66DCF
              Source: C:\Users\user\Desktop\Refund Details.exeCode function: 0_2_00007FFA2F210183 push E95BF271h; ret 0_2_00007FFA2F210209

              Hooking and other Techniques for Hiding and Protection

              barindex
              Source: Refund Details.exeString found in binary or memory: SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\SpecialAccounts\UserList
              Source: Refund Details.exe, 00000000.00000002.1544171575.0000000000A52000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\SpecialAccounts\UserList
              Source: Refund Details.exe, 00000000.00000002.1544171575.0000000000A52000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: UEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEETermService%ProgramFiles%%windir%\System32%ProgramW6432%\Microsoft DN1\rfxvmt.dll\rdpwrap.ini\sqlmap.dllrudprpdpSOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\SpecialAccounts\UserListSeDebugPrivilegeSYSTEM\CurrentControlSet\Services\TermService\ParametersServiceDllSYSTEM\CurrentControlSet\Services\TermServiceImagePathsvchost.exesvchost.exe -kCertPropSvcSessionEnvServicesActiveSYSTEM\CurrentControlSet\Control\Terminal ServerSYSTEM\CurrentControlSet\Control\Terminal Server\Licensing CoreSOFTWARE\Microsoft\Windows NT\CurrentVersion\WinlogonSYSTEM\CurrentControlSet\Control\Terminal Server\AddInsSYSTEM\CurrentControlSet\ControlTerminal Server\AddIns\Clip RedirectorSYSTEM\CurrentControlSet\Control\Terminal Server\AddIns\Dynamic VCfDenyTSConnectionsEnableConcurrentSessionsAllowMultipleTSSessionsRDPClipNameType
              Source: C:\Users\user\Desktop\Refund Details.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\Refund Details.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\Refund Details.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\Refund Details.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\Refund Details.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\Refund Details.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\Refund Details.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\Refund Details.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\Refund Details.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\Refund Details.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\Refund Details.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\Refund Details.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\Refund Details.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\Refund Details.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\Refund Details.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\Refund Details.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\Refund Details.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\Refund Details.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\Refund Details.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\Refund Details.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\Refund Details.exe TID: 1164Thread sleep time: -922337203685477s >= -30000sJump to behavior
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 7_2_000001EF00F29F58 rdtsc 7_2_000001EF00F29F58
              Source: C:\Users\user\Desktop\Refund Details.exeThread delayed: delay time: 922337203685477Jump to behavior
              Source: C:\Users\user\Desktop\Refund Details.exeThread delayed: delay time: 922337203685477Jump to behavior
              Source: firefox.exe, 0000000D.00000002.2725120559.0000026765C10000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWro
              Source: firefox.exe, 00000007.00000002.2821190387.000001EF00D90000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW2P
              Source: firefox.exe, 00000007.00000002.2821760838.000001EF00D9E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll^i
              Source: firefox.exe, 00000006.00000002.2774430006.000002632E0A0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWm
              Source: firefox.exe, 00000008.00000002.2003573799.00000242294CB000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll%Xb
              Source: firefox.exe, 00000006.00000003.1822427416.000002632E0E5000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000007.00000002.2821760838.000001EF00D9E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
              Source: firefox.exe, 00000006.00000002.2776612280.000002632E0D9000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll^Q
              Source: firefox.exe, 00000005.00000002.2028801223.0000027A5C247000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000006.00000002.2758357660.000002632C843000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000008.00000002.2000025823.0000024227C47000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW : 2 : 34 : 1 : 1 : 0x20026 : 0x8 : %SystemRoot%\system32\mswsock.dll : : 1234191b-4bf7-4ca7-86e0-dfd7c32b5445
              Source: firefox.exe, 0000000D.00000002.2712601695.0000026764060000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW\Mozilla Firefox\browser\crashreporter-override.iniNUMBER_OF_PROCESSORS=2OneDrive=C:\Users\user\OneDriveOS=Windows_NTPath=C:\Program Files\Mozilla Firefox;C:\Program Files (x86)\Common Files\Oracle\Java\javapath;C:\Windows\system32;C:\Windows;C
              Source: firefox.exe, 00000005.00000002.2032987099.0000027A5D92D000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000006.00000002.2774430006.000002632E0A0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWdiskVolume4Users\user\AppData\LocalLow\Mozilla\Temp-{a93be640-61d8-41db-9ece-f76b96818898}818898}Winds\Syst\WinwsrS
              Source: firefox.exe, 00000005.00000002.2033668216.0000027A5D948000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllA
              Source: firefox.exe, 00000008.00000002.2003070263.00000242294A0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWgr0
              Source: firefox.exe, 00000008.00000002.2003573799.00000242294CB000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWdiskVolume4Users\user\AppData\LocalLow\Mozilla\Temp-{a93be640-61d8-41db-9ece-f76b96818898}818898}ava\vapathWinds\em
              Source: firefox.exe, 00000005.00000002.2033668216.0000027A5D948000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000006.00000002.2776612280.000002632E0D9000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000007.00000002.2821760838.000001EF00D9E000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000008.00000002.2003573799.00000242294CB000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000002.2726779437.0000026765C4E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
              Source: firefox.exe, 00000005.00000002.2032330360.0000027A5D910000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW FP
              Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 7_2_000001EF00F29F58 rdtsc 7_2_000001EF00F29F58
              Source: C:\Users\user\Desktop\Refund Details.exeMemory allocated: page read and write | page guardJump to behavior
              Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2492.0.488927132\823982072" -childID 1 -isForBrowser -prefsHandle 2672 -prefMapHandle 2680 -prefsLen 1 -prefMapSize 235609 -parentBuildID 20210504152106 -appdir "C:\Program Files\Mozilla Firefox\browser" - 2492 "\\.\pipe\gecko-crash-server-pipe.2492" 2560 tab
              Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2492.6.1666811742\456711594" -childID 2 -isForBrowser -prefsHandle 3076 -prefMapHandle 3068 -prefsLen 1 -prefMapSize 235609 -parentBuildID 20210504152106 -appdir "C:\Program Files\Mozilla Firefox\browser" - 2492 "\\.\pipe\gecko-crash-server-pipe.2492" 3088 tab
              Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2492.12.1229122738\1823760468" -parentBuildID 20210504152106 -prefsHandle 3792 -prefMapHandle 3788 -prefsLen 160 -prefMapSize 235609 -appdir "C:\Program Files\Mozilla Firefox\browser" - 2492 "\\.\pipe\gecko-crash-server-pipe.2492" 1032 rdd
              Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2492.13.2039529717\595573382" -childID 3 -isForBrowser -prefsHandle 4132 -prefMapHandle 4128 -prefsLen 160 -prefMapSize 235609 -parentBuildID 20210504152106 -appdir "C:\Program Files\Mozilla Firefox\browser" - 2492 "\\.\pipe\gecko-crash-server-pipe.2492" 4368 tab
              Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2492.17.2031288100\1490268157" -childID 4 -isForBrowser -prefsHandle 4504 -prefMapHandle 4500 -prefsLen 5258 -prefMapSize 235609 -parentBuildID 20210504152106 -appdir "C:\Program Files\Mozilla Firefox\browser" - 2492 "\\.\pipe\gecko-crash-server-pipe.2492" 4420 tab
              Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2492.28.1606140724\1125369852" -childID 5 -isForBrowser -prefsHandle 4960 -prefMapHandle 5176 -prefsLen 5436 -prefMapSize 235609 -parentBuildID 20210504152106 -appdir "C:\Program Files\Mozilla Firefox\browser" - 2492 "\\.\pipe\gecko-crash-server-pipe.2492" 4664 tab
              Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2492.34.1568289426\1261120468" -childID 6 -isForBrowser -prefsHandle 5712 -prefMapHandle 4972 -prefsLen 6561 -prefMapSize 235609 -parentBuildID 20210504152106 -appdir "C:\Program Files\Mozilla Firefox\browser" - 2492 "\\.\pipe\gecko-crash-server-pipe.2492" 5780 tab
              Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2492.40.1897084510\906370204" -childID 7 -isForBrowser -prefsHandle 7248 -prefMapHandle 7244 -prefsLen 6742 -prefMapSize 235609 -parentBuildID 20210504152106 -appdir "C:\Program Files\Mozilla Firefox\browser" - 2492 "\\.\pipe\gecko-crash-server-pipe.2492" 7252 tab
              Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\pingsender.exe "C:\Program Files\Mozilla Firefox\pingsender.exe" https://incoming.telemetry.mozilla.org/submit/telemetry/4d4e9ed8-d41e-47c2-af5c-0d0eb3230cdd/event/Firefox/88.0.1/release/20210504152106?v=4 C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\e9q05n55.default-release\saved-telemetry-pings\4d4e9ed8-d41e-47c2-af5c-0d0eb3230cdd https://incoming.telemetry.mozilla.org/submit/telemetry/c07646ef-d9d3-4d8c-811b-81063ab65053/health/Firefox/88.0.1/release/20210504152106?v=4 C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\e9q05n55.default-release\saved-telemetry-pings\c07646ef-d9d3-4d8c-811b-81063ab65053 https://incoming.telemetry.mozilla.org/submit/telemetry/02261d48-0564-4e3d-9859-ba76e838e396/main/Firefox/88.0.1/release/20210504152106?v=4 C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\e9q05n55.default-release\saved-telemetry-pings\02261d48-0564-4e3d-9859-ba76e838e396
              Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2492.0.488927132\823982072" -childID 1 -isForBrowser -prefsHandle 2672 -prefMapHandle 2680 -prefsLen 1 -prefMapSize 235609 -parentBuildID 20210504152106 -appdir "C:\Program Files\Mozilla Firefox\browser" - 2492 "\\.\pipe\gecko-crash-server-pipe.2492" 2560 tabJump to behavior
              Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2492.6.1666811742\456711594" -childID 2 -isForBrowser -prefsHandle 3076 -prefMapHandle 3068 -prefsLen 1 -prefMapSize 235609 -parentBuildID 20210504152106 -appdir "C:\Program Files\Mozilla Firefox\browser" - 2492 "\\.\pipe\gecko-crash-server-pipe.2492" 3088 tabJump to behavior
              Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2492.12.1229122738\1823760468" -parentBuildID 20210504152106 -prefsHandle 3792 -prefMapHandle 3788 -prefsLen 160 -prefMapSize 235609 -appdir "C:\Program Files\Mozilla Firefox\browser" - 2492 "\\.\pipe\gecko-crash-server-pipe.2492" 1032 rddJump to behavior
              Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2492.13.2039529717\595573382" -childID 3 -isForBrowser -prefsHandle 4132 -prefMapHandle 4128 -prefsLen 160 -prefMapSize 235609 -parentBuildID 20210504152106 -appdir "C:\Program Files\Mozilla Firefox\browser" - 2492 "\\.\pipe\gecko-crash-server-pipe.2492" 4368 tabJump to behavior
              Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2492.17.2031288100\1490268157" -childID 4 -isForBrowser -prefsHandle 4504 -prefMapHandle 4500 -prefsLen 5258 -prefMapSize 235609 -parentBuildID 20210504152106 -appdir "C:\Program Files\Mozilla Firefox\browser" - 2492 "\\.\pipe\gecko-crash-server-pipe.2492" 4420 tabJump to behavior
              Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2492.28.1606140724\1125369852" -childID 5 -isForBrowser -prefsHandle 4960 -prefMapHandle 5176 -prefsLen 5436 -prefMapSize 235609 -parentBuildID 20210504152106 -appdir "C:\Program Files\Mozilla Firefox\browser" - 2492 "\\.\pipe\gecko-crash-server-pipe.2492" 4664 tabJump to behavior
              Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2492.34.1568289426\1261120468" -childID 6 -isForBrowser -prefsHandle 5712 -prefMapHandle 4972 -prefsLen 6561 -prefMapSize 235609 -parentBuildID 20210504152106 -appdir "C:\Program Files\Mozilla Firefox\browser" - 2492 "\\.\pipe\gecko-crash-server-pipe.2492" 5780 tabJump to behavior
              Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2492.40.1897084510\906370204" -childID 7 -isForBrowser -prefsHandle 7248 -prefMapHandle 7244 -prefsLen 6742 -prefMapSize 235609 -parentBuildID 20210504152106 -appdir "C:\Program Files\Mozilla Firefox\browser" - 2492 "\\.\pipe\gecko-crash-server-pipe.2492" 7252 tabJump to behavior
              Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\pingsender.exe "C:\Program Files\Mozilla Firefox\pingsender.exe" https://incoming.telemetry.mozilla.org/submit/telemetry/4d4e9ed8-d41e-47c2-af5c-0d0eb3230cdd/event/Firefox/88.0.1/release/20210504152106?v=4 C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\e9q05n55.default-release\saved-telemetry-pings\4d4e9ed8-d41e-47c2-af5c-0d0eb3230cdd https://incoming.telemetry.mozilla.org/submit/telemetry/c07646ef-d9d3-4d8c-811b-81063ab65053/health/Firefox/88.0.1/release/20210504152106?v=4 C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\e9q05n55.default-release\saved-telemetry-pings\c07646ef-d9d3-4d8c-811b-81063ab65053 https://incoming.telemetry.mozilla.org/submit/telemetry/02261d48-0564-4e3d-9859-ba76e838e396/main/Firefox/88.0.1/release/20210504152106?v=4 C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\e9q05n55.default-release\saved-telemetry-pings\02261d48-0564-4e3d-9859-ba76e838e396Jump to behavior
              Source: C:\Users\user\Desktop\Refund Details.exeQueries volume information: C:\Users\user\Desktop\Refund Details.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Refund Details.exeCode function: 0_2_00A621AA cpuid 0_2_00A621AA

              Stealing of Sensitive Information

              barindex
              Source: Yara matchFile source: Refund Details.exe, type: SAMPLE
              Source: Yara matchFile source: 0.2.Refund Details.exe.a5346b.1.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 0.0.Refund Details.exe.a5346b.2.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 0.2.Refund Details.exe.a5346b.1.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 0.0.Refund Details.exe.a5346b.2.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 0.2.Refund Details.exe.a50000.0.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 0.0.Refund Details.exe.a50000.0.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 00000000.00000002.1544171575.0000000000A52000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000000.00000000.1533482048.0000000000A52000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY
              Source: C:\Program Files\Mozilla Firefox\pingsender.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\e9q05n55.default-release\saved-telemetry-pings\4d4e9ed8-d41e-47c2-af5c-0d0eb3230cddJump to behavior
              Source: C:\Program Files\Mozilla Firefox\pingsender.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\e9q05n55.default-release\saved-telemetry-pings\c07646ef-d9d3-4d8c-811b-81063ab65053Jump to behavior
              Source: C:\Program Files\Mozilla Firefox\pingsender.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\e9q05n55.default-release\saved-telemetry-pings\02261d48-0564-4e3d-9859-ba76e838e396Jump to behavior
              Source: Yara matchFile source: Refund Details.exe, type: SAMPLE
              Source: Yara matchFile source: 0.2.Refund Details.exe.a5346b.1.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 0.0.Refund Details.exe.a5346b.2.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 0.2.Refund Details.exe.a5346b.1.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 0.0.Refund Details.exe.a5346b.2.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 0.2.Refund Details.exe.a50000.0.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 0.0.Refund Details.exe.a50000.0.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 00000000.00000002.1544171575.0000000000A52000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000000.00000000.1533482048.0000000000A52000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: Refund Details.exe PID: 2024, type: MEMORYSTR

              Remote Access Functionality

              barindex
              Source: Yara matchFile source: Refund Details.exe, type: SAMPLE
              Source: Yara matchFile source: 0.2.Refund Details.exe.a5346b.1.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 0.0.Refund Details.exe.a5346b.2.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 0.2.Refund Details.exe.a5346b.1.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 0.0.Refund Details.exe.a5346b.2.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 0.2.Refund Details.exe.a50000.0.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 0.0.Refund Details.exe.a50000.0.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 00000000.00000002.1544171575.0000000000A52000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000000.00000000.1533482048.0000000000A52000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY
              Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
              Valid Accounts1
              Command and Scripting Interpreter
              Path Interception1
              Process Injection
              1
              Masquerading
              1
              OS Credential Dumping
              11
              Security Software Discovery
              Remote Services11
              Input Capture
              Exfiltration Over Other Network Medium11
              Encrypted Channel
              Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
              Default AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
              Extra Window Memory Injection
              1
              Disable or Modify Tools
              11
              Input Capture
              21
              Virtualization/Sandbox Evasion
              Remote Desktop Protocol1
              Archive Collected Data
              Exfiltration Over Bluetooth1
              Ingress Tool Transfer
              Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
              Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)21
              Virtualization/Sandbox Evasion
              Security Account Manager1
              Remote System Discovery
              SMB/Windows Admin Shares1
              Data from Local System
              Automated Exfiltration3
              Non-Application Layer Protocol
              Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
              Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)1
              Process Injection
              NTDS1
              File and Directory Discovery
              Distributed Component Object ModelInput CaptureScheduled Transfer14
              Application Layer Protocol
              SIM Card SwapCarrier Billing Fraud
              Cloud AccountsCronNetwork Logon ScriptNetwork Logon Script1
              Hidden Users
              LSA Secrets21
              System Information Discovery
              SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
              Replication Through Removable MediaLaunchdRc.commonRc.common1
              Obfuscated Files or Information
              Cached Domain CredentialsSystem Owner/User DiscoveryVNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
              External Remote ServicesScheduled TaskStartup ItemsStartup Items11
              Software Packing
              DCSyncNetwork SniffingWindows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
              Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/Job1
              Extra Window Memory Injection
              Proc FilesystemNetwork Service ScanningShared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue
              Hide Legend

              Legend:

              • Process
              • Signature
              • Created File
              • DNS/IP Info
              • Is Dropped
              • Is Windows Process
              • Number of created Registry Values
              • Number of created Files
              • Visual Basic
              • Delphi
              • Java
              • .Net C# or VB.NET
              • C, C++ or other language
              • Is malicious
              • Internet

              This section contains all screenshots as thumbnails, including those not shown in the slideshow.


              windows-stand
              SourceDetectionScannerLabelLink
              Refund Details.exe66%VirustotalBrowse
              Refund Details.exe37%MetadefenderBrowse
              Refund Details.exe85%ReversingLabsWin64.Trojan.Tnega
              Refund Details.exe100%AviraTR/Redcap.ghjpt
              Refund Details.exe100%Joe Sandbox ML
              No Antivirus matches
              SourceDetectionScannerLabelLinkDownload
              0.2.Refund Details.exe.a50000.0.unpack100%AviraTR/Redcap.ghjptDownload File
              0.0.Refund Details.exe.a50000.0.unpack100%AviraTR/Redcap.ghjptDownload File
              SourceDetectionScannerLabelLink
              prod.balrog.prod.cloudops.mozgcp.net0%VirustotalBrowse
              prod.detectportal.prod.cloudops.mozgcp.net0%VirustotalBrowse
              SourceDetectionScannerLabelLink
              https://webcompat.com/issues/450190%Avira URL Cloudsafe
              https://webcompat.com/issues/509610%Avira URL Cloudsafe
              https://webcompat.com/issues/524630%Avira URL Cloudsafe
              https://webcompat.com/issues/163630%Avira URL Cloudsafe
              https://tracking-protection-issues.herokuapp.com/new0%Avira URL Cloudsafe
              http://exslt.org/sets0%Avira URL Cloudsafe
              http://exslt.org/common0%URL Reputationsafe
              http://127.0.0.1:0%Avira URL Cloudsafe
              https://webcompat.com/issues/498860%Avira URL Cloudsafe
              https://bugzilla.mo0%Avira URL Cloudsafe
              https://webcompat.com/issues/38460%Avira URL Cloudsafe
              http://exslt.org/strings0%Avira URL Cloudsafe
              https://webcompat.com/issues/46080%Avira URL Cloudsafe
              http://exslt.org/dates-and-times$0%Avira URL Cloudsafe
              https://webcompat.com/issues/600430%Avira URL Cloudsafe
              https://mozilla.cloudflare-dns.com/dns-query0%Avira URL Cloudsafe
              https://mail.yahoo.co.jp/compose/?To=%s0%Avira URL Cloudsafe
              https://webcompat.com/issues/184550%Avira URL Cloudsafe
              NameIPActiveMaliciousAntivirus DetectionReputation
              example.org
              93.184.216.34
              truefalse
                high
                star-mini.c10r.facebook.com
                157.240.17.35
                truefalse
                  high
                  prod.balrog.prod.cloudops.mozgcp.net
                  35.244.181.201
                  truefalseunknown
                  prod.detectportal.prod.cloudops.mozgcp.net
                  34.107.221.82
                  truefalseunknown
                  shavar.prod.mozaws.net
                  18.236.18.10
                  truefalse
                    high
                    autopush.prod.mozaws.net
                    54.191.212.31
                    truefalse
                      high
                      dyna.wikimedia.org
                      91.198.174.192
                      truefalse
                        high
                        d228z91au11ukj.cloudfront.net
                        143.204.98.72
                        truefalse
                          high
                          d2nxq2uap88usk.cloudfront.net
                          18.66.248.5
                          truefalse
                            high
                            youtube-ui.l.google.com
                            216.58.215.238
                            truefalse
                              high
                              scontent.xx.fbcdn.net
                              157.240.17.15
                              truefalse
                                high
                                reddit.map.fastly.net
                                151.101.65.140
                                truefalse
                                  unknown
                                  locprod2-elb-us-west-2.prod.mozaws.net
                                  35.161.134.161
                                  truefalse
                                    high
                                    ipv4only.arpa
                                    192.0.0.171
                                    truefalse
                                      unknown
                                      www.mozorg.moz.works
                                      108.157.3.185
                                      truefalse
                                        unknown
                                        firefox.settings.services.mozilla.com
                                        13.226.158.36
                                        truefalse
                                          high
                                          facebook.com
                                          157.240.17.35
                                          truefalse
                                            high
                                            www.google.com
                                            142.250.185.100
                                            truefalse
                                              high
                                              prod.ingestion-edge.prod.dataops.mozgcp.net
                                              34.120.208.123
                                              truefalse
                                                unknown
                                                normandy-cdn.services.mozilla.com
                                                18.66.248.38
                                                truefalse
                                                  high
                                                  prod-tp.sumo.mozit.cloud
                                                  54.148.60.204
                                                  truefalse
                                                    unknown
                                                    www.reddit.com
                                                    unknown
                                                    unknownfalse
                                                      high
                                                      content-signature-2.cdn.mozilla.net
                                                      unknown
                                                      unknownfalse
                                                        high
                                                        support.mozilla.org
                                                        unknown
                                                        unknownfalse
                                                          high
                                                          push.services.mozilla.com
                                                          unknown
                                                          unknownfalse
                                                            high
                                                            www.youtube.com
                                                            unknown
                                                            unknownfalse
                                                              high
                                                              www.facebook.com
                                                              unknown
                                                              unknownfalse
                                                                high
                                                                detectportal.firefox.com
                                                                unknown
                                                                unknownfalse
                                                                  high
                                                                  static.xx.fbcdn.net
                                                                  unknown
                                                                  unknownfalse
                                                                    high
                                                                    normandy.cdn.mozilla.net
                                                                    unknown
                                                                    unknownfalse
                                                                      high
                                                                      www.ebay.de
                                                                      unknown
                                                                      unknownfalse
                                                                        high
                                                                        shavar.services.mozilla.com
                                                                        unknown
                                                                        unknownfalse
                                                                          high
                                                                          www.wikipedia.org
                                                                          unknown
                                                                          unknownfalse
                                                                            high
                                                                            NameMaliciousAntivirus DetectionReputation
                                                                            iphanyi.chickenkiller.comfalse
                                                                              high
                                                                              NameSourceMaliciousAntivirus DetectionReputation
                                                                              https://basket.mozilla.org/news/subscribe_sms/firefox.exe, 00000006.00000002.2807491730.000002633304E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                high
                                                                                https://play.google.com/store/apps/details?id=org.mozilla.firefox.vpn&referrer=utm_source%3Dfirefox-firefox.exe, 00000005.00000002.2022925926.0000027A5BE90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.2748858936.000002632C5F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.2823910076.000001EF00EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.1996155947.0000024227A00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000000D.00000002.2715010490.0000026764340000.00000002.08000000.00040000.00000000.sdmpfalse
                                                                                  high
                                                                                  https://bugzilla.mozilla.org/show_bug.cgi?id=1678942firefox.exe, 00000004.00000003.2142023369.000001D975D32000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                    high
                                                                                    https://getpocket.cdn.mozilla.net/v3/newtab/layout?version=1&consumer_key=40249-e88c401e1b1f2242d9e4firefox.exe, 00000006.00000002.2804757238.0000026333002000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                      high
                                                                                      https://webcompat.com/issues/45019firefox.exe, 0000000D.00000003.2101450076.000002676B159000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                      • Avira URL Cloud: safe
                                                                                      unknown
                                                                                      https://webcompat.com/issues/50961firefox.exe, 0000000D.00000003.2101450076.000002676B159000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                      • Avira URL Cloud: safe
                                                                                      unknown
                                                                                      https://webcompat.com/issues/52463firefox.exe, 0000000D.00000003.2101450076.000002676B159000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                      • Avira URL Cloud: safe
                                                                                      unknown
                                                                                      https://datastudio.google.com/embed/reporting/firefox.exe, 0000000D.00000002.2745855510.000002676AC13000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2118094166.000002676B14D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2111250006.000002676B14A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                        high
                                                                                        https://bugzilla.mozilla.org/show_bug.cgi?id=$firefox.exe, 0000000D.00000003.2127049602.000002676B134000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                          high
                                                                                          https://monitor.firefox.com/oauth/init?entrypoint=protection_report_monitor&utm_source=about-protectfirefox.exe, 00000005.00000002.2022925926.0000027A5BE90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.2748858936.000002632C5F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.2823910076.000001EF00EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.1996155947.0000024227A00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000000D.00000002.2715010490.0000026764340000.00000002.08000000.00040000.00000000.sdmpfalse
                                                                                            high
                                                                                            https://spocs.getpocket.com/spocsfirefox.exe, 00000006.00000002.2807491730.000002633304E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                              high
                                                                                              http://detectportal.firefox.com/success.txtresource://gre/modules/PageThumbs.jsmresource://gre/modulfirefox.exe, 00000004.00000003.1950846693.000001D9709FD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000004.00000003.1853227617.000001D9709FB000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                high
                                                                                                https://completion.amazon.com/search/complete?q=firefox.exe, 00000004.00000003.1781181210.000001D974209000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000004.00000003.1783353896.000001D974267000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000004.00000003.1781959685.000001D974228000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000004.00000003.1780563449.000001D974000000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000004.00000003.1782768875.000001D974248000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000008.00000002.2020061258.000002422E700000.00000002.08000000.00040000.00000000.sdmpfalse
                                                                                                  high
                                                                                                  https://wiki.mozilla.org/Addons/Extension_Signingfirefox.exe, 00000005.00000002.2022925926.0000027A5BE90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.2748858936.000002632C5F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.2823910076.000001EF00EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.1996155947.0000024227A00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000000D.00000002.2715010490.0000026764340000.00000002.08000000.00040000.00000000.sdmpfalse
                                                                                                    high
                                                                                                    https://webcompat.com/issues/16363firefox.exe, 0000000D.00000003.2101450076.000002676B159000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                    • Avira URL Cloud: safe
                                                                                                    unknown
                                                                                                    https://monitor.firefox.com/breach-details/firefox.exe, 00000005.00000002.2022925926.0000027A5BE90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.2748858936.000002632C5F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.2823910076.000001EF00EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.1996155947.0000024227A00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000000D.00000002.2715010490.0000026764340000.00000002.08000000.00040000.00000000.sdmpfalse
                                                                                                      high
                                                                                                      https://addons.mozilla.org/en-US/firefox/themes/?utm_source=desktop-snippet&utm_medium=snippet&utm_cfirefox.exe, 00000004.00000003.2142108478.000001D975D40000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                        high
                                                                                                        https://vr.mozilla.org/?utm_source=desktop-snippet&utm_medium=snippet&utm_campaign=f100_week14_mozvrfirefox.exe, 00000004.00000003.2069078256.000001D97B92F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                          high
                                                                                                          https://hg.mozilla.org/releases/mozilla-release/rev/179e1482851c07d65bf29a21c9e42ea312fc87faC:firefox.exe, 00000006.00000002.2804757238.0000026333002000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                            high
                                                                                                            https://versioncheck-bg.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEMfirefox.exe, 00000005.00000002.2022925926.0000027A5BE90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.2748858936.000002632C5F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.2823910076.000001EF00EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.1996155947.0000024227A00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000000D.00000002.2715010490.0000026764340000.00000002.08000000.00040000.00000000.sdmpfalse
                                                                                                              high
                                                                                                              https://www.amazon.com/exec/obidos/external-search/firefox.exe, 00000004.00000003.2127269325.000001D975681000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000004.00000003.1783353896.000001D974267000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000004.00000003.1781959685.000001D974228000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000004.00000003.1780563449.000001D974000000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000004.00000003.1782768875.000001D974248000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000008.00000002.2020061258.000002422E700000.00000002.08000000.00040000.00000000.sdmpfalse
                                                                                                                high
                                                                                                                https://github.com/mozilla/activity-stream/blob/master/content-src/asrouter/docs/debugging-docs.mdfirefox.exe, 00000006.00000002.2804757238.0000026333002000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                  high
                                                                                                                  https://www.pcloud.com/firefox.exe, 0000000D.00000003.2118094166.000002676B14D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2111250006.000002676B14A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000002.2823274179.00000F869DEB5000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                    high
                                                                                                                    https://identity.mozilla.com/cmd/DEPRECATED_SCOPE_ECOSYSTEM_TELEMETRYFailedfirefox.exe, 00000004.00000003.2142326815.000001D975D28000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                      high
                                                                                                                      https://github.com/mozilla-services/screenshotsfirefox.exe, 00000004.00000003.2141543747.000001D975D88000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000004.00000003.1781181210.000001D974209000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000004.00000003.1781959685.000001D974228000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000004.00000003.1780563449.000001D974000000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000004.00000003.1782768875.000001D974248000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000008.00000002.2020061258.000002422E700000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000000D.00000002.2745855510.000002676AC13000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                        high
                                                                                                                        https://services.addons.mozilla.org/api/v4/addons/addon/firefox.exe, 00000005.00000002.2022925926.0000027A5BE90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.2748858936.000002632C5F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.2823910076.000001EF00EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.1996155947.0000024227A00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000000D.00000002.2715010490.0000026764340000.00000002.08000000.00040000.00000000.sdmpfalse
                                                                                                                          high
                                                                                                                          https://tracking-protection-issues.herokuapp.com/newfirefox.exe, 00000005.00000002.2022925926.0000027A5BE90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.2748858936.000002632C5F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.2823910076.000001EF00EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.1996155947.0000024227A00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000000D.00000002.2715010490.0000026764340000.00000002.08000000.00040000.00000000.sdmpfalse
                                                                                                                          • Avira URL Cloud: safe
                                                                                                                          unknown
                                                                                                                          http://exslt.org/setsfirefox.exe, 00000005.00000002.2031838112.0000027A5C2CE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000006.00000002.2771912783.000002632C8CC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000008.00000002.2002382739.0000024227CBD000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                          • Avira URL Cloud: safe
                                                                                                                          unknown
                                                                                                                          https://bugzilla.mozilla.org/show_bug.cgi?id=firefox.exe, 0000000D.00000002.2745855510.000002676AC13000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                            high
                                                                                                                            https://basket.mozilla.org/subscribe.jsonNewtabRenderUtilsfirefox.exe, 00000006.00000002.2807491730.000002633304E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                              high
                                                                                                                              https://img-getpocket.cdn.mozilla.net/NewtabRenderUtilsfirefox.exe, 00000006.00000002.2807491730.000002633304E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                high
                                                                                                                                https://www.instagram.com/firefox.exe, 0000000D.00000002.2745855510.000002676AC13000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2091552320.000002676B1EE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2112952839.000002676B1EF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2117511253.000002676B1F0000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                  high
                                                                                                                                  https://duckduckgo.com/?q=firefox.exe, 00000004.00000003.1781181210.000001D974209000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000004.00000003.1783353896.000001D974267000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000004.00000003.1781959685.000001D974228000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000004.00000003.1780563449.000001D974000000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000004.00000003.1782768875.000001D974248000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000008.00000002.2020061258.000002422E700000.00000002.08000000.00040000.00000000.sdmpfalse
                                                                                                                                    high
                                                                                                                                    https://fb.me/react-polyfillshttps://getpocket.cdn.mozilla.net/v3/firefox/global-recs?version=3&consfirefox.exe, 00000006.00000002.2805588074.0000026333010000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                      high
                                                                                                                                      https://api.accounts.firefox.com/v1firefox.exe, 00000005.00000002.2022925926.0000027A5BE90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.2748858936.000002632C5F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.2823910076.000001EF00EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.1996155947.0000024227A00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000000D.00000002.2715010490.0000026764340000.00000002.08000000.00040000.00000000.sdmpfalse
                                                                                                                                        high
                                                                                                                                        http://exslt.org/commonfirefox.exe, 00000005.00000002.2031838112.0000027A5C2CE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000006.00000002.2771912783.000002632C8CC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000008.00000002.2002382739.0000024227CBD000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                        • URL Reputation: safe
                                                                                                                                        unknown
                                                                                                                                        https://developer.mozilla.org/docs/Mozilla/Add-ons/WebExtensions/API/tabs/captureTabMozRequestFullScfirefox.exe, 00000004.00000003.2120558334.000001D97B44B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000004.00000003.2143612272.000001D97B44B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                          high
                                                                                                                                          https://monitor.firefox.com/?entrypoint=protection_report_monitor&utm_source=about-protectionsfirefox.exe, 00000005.00000002.2022925926.0000027A5BE90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.2748858936.000002632C5F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.2823910076.000001EF00EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.1996155947.0000024227A00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000000D.00000002.2715010490.0000026764340000.00000002.08000000.00040000.00000000.sdmpfalse
                                                                                                                                            high
                                                                                                                                            http://win.mail.ru/cgi-bin/sentmsg?mailto=%sfirefox.exe, 00000004.00000003.2118014056.000001D97B64C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                              high
                                                                                                                                              https://www.youtube.com/firefox.exe, 00000006.00000003.2472059050.0000026336F26000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000006.00000002.2904574215.000039BE3B4CF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000007.00000002.2815474303.000001EF00910000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000008.00000002.2016601658.000002422E3CC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000002.2717851159.0000026764510000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                high
                                                                                                                                                https://bugzilla.mozilla.org/show_bug.cgi?id=1283601firefox.exe, 00000004.00000003.2142023369.000001D975D32000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000004.00000003.2067093753.000001D97B5E4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                  high
                                                                                                                                                  https://screenshots.firefox.com/?utm_source=desktop-snippet&utm_medium=snippet&utm_campaign=f100_weefirefox.exe, 00000004.00000003.2142108478.000001D975D40000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                    high
                                                                                                                                                    https://getpocket.com/firefox.exe, 00000006.00000002.2892161602.00000EE5C4586000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                      high
                                                                                                                                                      https://addons.mozilla.org/firefox/addon/to-google-translate/firefox.exe, 00000004.00000003.2123028354.000001D978A4D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                        high
                                                                                                                                                        http://127.0.0.1:firefox.exe, 0000000D.00000002.2715010490.0000026764340000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000000D.00000002.2720601779.0000026764562000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                        unknown
                                                                                                                                                        https://bugzilla.mozilla.org/show_bug.cgi?id=1266220firefox.exe, 00000004.00000003.2142023369.000001D975D32000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                          high
                                                                                                                                                          https://webcompat.com/issues/49886firefox.exe, 0000000D.00000003.2101450076.000002676B159000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                          unknown
                                                                                                                                                          https://bugzilla.mofirefox.exe, 00000004.00000003.2119623615.000001D97B6CF000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                          unknown
                                                                                                                                                          https://mitmdetection.services.mozilla.com/firefox.exe, 00000005.00000002.2022925926.0000027A5BE90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.2748858936.000002632C5F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.2823910076.000001EF00EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.1996155947.0000024227A00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000000D.00000002.2715010490.0000026764340000.00000002.08000000.00040000.00000000.sdmpfalse
                                                                                                                                                            high
                                                                                                                                                            https://amazon.comfirefox.exe, 00000006.00000003.2438177103.000039E007780000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000006.00000002.2904574215.000039BE3B4CF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000007.00000002.2823910076.000001EF00EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.1996155947.0000024227A00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000000D.00000002.2715010490.0000026764340000.00000002.08000000.00040000.00000000.sdmpfalse
                                                                                                                                                              high
                                                                                                                                                              https://webcompat.com/issues/3846firefox.exe, 0000000D.00000003.2101450076.000002676B159000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                              unknown
                                                                                                                                                              https://www.mibbit.com/?url=%sfirefox.exe, 00000004.00000003.2129613602.000001D97B511000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                high
                                                                                                                                                                https://addons.mozilla.org/en-US/firefox/collections/mozilla/featured-personas/?utm_source=desktop-sfirefox.exe, 00000004.00000003.2142669312.000001D975D64000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000004.00000003.2069078256.000001D97B92F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                  high
                                                                                                                                                                  https://screenshots.firefox.com/OnBeforeSendHeadersOptionsContentScriptContextChildfirefox.exe, 0000000D.00000002.2745855510.000002676AC13000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                    high
                                                                                                                                                                    https://addons.mozilla.org/firefox/addon/reddit-enhancement-suite/chrome://activity-stream/content/dfirefox.exe, 00000004.00000003.1950789792.000001D9709F6000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                      high
                                                                                                                                                                      https://basket.mozilla.org/subscribe.jsonfirefox.exe, 00000006.00000002.2807491730.000002633304E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                        high
                                                                                                                                                                        https://spocs.getpocket.com/firefox.exe, 0000000D.00000002.2723475002.00000267645CB000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                          high
                                                                                                                                                                          https://github.com/syohex/java-simple-mine-sweeperC:Refund Details.exe, 00000000.00000002.1544171575.0000000000A52000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                                                                                            high
                                                                                                                                                                            https://services.addons.mozilla.org/api/v4/abuse/report/addon/firefox.exe, 00000005.00000002.2022925926.0000027A5BE90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.2748858936.000002632C5F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.2823910076.000001EF00EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.1996155947.0000024227A00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000000D.00000002.2715010490.0000026764340000.00000002.08000000.00040000.00000000.sdmpfalse
                                                                                                                                                                              high
                                                                                                                                                                              https://color.firefox.com/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_content=theme-ffirefox.exe, 00000005.00000002.2022925926.0000027A5BE90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.2748858936.000002632C5F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.2823910076.000001EF00EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.1996155947.0000024227A00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000000D.00000002.2715010490.0000026764340000.00000002.08000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                high
                                                                                                                                                                                https://addons.mozilla.org/en-US/firefox/addon/multi-account-containers/?utm_source=desktop-snippet&firefox.exe, 00000004.00000003.2141777223.000001D975D7B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  https://compose.mail.yahoo.com/?To=%sfirefox.exe, 00000004.00000003.2129613602.000001D97B511000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    http://exslt.org/stringsfirefox.exe, 00000005.00000002.2027220969.0000027A5C200000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000006.00000002.2751435621.000002632C800000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000008.00000002.1998875798.0000024227C00000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000002.2716544138.0000026764500000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                    unknown
                                                                                                                                                                                    https://play.google.com/store/apps/details?id=org.mozilla.firefox&referrer=utm_source%3Dprotection_rfirefox.exe, 00000005.00000002.2022925926.0000027A5BE90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.2748858936.000002632C5F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.2823910076.000001EF00EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.1996155947.0000024227A00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000000D.00000002.2715010490.0000026764340000.00000002.08000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      https://monitor.firefox.com/user/breach-stats?includeResolved=truefirefox.exe, 00000005.00000002.2022925926.0000027A5BE90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.2748858936.000002632C5F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.2823910076.000001EF00EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.1996155947.0000024227A00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000000D.00000002.2715010490.0000026764340000.00000002.08000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        https://webcompat.com/issues/4608firefox.exe, 0000000D.00000003.2101450076.000002676B159000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                                        unknown
                                                                                                                                                                                        https://bugzilla.mozilla.org/show_bug.cgi?id=11938027aa72748bb62b4f52cdb53f261a2626507c0c669772737a4firefox.exe, 00000004.00000003.2142023369.000001D975D32000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                          high
                                                                                                                                                                                          https://safebrowsing.google.com/safebrowsing/diagnostic?site=firefox.exe, 00000005.00000002.2022925926.0000027A5BE90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.2748858936.000002632C5F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.2823910076.000001EF00EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.1996155947.0000024227A00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000000D.00000002.2715010490.0000026764340000.00000002.08000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                            high
                                                                                                                                                                                            https://hacks.mozilla.org/?utm_source=desktop-snippet&utm_medium=snippet&utm_campaign=mozdev-hacks-bfirefox.exe, 00000004.00000003.2142108478.000001D975D40000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                              high
                                                                                                                                                                                              https://support.mozilla.org/products/firefox/protect-your-privacy?utm_source=desktop-snippet&utm_medfirefox.exe, 00000004.00000003.2069078256.000001D97B92F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000004.00000003.2141777223.000001D975D7B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                high
                                                                                                                                                                                                https://www.s-kanava.fi/firefox.exe, 0000000D.00000002.2745855510.000002676AC13000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2118094166.000002676B14D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2111250006.000002676B14A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                  high
                                                                                                                                                                                                  https://getpocket.com/firefox_learnmore?utm_source=desktop-snippet&utm_medium=snippet&utm_campaign=ffirefox.exe, 00000004.00000003.2142108478.000001D975D40000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                    high
                                                                                                                                                                                                    https://support.mozilla.org/en-US/kb/keyboard-shortcuts-perform-firefox-tasks-quickly?utm_source=desfirefox.exe, 00000004.00000003.2069078256.000001D97B92F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                      high
                                                                                                                                                                                                      https://monitor.firefox.com/user/dashboardfirefox.exe, 00000005.00000002.2022925926.0000027A5BE90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.2748858936.000002632C5F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.2823910076.000001EF00EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.1996155947.0000024227A00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000000D.00000002.2715010490.0000026764340000.00000002.08000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                        high
                                                                                                                                                                                                        https://bugzilla.mozilla.org/show_bug.cgi?id=1170143firefox.exe, 00000004.00000003.2142023369.000001D975D32000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                          high
                                                                                                                                                                                                          https://versioncheck.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM_IDfirefox.exe, 00000005.00000002.2022925926.0000027A5BE90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.2748858936.000002632C5F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.2823910076.000001EF00EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.1996155947.0000024227A00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000000D.00000002.2715010490.0000026764340000.00000002.08000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                            high
                                                                                                                                                                                                            https://monitor.firefox.com/aboutfirefox.exe, 00000005.00000002.2022925926.0000027A5BE90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.2748858936.000002632C5F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.2823910076.000001EF00EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.1996155947.0000024227A00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000000D.00000002.2715010490.0000026764340000.00000002.08000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                              high
                                                                                                                                                                                                              http://mozilla.org/MPL/2.0/.firefox.exe, 00000004.00000003.2192287577.000001D97418E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000004.00000003.2142669312.000001D975D64000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000004.00000003.1877516186.000001D9789BB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000004.00000003.1869963416.000001D9789F7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000004.00000003.1877423445.000001D9789A3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000004.00000003.1947193206.000001D9789F8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000004.00000003.2124539044.000001D978AF9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000004.00000003.2178984405.000001D975B4E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000004.00000003.1869589058.000001D9789DF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000004.00000003.2140334829.000001D97B1B0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000004.00000003.1947894266.000001D9789DF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000004.00000003.1853573389.000001D975B4E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000004.00000003.2212688174.000001D97B1A0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000004.00000003.1869274853.000001D9789A3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000004.00000003.2123599028.000001D978A92000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000004.00000003.1878336911.000001D97845F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000004.00000003.2122375348.000001D97B4D5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000004.00000003.2069078256.000001D97B92F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000004.00000003.1941067476.000001D9789F7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000004.00000003.2027968172.000001D97ACC5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000004.00000003.2212337754.000001D97B16A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                high
                                                                                                                                                                                                                https://www.openh264.org/firefox.exe, 00000004.00000003.2128600461.000001D975622000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                  high
                                                                                                                                                                                                                  https://accounts.firefox.com/signin?action=email&utm_source=desktop-snippet&utm_campaign=fxa_sync_20firefox.exe, 00000004.00000003.2069078256.000001D97B92F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                    high
                                                                                                                                                                                                                    https://gaana.com/firefox.exe, 0000000D.00000002.2823274179.00000F869DEB5000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                      high
                                                                                                                                                                                                                      https://coverage.mozilla.orgfirefox.exe, 00000005.00000002.2022925926.0000027A5BE90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.2748858936.000002632C5F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.2823910076.000001EF00EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.1996155947.0000024227A00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000000D.00000002.2715010490.0000026764340000.00000002.08000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                        high
                                                                                                                                                                                                                        https://snippets.mozilla.com/show/firefox.exe, 00000006.00000002.2807491730.000002633304E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                          high
                                                                                                                                                                                                                          https://blocked.cdn.mozilla.net/firefox.exe, 00000005.00000002.2022925926.0000027A5BE90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.2748858936.000002632C5F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.2823910076.000001EF00EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.1996155947.0000024227A00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000000D.00000002.2715010490.0000026764340000.00000002.08000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                            high
                                                                                                                                                                                                                            http://exslt.org/dates-and-times$firefox.exe, 00000005.00000002.2027729975.0000027A5C20F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000006.00000002.2752977160.000002632C80E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000008.00000002.1999059888.0000024227C0E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000002.2717102781.000002676450E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                            https://support.mozilla.org/kb/make-firefox-your-default-browser?utm_source=desktop-snippet&utm_medifirefox.exe, 00000004.00000003.2142669312.000001D975D64000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                              high
                                                                                                                                                                                                                              https://profiler.firefox.comfirefox.exe, 00000005.00000002.2022925926.0000027A5BE90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.2748858936.000002632C5F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.2823910076.000001EF00EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.1996155947.0000024227A00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000000D.00000002.2715010490.0000026764340000.00000002.08000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                https://webcompat.com/issues/60043firefox.exe, 0000000D.00000003.2101450076.000002676B159000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                https://bugzilla.mozilla.org/show_bug.cgi?id=793869firefox.exe, 00000004.00000003.2142023369.000001D975D32000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                  https://mozilla.cloudflare-dns.com/dns-queryfirefox.exe, 0000000D.00000002.2715010490.0000026764340000.00000002.08000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                  https://bugzilla.mozilla.org/show_bug.cgi?id=1678448firefox.exe, 00000004.00000003.2066655189.000001D97B5D0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000004.00000003.2142023369.000001D975D32000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000004.00000003.2067093753.000001D97B5E4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                    https://mail.yahoo.co.jp/compose/?To=%sfirefox.exe, 00000004.00000003.2118014056.000001D97B64C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                    https://webcompat.com/issues/18455firefox.exe, 0000000D.00000003.2101450076.000002676B159000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                    https://addons.mozilla.org/firefox/addon/reddit-enhancement-suite/firefox.exe, 00000004.00000003.1950789792.000001D9709F6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000004.00000003.2123028354.000001D978A4D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                      https://firefox.settings.services.mozilla.com/v1/buckets/main/collections/ms-language-packs/records/firefox.exe, 00000004.00000003.2125517595.000001D975A7D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000004.00000003.2141903572.000001D975D81000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                        https://github.com/projectfluent/fluent.js/wiki/React-Overlays.xfirefox.exe, 00000006.00000002.2807491730.000002633304E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                          https://monitor.firefox.com/user/preferencesfirefox.exe, 00000005.00000002.2022925926.0000027A5BE90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.2748858936.000002632C5F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.2823910076.000001EF00EA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.1996155947.0000024227A00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000000D.00000002.2715010490.0000026764340000.00000002.08000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                                            high
                                                                                                                                                                                                                                            https://screenshots.firefox.com/firefox.exe, 0000000D.00000002.2745855510.000002676AC13000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000002.2742067591.000002676ABBA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000002.2741190644.000002676ABA2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000002.2787218273.000002676CC6B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                              high
                                                                                                                                                                                                                                              https://www.google.com/searchfirefox.exe, 00000004.00000003.2127269325.000001D975681000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000004.00000003.1781959685.000001D974228000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000004.00000003.1780563449.000001D974000000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000004.00000003.1782768875.000001D974248000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000008.00000002.2020061258.000002422E700000.00000002.08000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                                • No. of IPs < 25%
                                                                                                                                                                                                                                                • 25% < No. of IPs < 50%
                                                                                                                                                                                                                                                • 50% < No. of IPs < 75%
                                                                                                                                                                                                                                                • 75% < No. of IPs
                                                                                                                                                                                                                                                IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                                                54.191.212.31
                                                                                                                                                                                                                                                autopush.prod.mozaws.netUnited States
                                                                                                                                                                                                                                                16509AMAZON-02USfalse
                                                                                                                                                                                                                                                35.81.85.200
                                                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                                                237MERIT-AS-14USfalse
                                                                                                                                                                                                                                                13.226.158.36
                                                                                                                                                                                                                                                firefox.settings.services.mozilla.comUnited States
                                                                                                                                                                                                                                                16509AMAZON-02USfalse
                                                                                                                                                                                                                                                35.155.98.26
                                                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                                                16509AMAZON-02USfalse
                                                                                                                                                                                                                                                18.236.18.10
                                                                                                                                                                                                                                                shavar.prod.mozaws.netUnited States
                                                                                                                                                                                                                                                16509AMAZON-02USfalse
                                                                                                                                                                                                                                                35.164.251.155
                                                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                                                16509AMAZON-02USfalse
                                                                                                                                                                                                                                                142.250.185.100
                                                                                                                                                                                                                                                www.google.comUnited States
                                                                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                                                                34.107.221.82
                                                                                                                                                                                                                                                prod.detectportal.prod.cloudops.mozgcp.netUnited States
                                                                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                                                                157.240.17.35
                                                                                                                                                                                                                                                star-mini.c10r.facebook.comUnited States
                                                                                                                                                                                                                                                32934FACEBOOKUSfalse
                                                                                                                                                                                                                                                157.240.17.15
                                                                                                                                                                                                                                                scontent.xx.fbcdn.netUnited States
                                                                                                                                                                                                                                                32934FACEBOOKUSfalse
                                                                                                                                                                                                                                                35.244.181.201
                                                                                                                                                                                                                                                prod.balrog.prod.cloudops.mozgcp.netUnited States
                                                                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                                                                108.157.4.26
                                                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                                                16509AMAZON-02USfalse
                                                                                                                                                                                                                                                143.204.98.72
                                                                                                                                                                                                                                                d228z91au11ukj.cloudfront.netUnited States
                                                                                                                                                                                                                                                16509AMAZON-02USfalse
                                                                                                                                                                                                                                                157.240.20.35
                                                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                                                32934FACEBOOKUSfalse
                                                                                                                                                                                                                                                18.66.248.5
                                                                                                                                                                                                                                                d2nxq2uap88usk.cloudfront.netUnited States
                                                                                                                                                                                                                                                3MIT-GATEWAYSUSfalse
                                                                                                                                                                                                                                                34.120.208.123
                                                                                                                                                                                                                                                prod.ingestion-edge.prod.dataops.mozgcp.netUnited States
                                                                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                                                                IP
                                                                                                                                                                                                                                                192.168.2.1
                                                                                                                                                                                                                                                127.0.0.1
                                                                                                                                                                                                                                                Joe Sandbox Version:34.0.0 Boulder Opal
                                                                                                                                                                                                                                                Analysis ID:602124
                                                                                                                                                                                                                                                Start date and time:2022-04-04 01:16:45 +02:00
                                                                                                                                                                                                                                                Joe Sandbox Product:CloudBasic
                                                                                                                                                                                                                                                Overall analysis duration:0h 8m 36s
                                                                                                                                                                                                                                                Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                                                Report type:full
                                                                                                                                                                                                                                                Sample file name:Refund Details.com (renamed file extension from com to exe)
                                                                                                                                                                                                                                                Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                                                                                                                                                                                                                Number of analysed new started processes analysed:28
                                                                                                                                                                                                                                                Number of new started drivers analysed:0
                                                                                                                                                                                                                                                Number of existing processes analysed:0
                                                                                                                                                                                                                                                Number of existing drivers analysed:0
                                                                                                                                                                                                                                                Number of injected processes analysed:0
                                                                                                                                                                                                                                                Technologies:
                                                                                                                                                                                                                                                • HCA enabled
                                                                                                                                                                                                                                                • EGA enabled
                                                                                                                                                                                                                                                • HDC enabled
                                                                                                                                                                                                                                                • AMSI enabled
                                                                                                                                                                                                                                                Analysis Mode:default
                                                                                                                                                                                                                                                Analysis stop reason:Timeout
                                                                                                                                                                                                                                                Detection:MAL
                                                                                                                                                                                                                                                Classification:mal100.troj.spyw.expl.evad.winEXE@23/76@391/18
                                                                                                                                                                                                                                                EGA Information:
                                                                                                                                                                                                                                                • Successful, ratio: 11.1%
                                                                                                                                                                                                                                                HDC Information:
                                                                                                                                                                                                                                                • Successful, ratio: 96.5% (good quality ratio 77.2%)
                                                                                                                                                                                                                                                • Quality average: 58%
                                                                                                                                                                                                                                                • Quality standard deviation: 36.9%
                                                                                                                                                                                                                                                HCA Information:
                                                                                                                                                                                                                                                • Successful, ratio: 100%
                                                                                                                                                                                                                                                • Number of executed functions: 14
                                                                                                                                                                                                                                                • Number of non-executed functions: 8
                                                                                                                                                                                                                                                Cookbook Comments:
                                                                                                                                                                                                                                                • Adjust boot time
                                                                                                                                                                                                                                                • Enable AMSI
                                                                                                                                                                                                                                                • Exclude process from analysis (whitelisted): taskhostw.exe, MusNotification.exe, BackgroundTransferHost.exe, RuntimeBroker.exe, UpdateNotificationMgr.exe, WMIADAP.exe, SIHClient.exe, backgroundTaskHost.exe, MusNotificationUx.exe, svchost.exe, UsoClient.exe
                                                                                                                                                                                                                                                • Excluded IPs from analysis (whitelisted): 184.30.25.119, 2.20.41.96, 142.250.203.106, 142.250.184.202, 142.250.74.202
                                                                                                                                                                                                                                                • Excluded domains from analysis (whitelisted): client.wns.windows.com, fs.microsoft.com, slscr.update.microsoft.com, incoming.telemetry.mozilla.org, settings-win.data.microsoft.com, ctldl.windowsupdate.com, ipv4.slot11847.ebay.com.edgekey.net, aus5.mozilla.org, snippets.cdn.mozilla.net, arc.msn.com, ris.api.iris.microsoft.com, go.microsoft.com, login.live.com, safebrowsing.googleapis.com, www.mozilla.org, img-prod-cms-rt-microsoft-com.akamaized.net, e11847.a.akamaiedge.net, nexusrules.officeapps.live.com, location.services.mozilla.com
                                                                                                                                                                                                                                                • Execution Graph export aborted for target Refund Details.exe, PID 2024 because it is empty
                                                                                                                                                                                                                                                • Execution Graph export aborted for target firefox.exe, PID 1396 because it is empty
                                                                                                                                                                                                                                                • Execution Graph export aborted for target firefox.exe, PID 4816 because it is empty
                                                                                                                                                                                                                                                • Execution Graph export aborted for target firefox.exe, PID 6688 because it is empty
                                                                                                                                                                                                                                                • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                                                • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                                                                                                                                                • Report size getting too big, too many NtCreateFile calls found.
                                                                                                                                                                                                                                                • Report size getting too big, too many NtOpenFile calls found.
                                                                                                                                                                                                                                                • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                                                                                                                • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                                                                                                                                                • Report size getting too big, too many NtQueryAttributesFile calls found.
                                                                                                                                                                                                                                                • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                                                                                                                • Report size getting too big, too many NtQueryVolumeInformationFile calls found.
                                                                                                                                                                                                                                                • Report size getting too big, too many NtReadFile calls found.
                                                                                                                                                                                                                                                • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                                                                                                                TimeTypeDescription
                                                                                                                                                                                                                                                03:18:14API Interceptor1x Sleep call for process: firefox.exe modified
                                                                                                                                                                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                                                                                                                143.204.98.72Daily Ringtones.apkGet hashmaliciousBrowse
                                                                                                                                                                                                                                                  18.66.248.5m-i.p-s.SakuraGet hashmaliciousBrowse
                                                                                                                                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                                                                                                                    example.orgHarvest Global.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                                                    • 93.184.216.34
                                                                                                                                                                                                                                                    shavar.prod.mozaws.netHarvest Global.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                                                    • 52.40.173.137
                                                                                                                                                                                                                                                    firefox-3.0.0.zipGet hashmaliciousBrowse
                                                                                                                                                                                                                                                    • 34.216.80.151
                                                                                                                                                                                                                                                    8iAbuSGbC4.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                                                    • 44.241.216.67
                                                                                                                                                                                                                                                    3rbDKSjFvH.docGet hashmaliciousBrowse
                                                                                                                                                                                                                                                    • 54.201.6.28
                                                                                                                                                                                                                                                    Invoice.docGet hashmaliciousBrowse
                                                                                                                                                                                                                                                    • 52.25.189.61
                                                                                                                                                                                                                                                    28photo.docGet hashmaliciousBrowse
                                                                                                                                                                                                                                                    • 54.201.6.28
                                                                                                                                                                                                                                                    17Payment copy.docGet hashmaliciousBrowse
                                                                                                                                                                                                                                                    • 54.191.240.183
                                                                                                                                                                                                                                                    12invoice copy.docGet hashmaliciousBrowse
                                                                                                                                                                                                                                                    • 52.34.90.23
                                                                                                                                                                                                                                                    20order PO-010816-WA0002.docGet hashmaliciousBrowse
                                                                                                                                                                                                                                                    • 54.201.6.28
                                                                                                                                                                                                                                                    33Order Specification.docGet hashmaliciousBrowse
                                                                                                                                                                                                                                                    • 54.187.147.167
                                                                                                                                                                                                                                                    3Purchase order.docGet hashmaliciousBrowse
                                                                                                                                                                                                                                                    • 52.35.21.241
                                                                                                                                                                                                                                                    3Order 578653.docGet hashmaliciousBrowse
                                                                                                                                                                                                                                                    • 54.191.20.229
                                                                                                                                                                                                                                                    22New Order2.docGet hashmaliciousBrowse
                                                                                                                                                                                                                                                    • 54.71.218.22
                                                                                                                                                                                                                                                    25Order.docGet hashmaliciousBrowse
                                                                                                                                                                                                                                                    • 52.43.148.74
                                                                                                                                                                                                                                                    1SWIFT.docGet hashmaliciousBrowse
                                                                                                                                                                                                                                                    • 54.187.147.167
                                                                                                                                                                                                                                                    30IMG_BILL_DRAFTCOPY_595986876.docGet hashmaliciousBrowse
                                                                                                                                                                                                                                                    • 54.201.6.28
                                                                                                                                                                                                                                                    30IMG_BILL_DRAFTCOPY_595986876.docGet hashmaliciousBrowse
                                                                                                                                                                                                                                                    • 52.38.215.55
                                                                                                                                                                                                                                                    15Swift.docGet hashmaliciousBrowse
                                                                                                                                                                                                                                                    • 54.187.197.166
                                                                                                                                                                                                                                                    34PO#59652597.docGet hashmaliciousBrowse
                                                                                                                                                                                                                                                    • 54.191.240.183
                                                                                                                                                                                                                                                    34Invoice-U6AI017400.docGet hashmaliciousBrowse
                                                                                                                                                                                                                                                    • 52.35.21.241
                                                                                                                                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                                                                                                                    MERIT-AS-14USmips-20220403-1044Get hashmaliciousBrowse
                                                                                                                                                                                                                                                    • 35.87.63.175
                                                                                                                                                                                                                                                    fHOZmsfcaIGet hashmaliciousBrowse
                                                                                                                                                                                                                                                    • 35.101.96.179
                                                                                                                                                                                                                                                    arm6-20220401-2259Get hashmaliciousBrowse
                                                                                                                                                                                                                                                    • 35.88.212.62
                                                                                                                                                                                                                                                    i686-20220401-2259Get hashmaliciousBrowse
                                                                                                                                                                                                                                                    • 35.100.70.186
                                                                                                                                                                                                                                                    x86_64-20220401-2259Get hashmaliciousBrowse
                                                                                                                                                                                                                                                    • 35.104.171.51
                                                                                                                                                                                                                                                    http://haciendajuanitapr.comGet hashmaliciousBrowse
                                                                                                                                                                                                                                                    • 35.83.74.1
                                                                                                                                                                                                                                                    ORgt7AWPH8Get hashmaliciousBrowse
                                                                                                                                                                                                                                                    • 164.76.186.151
                                                                                                                                                                                                                                                    kwPF1TJUflGet hashmaliciousBrowse
                                                                                                                                                                                                                                                    • 35.120.105.195
                                                                                                                                                                                                                                                    8faPwhwOUpGet hashmaliciousBrowse
                                                                                                                                                                                                                                                    • 35.108.218.129
                                                                                                                                                                                                                                                    Mogu.armGet hashmaliciousBrowse
                                                                                                                                                                                                                                                    • 35.118.178.190
                                                                                                                                                                                                                                                    Xzh7CHryI8Get hashmaliciousBrowse
                                                                                                                                                                                                                                                    • 164.76.186.118
                                                                                                                                                                                                                                                    js3MwBuKaZGet hashmaliciousBrowse
                                                                                                                                                                                                                                                    • 204.38.173.214
                                                                                                                                                                                                                                                    arm7Get hashmaliciousBrowse
                                                                                                                                                                                                                                                    • 198.111.174.157
                                                                                                                                                                                                                                                    5OpAIg7nxKGet hashmaliciousBrowse
                                                                                                                                                                                                                                                    • 141.217.137.24
                                                                                                                                                                                                                                                    root.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                                                    • 35.90.18.0
                                                                                                                                                                                                                                                    LILpSZSEX9Get hashmaliciousBrowse
                                                                                                                                                                                                                                                    • 198.108.156.184
                                                                                                                                                                                                                                                    sora.armGet hashmaliciousBrowse
                                                                                                                                                                                                                                                    • 35.64.205.186
                                                                                                                                                                                                                                                    x86Get hashmaliciousBrowse
                                                                                                                                                                                                                                                    • 35.118.248.149
                                                                                                                                                                                                                                                    8ZrIgWjGyuGet hashmaliciousBrowse
                                                                                                                                                                                                                                                    • 35.64.133.9
                                                                                                                                                                                                                                                    o9qN1VlxuqGet hashmaliciousBrowse
                                                                                                                                                                                                                                                    • 35.87.38.58
                                                                                                                                                                                                                                                    AMAZON-02UShttps://cvxceude.web.app/gtse/sessexpired/index.html?a=headstart@eclkc.infoGet hashmaliciousBrowse
                                                                                                                                                                                                                                                    • 13.226.158.17
                                                                                                                                                                                                                                                    vI5lDvvXc7Get hashmaliciousBrowse
                                                                                                                                                                                                                                                    • 18.251.7.205
                                                                                                                                                                                                                                                    Ww5vqyba5b.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                                                    • 13.226.158.29
                                                                                                                                                                                                                                                    CiHd6QN2HU.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                                                    • 3.142.167.54
                                                                                                                                                                                                                                                    arm-20220403-1044Get hashmaliciousBrowse
                                                                                                                                                                                                                                                    • 184.77.138.11
                                                                                                                                                                                                                                                    arm6-20220403-1044Get hashmaliciousBrowse
                                                                                                                                                                                                                                                    • 184.76.52.187
                                                                                                                                                                                                                                                    arm7-20220403-1044Get hashmaliciousBrowse
                                                                                                                                                                                                                                                    • 184.76.52.187
                                                                                                                                                                                                                                                    https://amlakazizi.irGet hashmaliciousBrowse
                                                                                                                                                                                                                                                    • 52.218.133.73
                                                                                                                                                                                                                                                    mips-20220403-1044Get hashmaliciousBrowse
                                                                                                                                                                                                                                                    • 184.76.52.172
                                                                                                                                                                                                                                                    mipsel-20220403-1044Get hashmaliciousBrowse
                                                                                                                                                                                                                                                    • 34.244.124.165
                                                                                                                                                                                                                                                    Massive Theme SMS.apkGet hashmaliciousBrowse
                                                                                                                                                                                                                                                    • 52.30.4.246
                                                                                                                                                                                                                                                    http://boycottbeijing2022.netGet hashmaliciousBrowse
                                                                                                                                                                                                                                                    • 65.9.82.36
                                                                                                                                                                                                                                                    https://s3.amazonaws.com/delivery.canadapost-postescanada-ca.parcel-reprogrammer5/1SEGDSHGS.htmlGet hashmaliciousBrowse
                                                                                                                                                                                                                                                    • 52.217.103.182
                                                                                                                                                                                                                                                    pandora.arm7Get hashmaliciousBrowse
                                                                                                                                                                                                                                                    • 75.3.32.110
                                                                                                                                                                                                                                                    ClQMIyqcqTGet hashmaliciousBrowse
                                                                                                                                                                                                                                                    • 18.253.59.60
                                                                                                                                                                                                                                                    4e3qx6wbA6Get hashmaliciousBrowse
                                                                                                                                                                                                                                                    • 54.109.99.193
                                                                                                                                                                                                                                                    QUulJKF3ugGet hashmaliciousBrowse
                                                                                                                                                                                                                                                    • 18.241.248.15
                                                                                                                                                                                                                                                    Pvev4QNbFfGet hashmaliciousBrowse
                                                                                                                                                                                                                                                    • 13.236.232.112
                                                                                                                                                                                                                                                    http://denverurbanleague.orgGet hashmaliciousBrowse
                                                                                                                                                                                                                                                    • 35.156.233.6
                                                                                                                                                                                                                                                    javacGet hashmaliciousBrowse
                                                                                                                                                                                                                                                    • 15.185.213.122
                                                                                                                                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                                                                                                                    a72f351cf3c3cd1edb345f7dc071d813Harvest Global.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                                                    • 35.244.181.201
                                                                                                                                                                                                                                                    • 34.120.208.123
                                                                                                                                                                                                                                                    http://209.141.59.94/jawsGet hashmaliciousBrowse
                                                                                                                                                                                                                                                    • 35.244.181.201
                                                                                                                                                                                                                                                    • 34.120.208.123
                                                                                                                                                                                                                                                    http://a.oracleservice.top/xmsGet hashmaliciousBrowse
                                                                                                                                                                                                                                                    • 35.244.181.201
                                                                                                                                                                                                                                                    • 34.120.208.123
                                                                                                                                                                                                                                                    firefox-3.0.0.zipGet hashmaliciousBrowse
                                                                                                                                                                                                                                                    • 35.244.181.201
                                                                                                                                                                                                                                                    • 34.120.208.123
                                                                                                                                                                                                                                                    H5MmXCKkB1.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                                                    • 35.244.181.201
                                                                                                                                                                                                                                                    • 34.120.208.123
                                                                                                                                                                                                                                                    37f463bf4616ecd445d4a1937da06e19https://cvxceude.web.app/gtse/sessexpired/index.html?a=headstart@eclkc.infoGet hashmaliciousBrowse
                                                                                                                                                                                                                                                    • 34.120.208.123
                                                                                                                                                                                                                                                    https://amlakazizi.irGet hashmaliciousBrowse
                                                                                                                                                                                                                                                    • 34.120.208.123
                                                                                                                                                                                                                                                    office365 Activation.htmlGet hashmaliciousBrowse
                                                                                                                                                                                                                                                    • 34.120.208.123
                                                                                                                                                                                                                                                    SecuriteInfo.com.Trojan.Siggen17.32175.9558.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                                                    • 34.120.208.123
                                                                                                                                                                                                                                                    https://vgon.com.br/-/E-M/Get hashmaliciousBrowse
                                                                                                                                                                                                                                                    • 34.120.208.123
                                                                                                                                                                                                                                                    Priority Payment Advice.pdf.HtmGet hashmaliciousBrowse
                                                                                                                                                                                                                                                    • 34.120.208.123
                                                                                                                                                                                                                                                    ZrAFa5bTpZ.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                                                    • 34.120.208.123
                                                                                                                                                                                                                                                    SecuriteInfo.com.Trojan.Siggen17.32175.3080.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                                                    • 34.120.208.123
                                                                                                                                                                                                                                                    https://docs.google.com/drawings/u/315717065153/d/1g6YkBpSaOJCHsm2VUu0vXZj4W5qx4KEWK9K9TNCBObs/previewGet hashmaliciousBrowse
                                                                                                                                                                                                                                                    • 34.120.208.123
                                                                                                                                                                                                                                                    SecuriteInfo.com.Trojan.Siggen17.32175.20640.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                                                    • 34.120.208.123
                                                                                                                                                                                                                                                    TGX.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                                                    • 34.120.208.123
                                                                                                                                                                                                                                                    BF2.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                                                    • 34.120.208.123
                                                                                                                                                                                                                                                    CCleaner64.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                                                    • 34.120.208.123
                                                                                                                                                                                                                                                    V54382011.htmlGet hashmaliciousBrowse
                                                                                                                                                                                                                                                    • 34.120.208.123
                                                                                                                                                                                                                                                    https://tophelmet.org/spencerfane/of2Get hashmaliciousBrowse
                                                                                                                                                                                                                                                    • 34.120.208.123
                                                                                                                                                                                                                                                    http://clickserve.dartsearch.net/link/click?&ds_a_cid=680760384&ds_a_caid=12694754542&ds_a_agid=123477218634&ds_a_fiid=&ds_a_lid=&&ds_e_adid=512650395034&ds_e_matchtype=&ds_e_device=c&ds_e_network=&&ds_url_v=2&ds_dest_url=https%3a%2f%2fjkywc4.codesandbox.io/?dg=bmljb2xhLmJhcmF0aEBpc2xhbmRoZWFsdGguY2EGet hashmaliciousBrowse
                                                                                                                                                                                                                                                    • 34.120.208.123
                                                                                                                                                                                                                                                    http://clickserve.dartsearch.net/link/click?&ds_a_cid=680760384&ds_a_caid=12694754542&ds_a_agid=123477218634&ds_a_fiid=&ds_a_lid=&&ds_e_adid=512650395034&ds_e_matchtype=&ds_e_device=c&ds_e_network=&&ds_url_v=2&ds_dest_url=https%3a%2f%2fjkywc4.codesandbox.io/?dg=bmljb2xhLmJhcmF0aEBpc2xhbmRoZWFsdGguY2EGet hashmaliciousBrowse
                                                                                                                                                                                                                                                    • 34.120.208.123
                                                                                                                                                                                                                                                    8v2FvY5Keo.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                                                    • 34.120.208.123
                                                                                                                                                                                                                                                    J1iP4zusHy.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                                                    • 34.120.208.123
                                                                                                                                                                                                                                                    V0T6A5FI9C.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                                                    • 34.120.208.123
                                                                                                                                                                                                                                                    No context
                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):7177
                                                                                                                                                                                                                                                    Entropy (8bit):5.203357581298683
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:1bUoSocobcbhbAbVbhb6bibRbMbtbVcmJA6cxWQSxDhNd/:1ZXNbcNshVuWF4JcLxWQSxDvd/
                                                                                                                                                                                                                                                    MD5:5F782633D9C485322A21F07A520E73D1
                                                                                                                                                                                                                                                    SHA1:E18BFC30FDC60F08A3E9E88788D09CBC8BC95B8B
                                                                                                                                                                                                                                                    SHA-256:5446131B1A79F568730A570421991602D37628BA40F868FE7BF11E53627E6694
                                                                                                                                                                                                                                                    SHA-512:335C6602144DE463795C9C8706B2B5A546955076733D7F7DB68620105037315AFAF173848BF6872374F86CFF6F7CFD1A2E81D9D267935D019DCBC14D9B227B9C
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:{"type":"uninstall","id":"7924128a-3afe-49c1-80a5-51166342c3b7","creationDate":"2022-04-04T11:57:05.691Z","version":4,"application":{"architecture":"x86-64","buildId":"20210504152106","name":"Firefox","version":"88.0.1","displayVersion":"88.0.1","vendor":"Mozilla","platformVersion":"88.0.1","xpcomAbi":"x86_64-msvc","channel":"release"},"payload":{"otherInstalls":0},"clientId":"a814a2a5-d8e6-4632-93d9-b725653c1b75","environment":{"build":{"applicationId":"{ec8030f7-c20a-464f-9b0e-13a3a9e97384}","applicationName":"Firefox","architecture":"x86-64","buildId":"20210504152106","version":"88.0.1","vendor":"Mozilla","displayVersion":"88.0.1","platformVersion":"88.0.1","xpcomAbi":"x86_64-msvc","updaterAvailable":true},"partner":{"distributionId":null,"distributionVersion":null,"partnerId":null,"distributor":null,"distributorChannel":null,"partnerNames":[]},"system":{"memoryMB":8191,"virtualMaxMB":134217728,"cpu":{"count":4,"cores":2,"vendor":"GenuineIntel","family":6,"model":85,"stepping":7,"l2
                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):7177
                                                                                                                                                                                                                                                    Entropy (8bit):5.203357581298683
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:1bUoSocobcbhbAbVbhb6bibRbMbtbVcmJA6cxWQSxDhNd/:1ZXNbcNshVuWF4JcLxWQSxDvd/
                                                                                                                                                                                                                                                    MD5:5F782633D9C485322A21F07A520E73D1
                                                                                                                                                                                                                                                    SHA1:E18BFC30FDC60F08A3E9E88788D09CBC8BC95B8B
                                                                                                                                                                                                                                                    SHA-256:5446131B1A79F568730A570421991602D37628BA40F868FE7BF11E53627E6694
                                                                                                                                                                                                                                                    SHA-512:335C6602144DE463795C9C8706B2B5A546955076733D7F7DB68620105037315AFAF173848BF6872374F86CFF6F7CFD1A2E81D9D267935D019DCBC14D9B227B9C
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:{"type":"uninstall","id":"7924128a-3afe-49c1-80a5-51166342c3b7","creationDate":"2022-04-04T11:57:05.691Z","version":4,"application":{"architecture":"x86-64","buildId":"20210504152106","name":"Firefox","version":"88.0.1","displayVersion":"88.0.1","vendor":"Mozilla","platformVersion":"88.0.1","xpcomAbi":"x86_64-msvc","channel":"release"},"payload":{"otherInstalls":0},"clientId":"a814a2a5-d8e6-4632-93d9-b725653c1b75","environment":{"build":{"applicationId":"{ec8030f7-c20a-464f-9b0e-13a3a9e97384}","applicationName":"Firefox","architecture":"x86-64","buildId":"20210504152106","version":"88.0.1","vendor":"Mozilla","displayVersion":"88.0.1","platformVersion":"88.0.1","xpcomAbi":"x86_64-msvc","updaterAvailable":true},"partner":{"distributionId":null,"distributionVersion":null,"partnerId":null,"distributor":null,"distributorChannel":null,"partnerNames":[]},"system":{"memoryMB":8191,"virtualMaxMB":134217728,"cpu":{"count":4,"cores":2,"vendor":"GenuineIntel","family":6,"model":85,"stepping":7,"l2
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\Refund Details.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):1088
                                                                                                                                                                                                                                                    Entropy (8bit):5.3978458972762455
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:24:ML9E4Kn1qE4GaVO0E4Kw/FS1KDE4KGKz8Kh6+84xpsBT:MxHKn1qHGWO0HKSo1YHKG48o6+vxp2T
                                                                                                                                                                                                                                                    MD5:D7579CD08FF82DFE3DB1701E960D6883
                                                                                                                                                                                                                                                    SHA1:45033BA92C396AC079A26F3DC66B807B00818465
                                                                                                                                                                                                                                                    SHA-256:C54E4B11786FDDA8B3A1506A156EB4529F2A7775183475D6AE552026D6851599
                                                                                                                                                                                                                                                    SHA-512:93E2D887CF90538305043E3053AADA365A30F6DAB10BD8C7E0A273AB778714FA52BBEEFC08EA4EC298F6EA2582C12092DFCCDE7DCE00D3FD87004D82B7BB916F
                                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                                    Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_64\System\e074a852d0b7a87fc8713d9727b9a1bb\System.ni.dll",0..3,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Drawing\2ac5ec60e76be4bef59376fe2193db84\System.Drawing.ni.dll",0..3,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Windows.Forms\489707f31fb2a94848b7b7c651db0330\System.Windows.Forms.ni.dll",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Core\5aa66136dfbf2cc6e3ba6b00dd4d2e9f\System.Core.ni.dll",0..3,"Microsoft.VisualBasic, Version=10.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_64
                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):175
                                                                                                                                                                                                                                                    Entropy (8bit):5.319262324241609
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:jJo8A4CHPfaDllZllWfDdM7GuHioK0MWfMM92CUUy72aTC8WXsAEqyMASxhaA9fE:B2yDxuBHeioTMWfMM92kJamkQoSxhLW/
                                                                                                                                                                                                                                                    MD5:B3ACFFDD65880F4BAD22D79CF7C3603F
                                                                                                                                                                                                                                                    SHA1:70BFD91A2B41155000565895E2262721FAA66F0B
                                                                                                                                                                                                                                                    SHA-256:612F5138860B0397002321DBA452AC1BA1CC1088D4A461ADF873ED0E81CF427A
                                                                                                                                                                                                                                                    SHA-512:2D76B77DEE4D5EA368AE14BF3FBF32B8A388795ED950676E9338F512F8BE8E46C6407438895B6E36140E60DDDE7E25E64513C2D6222635EC33AA5DD90B1F0891
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:|.l.........bJ..bJ..D!.U............a,:https://snippets.cdn.mozilla.net/6/Firefox/88.0.1/20210504152106/WINNT_x86_64-msvc/en-US/release/Windows_NT%2010.0/default/default/.....
                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):185
                                                                                                                                                                                                                                                    Entropy (8bit):4.962390268717736
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:OX44Y18RezllOuBMqEcldnX9XHWwrRzcSLYXqhXjOKf6TaxXA8AsO7WymqA8AsOZ:l8RaW8iclpJWw9LYX2TOKlmeO7WyoeOZ
                                                                                                                                                                                                                                                    MD5:348415416CF1D459FF922C9F69C18F49
                                                                                                                                                                                                                                                    SHA1:518B40075458ECDBA79C09B031A122566897A4E5
                                                                                                                                                                                                                                                    SHA-256:CF4C03875D1094F021AE52E33B8B5EFDE1B93BD995F8BE3CD2F012F818BA6EF2
                                                                                                                                                                                                                                                    SHA-512:97090815092E77587955B7F47D8643F4B26647582865A0AE08C2EA97F4D2DE7019C40D2E328336C60445D7C7EB98A86AADA0A16A41A8C9BFFF9FF43241448F0B
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:.@.Y........bJ..bJ..D!.d.......D....O^partitionKey=%28https%2Cfacebook.com%29,:https://www.facebook.com/.necko:classified.1.net-response-time-onstart.33.net-response-time-onstop.33.....
                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):175
                                                                                                                                                                                                                                                    Entropy (8bit):5.319262324241609
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:jJo8A4CHPfaDllZllWfDdM7GuHioK0MWfMM92CUUy72aTC8WXsAEqyMASxhaA9fE:B2yDxuBHeioTMWfMM92kJamkQoSxhLW/
                                                                                                                                                                                                                                                    MD5:B3ACFFDD65880F4BAD22D79CF7C3603F
                                                                                                                                                                                                                                                    SHA1:70BFD91A2B41155000565895E2262721FAA66F0B
                                                                                                                                                                                                                                                    SHA-256:612F5138860B0397002321DBA452AC1BA1CC1088D4A461ADF873ED0E81CF427A
                                                                                                                                                                                                                                                    SHA-512:2D76B77DEE4D5EA368AE14BF3FBF32B8A388795ED950676E9338F512F8BE8E46C6407438895B6E36140E60DDDE7E25E64513C2D6222635EC33AA5DD90B1F0891
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:|.l.........bJ..bJ..D!.U............a,:https://snippets.cdn.mozilla.net/6/Firefox/88.0.1/20210504152106/WINNT_x86_64-msvc/en-US/release/Windows_NT%2010.0/default/default/.....
                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):8617
                                                                                                                                                                                                                                                    Entropy (8bit):6.104137045061487
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:7IyhwyNqaJT8HaxaNiVaSxW68jjt8+RZFPP6n8RyXsCcW:7thjnJTPHaScFtLAnOmsCr
                                                                                                                                                                                                                                                    MD5:63BDBDB99552DD38ECBE0BB9ED4F2B28
                                                                                                                                                                                                                                                    SHA1:50555BB14DB4EBC39F446C98804697D949AAC797
                                                                                                                                                                                                                                                    SHA-256:ED253490C49E7324059C997002C05DA7D1A05816FF4FA700F69EBD90E5383057
                                                                                                                                                                                                                                                    SHA-512:35CD08DA72375983A4F3694D640C2D6AEA0D6841FF213AC75FE7EB94531A7EA3AE1FBD54C8EEDD181840F8F2AEBFCA377296BE20E36FBDEFE19736F6A2F3E836
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:{"permissions":{},"data":{"attachment":{"hash":"281622d81cd32a41aa5e999261035b32305e831bdd7d0329707b34b7ecc60574","size":12130,"filename":"asrouter.ftl","location":"main-workspace/ms-language-packs/e6e33bb3-2687-4472-9c8e-704cfe811eed.ftl","mimetype":"application/octet-stream"},"id":"cfr-v1-en-US","last_modified":1614006637149}}.E%Ka.........bJ..bJ..D#U7`......q....:https://firefox.settings.services.mozilla.com/v1/buckets/main/collections/ms-language-packs/records/cfr-v1-en-US.strongly-framed.1.security-info.FnhllAKWRHGAlo+ESXykKAAAAAAAAAAAwAAAAAAAAEaphjojH6pBabDSgSnsfLHeAAAABAAAAAAAAAAA///ADwAAAAEANgFmCjImkVxP+7sgiYWmMt8FvcOXmlQiTNWFiWlrbpbqgwAAAAAAAAYDMIIF/zCCA+egAwIBAgIQAzyzlZhv2/WO5YKmLDfWEjANBgkqhkiG9w0BAQsFADCBkjELMAkGA1UEBhMCVVMxEzARBgNVBAgMCkNhbGlmb3JuaWExFjAUBgNVBAcMDVNhbiBGcmFuY2lzY28xKjAoBgNVBAoMIVRoZSBVbml2ZXJzZSBTZWN1cml0eSBDb21wYW55IEx0ZDEqMCgGA1UEAwwhVGhlIFVuaXZlcnNlIFNlY3VyaXR5IENvbXBhbnkgTHRkMB4XDTIyMDQwMzAxMTgxNFoXDTIzMDQwMzAxMTgxNFowgYgxCzAJBgNVBAYTAlVTMRMwEQYDVQQIEw
                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):244
                                                                                                                                                                                                                                                    Entropy (8bit):5.061760689351129
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:OG6KiLXDOLYX2qsH3X8sXWzdsDH+f2porCwFmPVGsDJ2IkrFm//l:pfiVmX8QuduH++aB7uJGpGl
                                                                                                                                                                                                                                                    MD5:C2C828F755FCB28068CF79A6B390F14C
                                                                                                                                                                                                                                                    SHA1:53F0A2EC5B9D6ECCF7AA65C4785D9FAF3CD7F6B5
                                                                                                                                                                                                                                                    SHA-256:A335461C37414033F9F93357BFE805F7A0FFDE8B3083477F3A88322B9447276E
                                                                                                                                                                                                                                                    SHA-512:1DC15F09D00446EFFB28DBE211524C0169C3F845DAA3B582BFC05182BF5395552A20822FDBB72C63B3E8629A00E8C00DB28E6FF58F778A8329A653FB86FEFFC9
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:.#{........bJ..bJ..D#.........,....~predictor-origin,:https://www.facebook.com/.predictor::seen.1.predictor::resource-count.2.predictor::https://static.xx.fbcdn.net/.1,5,1649067536,4096.predictor::https://facebook.com/.1,2,1649067536,4096.....
                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                    File Type:PEM certificate
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):13037
                                                                                                                                                                                                                                                    Entropy (8bit):6.0481536251487515
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:384:HXLu9fiGLm4pUfN6SUztzC8BDtL4xlIxlv:CBi8mCUf0SMu05
                                                                                                                                                                                                                                                    MD5:C97170B07270363EC92039C407DFECFB
                                                                                                                                                                                                                                                    SHA1:F24E85A94C65E0851846D03473AD94BCA714DFEC
                                                                                                                                                                                                                                                    SHA-256:62667202F27F3962B5862FCD309BFB32C7FF0E4137FBF4D1CABA4908BE8D174F
                                                                                                                                                                                                                                                    SHA-512:6C75B30C68F5FFAEB83C5F45925BFCC40DC23A74F9297A69F37E1EBFC6828A9959A06EF87625033DA34C0973434F6382FB11D28A75DE42BBB2A6D20DC1985FDB
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:-----BEGIN CERTIFICATE-----.MIIDBTCCAougAwIBAgIIFn5aE8JedXAwCgYIKoZIzj0EAwMwgaMxCzAJBgNVBAYT.AlVTMRwwGgYDVQQKExNNb3ppbGxhIENvcnBvcmF0aW9uMS8wLQYDVQQLEyZNb3pp.bGxhIEFNTyBQcm9kdWN0aW9uIFNpZ25pbmcgU2VydmljZTFFMEMGA1UEAww8Q29u.dGVudCBTaWduaW5nIEludGVybWVkaWF0ZS9lbWFpbEFkZHJlc3M9Zm94c2VjQG1v.emlsbGEuY29tMB4XDTIxMDQxMjE1MDU1NloXDTIxMDcwMTE1MDU1NlowgakxCzAJ.BgNVBAYTAlVTMRMwEQYDVQQIEwpDYWxpZm9ybmlhMRYwFAYDVQQHEw1Nb3VudGFp.biBWaWV3MRwwGgYDVQQKExNNb3ppbGxhIENvcnBvcmF0aW9uMRcwFQYDVQQLEw5D.bG91ZCBTZXJ2aWNlczE2MDQGA1UEAxMtcmVtb3RlLXNldHRpbmdzLmNvbnRlbnQt.c2lnbmF0dXJlLm1vemlsbGEub3JnMHYwEAYHKoZIzj0CAQYFK4EEACIDYgAE08Hf.rbfScSGwlh3hDbcnuQlnOA6X7x9s8Zia1dXyu2evbijUZc0vmOx92vrulbLwaDdw.MWBJsgZT5fzx1NOTHa+T3fnd/R0Ij72ytreK54nBEHE2CeOxy4BlC8U2qWJao4GD.MIGAMA4GA1UdDwEB/wQEAwIHgDATBgNVHSUEDDAKBggrBgEFBQcDAzAfBgNVHSME.GDAWgBSgHUoXT4zCKzVF8WPx2nBwp8744TA4BgNVHREEMTAvgi1yZW1vdGUtc2V0.dGluZ3MuY29udGVudC1zaWduYXR1cmUubW96aWxsYS5vcmcwCgYIKoZIzj0EAwMD.aAAwZQIwVLbIXhDZCnzmrNx1t/u53ljRqjoaeM2UlIgy6GignmV/ok7QwQ4DVQ
                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):2498423
                                                                                                                                                                                                                                                    Entropy (8bit):5.131060721532733
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:24576:3w9rGOSAjRz1nVVheWD1qqr9FlPvw7ACDbEzuyiyK+8lvTnagXlfexebSR0HnwIT:A9NPEkF5Qm2aw
                                                                                                                                                                                                                                                    MD5:1B8EE481299EB66E466CE8297ED414C3
                                                                                                                                                                                                                                                    SHA1:86390923DA3ADE97EDD5BB8C80944D62D96F848A
                                                                                                                                                                                                                                                    SHA-256:BA0551754DAD9DA8BF18CC8644090D2B94FD0B056BA0426933704F2AA5563AEC
                                                                                                                                                                                                                                                    SHA-512:FFFF254455B406C560F16BA2688F1D63F4BF691F173E3CD0755B5500180D9C625E81D7C2FEBFA19B78CFA91599E38861ECCDF89202D400087B046B75D2D079B0
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:mozXDRcachev002.....*.chrome://global/content/process-content.js*.chrome://global/content/process-content.js....]....#.resource://gre/modules/XULStore.jsm8.jsloader/non-syntactic/resource/gre/modules/XULStore.jsm]....8...).resource://gre/modules/ComponentUtils.jsm>.jsloader/non-syntactic/resource/gre/modules/ComponentUtils.jsm&<.......(.resource://gre/modules/AsyncShutdown.jsm=.jsloader/non-syntactic/resource/gre/modules/AsyncShutdown.jsm"K.......6.resource://gre/modules/extensionProcessScriptLoader.js6.resource://gre/modules/extensionProcessScriptLoader.js....3....1.resource://gre/modules/ExtensionProcessScript.jsmF.jsloader/non-syntactic/resource/gre/modules/ExtensionProcessScript.jsm.....V...).resource://gre/modules/MessageChannel.jsm>.jsloader/non-syntactic/resource/gre/modules/MessageChannel.jsm.&.......).resource://gre/modules/ExtensionUtils.jsm>.jsloader/non-syntactic/resource/gre/modules/ExtensionUtils.jsm....?... .resource://gre/modules/Timer.jsm5.jsloader/non-syntactic/resou
                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):2498423
                                                                                                                                                                                                                                                    Entropy (8bit):5.131060721532733
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:24576:3w9rGOSAjRz1nVVheWD1qqr9FlPvw7ACDbEzuyiyK+8lvTnagXlfexebSR0HnwIT:A9NPEkF5Qm2aw
                                                                                                                                                                                                                                                    MD5:1B8EE481299EB66E466CE8297ED414C3
                                                                                                                                                                                                                                                    SHA1:86390923DA3ADE97EDD5BB8C80944D62D96F848A
                                                                                                                                                                                                                                                    SHA-256:BA0551754DAD9DA8BF18CC8644090D2B94FD0B056BA0426933704F2AA5563AEC
                                                                                                                                                                                                                                                    SHA-512:FFFF254455B406C560F16BA2688F1D63F4BF691F173E3CD0755B5500180D9C625E81D7C2FEBFA19B78CFA91599E38861ECCDF89202D400087B046B75D2D079B0
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:mozXDRcachev002.....*.chrome://global/content/process-content.js*.chrome://global/content/process-content.js....]....#.resource://gre/modules/XULStore.jsm8.jsloader/non-syntactic/resource/gre/modules/XULStore.jsm]....8...).resource://gre/modules/ComponentUtils.jsm>.jsloader/non-syntactic/resource/gre/modules/ComponentUtils.jsm&<.......(.resource://gre/modules/AsyncShutdown.jsm=.jsloader/non-syntactic/resource/gre/modules/AsyncShutdown.jsm"K.......6.resource://gre/modules/extensionProcessScriptLoader.js6.resource://gre/modules/extensionProcessScriptLoader.js....3....1.resource://gre/modules/ExtensionProcessScript.jsmF.jsloader/non-syntactic/resource/gre/modules/ExtensionProcessScript.jsm.....V...).resource://gre/modules/MessageChannel.jsm>.jsloader/non-syntactic/resource/gre/modules/MessageChannel.jsm.&.......).resource://gre/modules/ExtensionUtils.jsm>.jsloader/non-syntactic/resource/gre/modules/ExtensionUtils.jsm....?... .resource://gre/modules/Timer.jsm5.jsloader/non-syntactic/resou
                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):7859524
                                                                                                                                                                                                                                                    Entropy (8bit):5.219575623836962
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:49152:8QdLG/jyHE9SM94KCAq21DDhM/eyLc1OnDHxW4bKjta4uLSiq2sh3oVT:iSM94Kg21DDhM/VLtbx7KjtaljdJ
                                                                                                                                                                                                                                                    MD5:4DB5EE528B78AA5FC0E1EB0F17CEBD6E
                                                                                                                                                                                                                                                    SHA1:F95BF2605AE1479B86DB5B640CD3F04F172E0355
                                                                                                                                                                                                                                                    SHA-256:25FF0ECE0F21DEDFE882B6A9E1D51C8DAC41A00C152BD08B511A87F4A0F48B34
                                                                                                                                                                                                                                                    SHA-512:43339B7B5B52DB8414D626961E9AEA0BC88D48F112A5AE302712E7E7D1F983ECFEE3B4729FE93F4A22EB635ED9BE2F13639A17040283AD80BACD294A3E8DB5CC
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:mozXDRcachev002..v../.resource://gre/modules/MainProcessSingleton.jsmD.jsloader/non-syntactic/resource/gre/modules/MainProcessSingleton.jsm.........#.resource://gre/modules/Services.jsm8.jsloader/non-syntactic/resource/gre/modules/Services.jsm....a....1.resource://gre/modules/CustomElementsListener.jsmF.jsloader/non-syntactic/resource/gre/modules/CustomElementsListener.jsm`...K....#.resource:///modules/BrowserGlue.jsm;.jsloader/non-syntactic/resource/app/modules/BrowserGlue.jsm....i....%.resource://gre/modules/XPCOMUtils.jsm:.jsloader/non-syntactic/resource/gre/modules/XPCOMUtils.jsm.....N...'.resource://gre/modules/AppConstants.jsm<.jsloader/non-syntactic/resource/gre/modules/AppConstants.jsm....4......resource://gre/modules/TelemetryTimestamps.jsmC.jsloader/non-syntactic/resource/gre/modules/TelemetryTimestamps.jsm.........-.resource://gre/modules/ActorManagerParent.jsmB.jsloader/non-syntactic/resource/gre/modules/ActorManagerParent.jsm....jN...-.resource://gre/modules/EnterprisePoli
                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):7859524
                                                                                                                                                                                                                                                    Entropy (8bit):5.219575623836962
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:49152:8QdLG/jyHE9SM94KCAq21DDhM/eyLc1OnDHxW4bKjta4uLSiq2sh3oVT:iSM94Kg21DDhM/VLtbx7KjtaljdJ
                                                                                                                                                                                                                                                    MD5:4DB5EE528B78AA5FC0E1EB0F17CEBD6E
                                                                                                                                                                                                                                                    SHA1:F95BF2605AE1479B86DB5B640CD3F04F172E0355
                                                                                                                                                                                                                                                    SHA-256:25FF0ECE0F21DEDFE882B6A9E1D51C8DAC41A00C152BD08B511A87F4A0F48B34
                                                                                                                                                                                                                                                    SHA-512:43339B7B5B52DB8414D626961E9AEA0BC88D48F112A5AE302712E7E7D1F983ECFEE3B4729FE93F4A22EB635ED9BE2F13639A17040283AD80BACD294A3E8DB5CC
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:mozXDRcachev002..v../.resource://gre/modules/MainProcessSingleton.jsmD.jsloader/non-syntactic/resource/gre/modules/MainProcessSingleton.jsm.........#.resource://gre/modules/Services.jsm8.jsloader/non-syntactic/resource/gre/modules/Services.jsm....a....1.resource://gre/modules/CustomElementsListener.jsmF.jsloader/non-syntactic/resource/gre/modules/CustomElementsListener.jsm`...K....#.resource:///modules/BrowserGlue.jsm;.jsloader/non-syntactic/resource/app/modules/BrowserGlue.jsm....i....%.resource://gre/modules/XPCOMUtils.jsm:.jsloader/non-syntactic/resource/gre/modules/XPCOMUtils.jsm.....N...'.resource://gre/modules/AppConstants.jsm<.jsloader/non-syntactic/resource/gre/modules/AppConstants.jsm....4......resource://gre/modules/TelemetryTimestamps.jsmC.jsloader/non-syntactic/resource/gre/modules/TelemetryTimestamps.jsm.........-.resource://gre/modules/ActorManagerParent.jsmB.jsloader/non-syntactic/resource/gre/modules/ActorManagerParent.jsm....jN...-.resource://gre/modules/EnterprisePoli
                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):2438
                                                                                                                                                                                                                                                    Entropy (8bit):4.819214573824827
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:48:S2dXUzbkttISt3bqJtgtkt0IbFr9cHSW5caXBsyMJrBnq:S2dXUzb+Iq3bAcwfgsXJrBnq
                                                                                                                                                                                                                                                    MD5:6D5A51AEBC26C101729F0BFA2918B08D
                                                                                                                                                                                                                                                    SHA1:A894406153F50E4442A5635CDC934F44D9647F32
                                                                                                                                                                                                                                                    SHA-256:2FE6CCD0D790705837968444E857723D717E75E12FEEC95EE6CF58ABB486693F
                                                                                                                                                                                                                                                    SHA-512:D7BDCB2662B8AB069D45E7C5E46841CE3BF916CD6FBD8DD9F904F1BD90834567601BB78829EC3A95812731CBAD33274EDDBF214A2B4ED8B62EA0E56A6BBEA86E
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:mozURLcachev002.r....].C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\e9q05n55.default-release\xulstore.json.%.chrome/toolkit/content/global/xul.css...chrome/toolkit/skin/classic/global/tooltip.css...res/contenteditable.css.$.chrome/toolkit/res/counterstyles.css...res/designmode.css...chrome/toolkit/res/forms.css...chrome/toolkit/res/html.css...chrome/toolkit/res/mathml.css.-.chrome/toolkit/content/global/minimal-xul.css...chrome/toolkit/res/noframes.css...chrome/toolkit/res/noscript.css...chrome/toolkit/res/quirk.css.1.chrome/toolkit/skin/classic/global/scrollbars.css...res/svg.css...chrome/toolkit/res/ua.css.;.C:\Program Files\Mozilla Firefox\distribution\policies.json.3.chrome/browser/content/browser/built_in_addons.json.e.C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\e9q05n55.default-release\addonStartup.json.lz4.0.chrome/en-US/locale/en-US/global/intl.properties.7.chrome/en-US/locale/en-US/global/aboutReader.properties.-.chrome/en-US/locale/branding/brand.properti
                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):2438
                                                                                                                                                                                                                                                    Entropy (8bit):4.819214573824827
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:48:S2dXUzbkttISt3bqJtgtkt0IbFr9cHSW5caXBsyMJrBnq:S2dXUzb+Iq3bAcwfgsXJrBnq
                                                                                                                                                                                                                                                    MD5:6D5A51AEBC26C101729F0BFA2918B08D
                                                                                                                                                                                                                                                    SHA1:A894406153F50E4442A5635CDC934F44D9647F32
                                                                                                                                                                                                                                                    SHA-256:2FE6CCD0D790705837968444E857723D717E75E12FEEC95EE6CF58ABB486693F
                                                                                                                                                                                                                                                    SHA-512:D7BDCB2662B8AB069D45E7C5E46841CE3BF916CD6FBD8DD9F904F1BD90834567601BB78829EC3A95812731CBAD33274EDDBF214A2B4ED8B62EA0E56A6BBEA86E
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:mozURLcachev002.r....].C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\e9q05n55.default-release\xulstore.json.%.chrome/toolkit/content/global/xul.css...chrome/toolkit/skin/classic/global/tooltip.css...res/contenteditable.css.$.chrome/toolkit/res/counterstyles.css...res/designmode.css...chrome/toolkit/res/forms.css...chrome/toolkit/res/html.css...chrome/toolkit/res/mathml.css.-.chrome/toolkit/content/global/minimal-xul.css...chrome/toolkit/res/noframes.css...chrome/toolkit/res/noscript.css...chrome/toolkit/res/quirk.css.1.chrome/toolkit/skin/classic/global/scrollbars.css...res/svg.css...chrome/toolkit/res/ua.css.;.C:\Program Files\Mozilla Firefox\distribution\policies.json.3.chrome/browser/content/browser/built_in_addons.json.e.C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\e9q05n55.default-release\addonStartup.json.lz4.0.chrome/en-US/locale/en-US/global/intl.properties.7.chrome/en-US/locale/en-US/global/aboutReader.properties.-.chrome/en-US/locale/branding/brand.properti
                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                    File Type:ISO Media, MP4 Base Media v1 [IS0 14496-12:2003]
                                                                                                                                                                                                                                                    Category:modified
                                                                                                                                                                                                                                                    Size (bytes):32768
                                                                                                                                                                                                                                                    Entropy (8bit):0.4593089050301797
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:48:9SP0nUgwyZXYI65yFRX2D3GNTTfyn0Mk1iA:9SDKaIjo3UzyE1L
                                                                                                                                                                                                                                                    MD5:D910AD167F0217587501FDCDB33CC544
                                                                                                                                                                                                                                                    SHA1:2F57441CEFDC781011B53C1C5D29AC54835AFC1D
                                                                                                                                                                                                                                                    SHA-256:E3699D9404A3FFC1AFF0CA8A3972DC0EF38BDAB927741E9F627C7C55CEA42E81
                                                                                                                                                                                                                                                    SHA-512:F1871BF28FF25EE52BDB99C7A80AB715C7CAC164DCD2FD87E681168EE927FD2C5E80E03C91BB638D955A4627213BF575FF4D9EECAEDA7718C128CF2CE8F7CB3D
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:... ftypisom....isomiso2avc1mp41....free....mdat..........E...H..,. .#..x264 - core 152 r2851 ba24899 - H.264/MPEG-4 AVC codec - Copyleft 2003-2017 - http://www.videolan.org/x264.html - options: cabac=1 ref=3 deblock=1:0:0 analyse=0x3:0x113 me=hex subme=7 psy=1 psy_rd=1.00:0.00 mixed_ref=1 me_range=16 chroma_me=1 trellis=1 8x8dct=1 cqm=0 deadzone=21,11 fast_pskip=1 chroma_qp_offset=-2 threads=4 lookahead_threads=1 sliced_threads=0 nr=0 decimate=1 interlaced=0 bluray_compat=0 constrained_intra=0 bframes=3 b_pyramid=2 b_adapt=1 b_bias=0 direct=1 weightb=1 open_gop=0 weightp=2 keyint=250 keyint_min=25 scenecut=40 intra_refresh=0 rc_lookahead=40 rc=crf mbtree=1 crf=23.0 qcomp=0.60 qpmin=0 qpmax=69 qpstep=4 ip_ratio=1.40 aq=1:1.00......e...+...s|.kG3...'.u.."...,J.w.~.d\..(K....!.+..;....h....(.T.*...M......0..~L..8..B..A.y..R..,.zBP.';j.@.].w..........c......C=.'f....gI.$^.......m5V.L...{U..%V[....8......B..i..^,....:...,..5.m.%dA....moov...lmvhd...................(...........
                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):626
                                                                                                                                                                                                                                                    Entropy (8bit):5.217056689971006
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:12:MQiU4CbocQt314cCuUsZUHcQZ/cKlZL5wyZZr4cCuUxEboFhjUh0gQiUcaR:MLKC3JH2cMjCyZZrbTcFtqLqR
                                                                                                                                                                                                                                                    MD5:F652EB8E632AEA6674460A6CEE58769A
                                                                                                                                                                                                                                                    SHA1:EABC1852934A1F2898648C75F85AB98378361D63
                                                                                                                                                                                                                                                    SHA-256:A74C083E533A923549DC90B78BDF1F149594B7C7585B36F47D7B5071761D9822
                                                                                                                                                                                                                                                    SHA-512:3B0B349206CA547E63A22C623B8E684E81651D8BEA72EC124B622C0FEADE2D0B38359E141A355AEB754EF57851C4955B7175A68290885D5CCEB1E598FB7D3B19
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:classify-client.services.mozilla.com:HSTS.0.18774.1653668948564,1,0,2.firefox.settings.services.mozilla.com:HSTS.1.19086.1653668962008,1,0,2.www.firefox.com^partitionKey=%28http%2Cmozilla.org%29:HSTS.0.18774.1653668950936,1,0,2.accounts.firefox.com:HSTS.0.18774.1653668950856,1,1,2.shavar.services.mozilla.com^firstPartyDomain=safebrowsing.86868755-6b82-4842-b301-72671a0db32e.mozilla:HSTS.1.19086.1653668950411,1,1,2.www.mozilla.org^partitionKey=%28http%2Cmozilla.org%29:HSTS.0.18774.1637857762968,1,1,2.normandy.cdn.mozilla.net:HSTS.0.18774.1653668948383,1,0,2.location.services.mozilla.com:HSTS.0.18774.1653668950086,1,1,2.
                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):2422
                                                                                                                                                                                                                                                    Entropy (8bit):6.42159902961985
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:48:P/Axkr/6ogYBejayxuG6zDa43YRUZ/HwhCVnyZcjNX7CgD:PWw/6oGjxwDb3YuZ/QhIsYlr
                                                                                                                                                                                                                                                    MD5:003DF1AF81B7FD55F4B8812F9AF16988
                                                                                                                                                                                                                                                    SHA1:311DD40D88128E312AD6CB0CC980C1D7B2BD1DD5
                                                                                                                                                                                                                                                    SHA-256:312006E88D499F2F748FED931051D14BFF0E22A6DA1395231B325DE9ADF292E8
                                                                                                                                                                                                                                                    SHA-512:642078FEA267FEA740DCD7B15E4050C6BBFFC77942E04B057EAE2B25A897596A375C46200F4ED1D4F97B6BB9A729871C74A217D0C327C990FBD42D7BCBE79FAF
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:mozLz40..!....{"app-system-defaults":{"addon....doh-rollout@mozilla.org%..Gdependencies":[],"enabled":true,"lastModifiedTime":1620147305000,"loader":null,"path":r...".xpi","rootURI":"jar:file:///C:/Program%20Files/M.......refox/browser/features/....j. !/l..unInSafeMode...signedDate...telemetryKey..7%404...:2.0.0","version":"....},"formautofillh.T.s.........i.8.k...j.(.W..k..1i....`},"pic..#in...k.T.n..w...o.@.o...s.(.[..w..y..{..screenshotsv.T.r...q.@.j...l.(.V..g.!39V..J......},"webcompat-reporterp..Ofals..&.z...x.@.q.....(.]....=1.4.........{...4.)....p..q.I.h..h.1._.-21......startupData...pQ.astentL..!er...webRequest%..onBefore...[[{"incognito..EabId..!yp..."script"],"url..U"*://v..-0...-testbed.herokuapp.com/shims_..Q.js",:.qexample .......Pexten ...../?..s...S.J/_2..@&_3U...static.adsafeprotected....vans-adapter-google-ima<..pagead2....syndication?...../js/adsby%..=...auth.9c9media.ca..V/main$..libs.cor.. ic...m/eluminate(...connect.facebook.net/*/sdk.js*...%..7all%.3www..t-analyt
                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):2422
                                                                                                                                                                                                                                                    Entropy (8bit):6.42159902961985
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:48:P/Axkr/6ogYBejayxuG6zDa43YRUZ/HwhCVnyZcjNX7CgD:PWw/6oGjxwDb3YuZ/QhIsYlr
                                                                                                                                                                                                                                                    MD5:003DF1AF81B7FD55F4B8812F9AF16988
                                                                                                                                                                                                                                                    SHA1:311DD40D88128E312AD6CB0CC980C1D7B2BD1DD5
                                                                                                                                                                                                                                                    SHA-256:312006E88D499F2F748FED931051D14BFF0E22A6DA1395231B325DE9ADF292E8
                                                                                                                                                                                                                                                    SHA-512:642078FEA267FEA740DCD7B15E4050C6BBFFC77942E04B057EAE2B25A897596A375C46200F4ED1D4F97B6BB9A729871C74A217D0C327C990FBD42D7BCBE79FAF
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:mozLz40..!....{"app-system-defaults":{"addon....doh-rollout@mozilla.org%..Gdependencies":[],"enabled":true,"lastModifiedTime":1620147305000,"loader":null,"path":r...".xpi","rootURI":"jar:file:///C:/Program%20Files/M.......refox/browser/features/....j. !/l..unInSafeMode...signedDate...telemetryKey..7%404...:2.0.0","version":"....},"formautofillh.T.s.........i.8.k...j.(.W..k..1i....`},"pic..#in...k.T.n..w...o.@.o...s.(.[..w..y..{..screenshotsv.T.r...q.@.j...l.(.V..g.!39V..J......},"webcompat-reporterp..Ofals..&.z...x.@.q.....(.]....=1.4.........{...4.)....p..q.I.h..h.1._.-21......startupData...pQ.astentL..!er...webRequest%..onBefore...[[{"incognito..EabId..!yp..."script"],"url..U"*://v..-0...-testbed.herokuapp.com/shims_..Q.js",:.qexample .......Pexten ...../?..s...S.J/_2..@&_3U...static.adsafeprotected....vans-adapter-google-ima<..pagead2....syndication?...../js/adsby%..=...auth.9c9media.ca..V/main$..libs.cor.. ic...m/eluminate(...connect.facebook.net/*/sdk.js*...%..7all%.3www..t-analyt
                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                    File Type:SQLite 3.x database, last written using SQLite version 3034001
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):229376
                                                                                                                                                                                                                                                    Entropy (8bit):0.5778546844197022
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:384:m1zkVmvQhyn+Zoz67qxF8+Mg7cNlMMM0te:mbswcgMQ
                                                                                                                                                                                                                                                    MD5:F6C45EBA3A929CF7FB32326676BDD644
                                                                                                                                                                                                                                                    SHA1:9F98A1697AD169D969DE5505E19623EF6117F465
                                                                                                                                                                                                                                                    SHA-256:EB6D4BA03FF8B7543843C6B0550C1950F709EF6995A10691CEF810A7CFE7F9A6
                                                                                                                                                                                                                                                    SHA-512:F816DC0A48A293A0A94D163FC655BC47037BF11C84B0CB5DE89578F650BBE47088B37B17371A6F1A750D1B9986038ACC0FE4BD27B204F77BD6050FB1E760C2AE
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:SQLite format 3......@ ..........................................................................K......z..{...{.{j{*z.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                    File Type:SQLite Rollback Journal
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):229944
                                                                                                                                                                                                                                                    Entropy (8bit):0.45944186255415814
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:384:7jK8+Mg7cNlMMM0PB1zkVmvQhyn+Zoz67u:5wcgM9P
                                                                                                                                                                                                                                                    MD5:865129AACCEB0635025B81BFA3B047D8
                                                                                                                                                                                                                                                    SHA1:3C92E499B0997B7921D50501A15CBBD1D8B0B45D
                                                                                                                                                                                                                                                    SHA-256:5E1B78B3551F7261F218D466C3599A46D687889059059B46E4E2867461F1428F
                                                                                                                                                                                                                                                    SHA-512:8BA4FD829DC126D1353C07867058CDCBBC21CAC79F65F62449B60364B27D2E8FD4A7A035CD83B8417B5219FAF13B39215B0FDEB89741F2DFACAF91498A2DFEB3
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:.... .c.....D.'.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):477
                                                                                                                                                                                                                                                    Entropy (8bit):5.737034118028876
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:12:SgNXg8T+jrsbUTiLhjSsyfSP9fp5/fn1xPuyNYsv6fE+I2vXv:SbQYQjdP9p1a1kx+Z
                                                                                                                                                                                                                                                    MD5:1E8EBB7705411BBDC7E7226C7005E7BD
                                                                                                                                                                                                                                                    SHA1:E0D60AA8122A999D3F5188BEC7CD462C50C181B9
                                                                                                                                                                                                                                                    SHA-256:8A357D96F2334E13129A6309033F9A4CF74591AAB46480E31786A6ED963BEB3D
                                                                                                                                                                                                                                                    SHA-512:443924CBE2034C2A70916A7582853530D233E5D6C97E797483A28EFB0975CB1F129F352DD46226C5C37FE836DDDF33689DF1068C69AFA9A5E1E30896CC0B21CA
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# PSM Certificate Override Settings file..# This is a generated file! Do not edit...www.facebook.com:443.OID.2.16.840.1.101.3.4.2.1.00:A8:7E:09:4D:24:9D:74:0F:77:06:44:D4:04:FB:2C:07:D3:C7:2F:B0:94:70:81:C7:39:D3:2F:5F:AA:D5:FC.U.AAAAAAAAAAAAAAAQAAAAlQx3ezgfh4BGrkBIzjNfefkwgZIxCzAJBgNVBAYTAlVTMRMwEQYDVQQIDApDYWxpZm9ybmlhMRYwFAYDVQQHDA1TYW4gRnJhbmNpc2NvMSowKAYDVQQKDCFUaGUgVW5pdmVyc2UgU2VjdXJpdHkgQ29tcGFueSBMdGQxKjAoBgNVBAMMIVRoZSBVbml2ZXJzZSBTZWN1cml0eSBDb21wYW55IEx0ZA==..
                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):32768
                                                                                                                                                                                                                                                    Entropy (8bit):0.017262956703125623
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:G8lQs2TSlElQs2TtPRp//:G0QjSaQjrpX
                                                                                                                                                                                                                                                    MD5:B7C14EC6110FA820CA6B65F5AEC85911
                                                                                                                                                                                                                                                    SHA1:608EEB7488042453C9CA40F7E1398FC1A270F3F4
                                                                                                                                                                                                                                                    SHA-256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
                                                                                                                                                                                                                                                    SHA-512:D8D75760F29B1E27AC9430BC4F4FFCEC39F1590BE5AEF2BFB5A535850302E067C288EF59CF3B2C5751009A22A6957733F9F80FA18F2B0D33D90C068A3F08F3B0
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:..-.....................................8...5.....-.....................................8...5...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):66
                                                                                                                                                                                                                                                    Entropy (8bit):4.837595020998689
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:3fX/xH8IXl/I3v0lb7iioW:vXpH1RPXt
                                                                                                                                                                                                                                                    MD5:A6338865EB252D0EF8FCF11FA9AF3F0D
                                                                                                                                                                                                                                                    SHA1:CECDD4C4DCAE10C2FFC8EB938121B6231DE48CD3
                                                                                                                                                                                                                                                    SHA-256:078648C042B9B08483CE246B7F01371072541A2E90D1BEB0C8009A6118CBD965
                                                                                                                                                                                                                                                    SHA-512:D950227AC83F4E8246D73F9F35C19E88CE65D0CA5F1EF8CCBB02ED6EFC66B1B7E683E2BA0200279D7CA4B49831FD8C3CEB0584265B10ACCFF2611EC1CA8C0C6C
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:mozLz40.8.....{"v":1,"crashes":{},"countsByDay....rruptDate":null}
                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):66
                                                                                                                                                                                                                                                    Entropy (8bit):4.837595020998689
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:3fX/xH8IXl/I3v0lb7iioW:vXpH1RPXt
                                                                                                                                                                                                                                                    MD5:A6338865EB252D0EF8FCF11FA9AF3F0D
                                                                                                                                                                                                                                                    SHA1:CECDD4C4DCAE10C2FFC8EB938121B6231DE48CD3
                                                                                                                                                                                                                                                    SHA-256:078648C042B9B08483CE246B7F01371072541A2E90D1BEB0C8009A6118CBD965
                                                                                                                                                                                                                                                    SHA-512:D950227AC83F4E8246D73F9F35C19E88CE65D0CA5F1EF8CCBB02ED6EFC66B1B7E683E2BA0200279D7CA4B49831FD8C3CEB0584265B10ACCFF2611EC1CA8C0C6C
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:mozLz40.8.....{"v":1,"crashes":{},"countsByDay....rruptDate":null}
                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):42472
                                                                                                                                                                                                                                                    Entropy (8bit):5.257825775857997
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:768:GTTIL//385YNxM/jsQfAfTIUfNshVuWF4J/D:GTTec5mrfTIUfNshVuWF4J7
                                                                                                                                                                                                                                                    MD5:81D677D30E3A41204AA78D1792026B8A
                                                                                                                                                                                                                                                    SHA1:2A7B96EEA7B9A714BBADED5469990635AB5D6494
                                                                                                                                                                                                                                                    SHA-256:F4F33616EC2F3736798537E31F4094A4D76D9C42152740FF93567AD41836BEDF
                                                                                                                                                                                                                                                    SHA-512:1C0B56F7417D86EBCBBA959FD22B10534B74590B85F2790768A59DE6411ACC0B6271C0E0B78419065260DBB29AA10A6AE819E1A35789865446991276BCC5D811
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:{"type":"main","id":"d5c1c7b9-2c29-4b14-afb8-6901528e6762","creationDate":"2022-04-04T11:57:03.799Z","version":4,"application":{"architecture":"x86-64","buildId":"20210504152106","name":"Firefox","version":"88.0.1","displayVersion":"88.0.1","vendor":"Mozilla","platformVersion":"88.0.1","xpcomAbi":"x86_64-msvc","channel":"release"},"payload":{"ver":4,"simpleMeasurements":{"totalTime":11856,"start":5895646,"main":5896343,"selectProfile":5896410,"afterProfileLocked":5896416,"startupCrashDetectionBegin":5898229,"startupCrashDetectionEnd":5956950,"firstPaint":5903047,"firstPaint2":5900835,"sessionRestoreInit":5898722,"sessionRestored":5907270,"createTopLevelWindow":5897204,"blankWindowShown":11793322,"AMI_startup_begin":11793346,"XPI_startup_begin":11793357,"XPI_bootstrap_addons_begin":11793397,"XPI_bootstrap_addons_end":11793425,"XPI_startup_end":11793426,"AMI_startup_end":11793426,"XPI_finalUIStartup":11793816,"sessionRestoreInitialized":11793818,"delayedStartupStarted":11799578,"delayedS
                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):42472
                                                                                                                                                                                                                                                    Entropy (8bit):5.257825775857997
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:768:GTTIL//385YNxM/jsQfAfTIUfNshVuWF4J/D:GTTec5mrfTIUfNshVuWF4J7
                                                                                                                                                                                                                                                    MD5:81D677D30E3A41204AA78D1792026B8A
                                                                                                                                                                                                                                                    SHA1:2A7B96EEA7B9A714BBADED5469990635AB5D6494
                                                                                                                                                                                                                                                    SHA-256:F4F33616EC2F3736798537E31F4094A4D76D9C42152740FF93567AD41836BEDF
                                                                                                                                                                                                                                                    SHA-512:1C0B56F7417D86EBCBBA959FD22B10534B74590B85F2790768A59DE6411ACC0B6271C0E0B78419065260DBB29AA10A6AE819E1A35789865446991276BCC5D811
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:{"type":"main","id":"d5c1c7b9-2c29-4b14-afb8-6901528e6762","creationDate":"2022-04-04T11:57:03.799Z","version":4,"application":{"architecture":"x86-64","buildId":"20210504152106","name":"Firefox","version":"88.0.1","displayVersion":"88.0.1","vendor":"Mozilla","platformVersion":"88.0.1","xpcomAbi":"x86_64-msvc","channel":"release"},"payload":{"ver":4,"simpleMeasurements":{"totalTime":11856,"start":5895646,"main":5896343,"selectProfile":5896410,"afterProfileLocked":5896416,"startupCrashDetectionBegin":5898229,"startupCrashDetectionEnd":5956950,"firstPaint":5903047,"firstPaint2":5900835,"sessionRestoreInit":5898722,"sessionRestored":5907270,"createTopLevelWindow":5897204,"blankWindowShown":11793322,"AMI_startup_begin":11793346,"XPI_startup_begin":11793357,"XPI_bootstrap_addons_begin":11793397,"XPI_bootstrap_addons_end":11793425,"XPI_startup_end":11793426,"AMI_startup_end":11793426,"XPI_finalUIStartup":11793816,"sessionRestoreInitialized":11793818,"delayedStartupStarted":11799578,"delayedS
                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):444
                                                                                                                                                                                                                                                    Entropy (8bit):5.607659490638374
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:12:v82Fgazit6gI6LuMVHkUQw8euzv/50UsHioRqOun:vtcFuGkdw8eo/52ioRDO
                                                                                                                                                                                                                                                    MD5:6088067F34A5B6D4954CAA7C7BD6A6B7
                                                                                                                                                                                                                                                    SHA1:4D289FD08309DA3DDAF1596D4CFCB4CD534A7611
                                                                                                                                                                                                                                                    SHA-256:21949F93A36BE9E1229A0454502140D280CA4D62D42EE89F96E55383650E2578
                                                                                                                                                                                                                                                    SHA-512:C5D6312B5DBB3D77D1EC52E656949CE5389F334A924618197FEBFEB1CE4F6858365D829AA23A3660831B20BD0C6F40EF7A87E333A70B9708365ED3BB15853281
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:mozLz40......k{"type":"health","id":"da4d78e0-2aeb-47d0-86d7-421c4e2784ce","creationDate":"2022-04-04T11:57:01.381Z","version":4,"applic9...":{"architectur....x86-64","buildI....20210504152106","nam+.xFirefox_..."88.0.1","displayVy......vendor":"Mozilla","platform....xpcomAbi..._64-msvc....hannel":"release"},"payload.. os.....YWINNT..@10.02.@reas..."immediatY..sendFail....{"eUnreachable":1}},"client....a814a2a5-d8e6-4632-93d9-b725653c1b75"}
                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):444
                                                                                                                                                                                                                                                    Entropy (8bit):5.607659490638374
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:12:v82Fgazit6gI6LuMVHkUQw8euzv/50UsHioRqOun:vtcFuGkdw8eo/52ioRDO
                                                                                                                                                                                                                                                    MD5:6088067F34A5B6D4954CAA7C7BD6A6B7
                                                                                                                                                                                                                                                    SHA1:4D289FD08309DA3DDAF1596D4CFCB4CD534A7611
                                                                                                                                                                                                                                                    SHA-256:21949F93A36BE9E1229A0454502140D280CA4D62D42EE89F96E55383650E2578
                                                                                                                                                                                                                                                    SHA-512:C5D6312B5DBB3D77D1EC52E656949CE5389F334A924618197FEBFEB1CE4F6858365D829AA23A3660831B20BD0C6F40EF7A87E333A70B9708365ED3BB15853281
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:mozLz40......k{"type":"health","id":"da4d78e0-2aeb-47d0-86d7-421c4e2784ce","creationDate":"2022-04-04T11:57:01.381Z","version":4,"applic9...":{"architectur....x86-64","buildI....20210504152106","nam+.xFirefox_..."88.0.1","displayVy......vendor":"Mozilla","platform....xpcomAbi..._64-msvc....hannel":"release"},"payload.. os.....YWINNT..@10.02.@reas..."immediatY..sendFail....{"eUnreachable":1}},"client....a814a2a5-d8e6-4632-93d9-b725653c1b75"}
                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):3963
                                                                                                                                                                                                                                                    Entropy (8bit):6.6449400396606615
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:eRgPTgCfwjMkDtzUVvZY4GR4RWWsXOiFyi5zbtxGG:lgCoj5DtwV/Fs+ixRxGG
                                                                                                                                                                                                                                                    MD5:8C73C45AE1CE55B4D1696121132F9D86
                                                                                                                                                                                                                                                    SHA1:370ED8379906678297CD4BE48032E45B95DCC634
                                                                                                                                                                                                                                                    SHA-256:B2B0F48903554D1D73CFCC71159D32193CB03B87697821E949B4B559469A757D
                                                                                                                                                                                                                                                    SHA-512:73FC443C6FBD7620F98BC1FA7CAAEF24794E7DF24E2026BF4D4219135439FDDF16F0A4DED475F724047696702441EA55FF447CFEADBD2A17390D63CEFD62881C
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:mozLz40......9{"type":"event","id":"4d4e9ed8-d41e-47c2-af5c-0d0eb3230cdd","creationDatC...2022-04-04T11:57:41.468Z","version":4,"applic9...":{"architecturE...x86-64","buildI....20210504152106","nam+.xFirefox_..."88.0.1","displayVy......vendor":"Mozilla","platform....xpcomAbi..._64-msvc....hannel":"release"},"payload..@reas..."shutdownh...rocessStartTimestamp":1649067480000,"ses-......6c0ac02b-3578-4714-8a9f-d5b58e6b387..8sub6...a4b34e6a-6240-4d77-927e-7c00bf89dc72","lostE...sCount":0,...s..0par....:[[5905349,"doh","st...,"rollback...ull"],[97953(.....(.u],"cont^.P54958....curity.ui.certerror...an.Xabout...#MOZILLA_PKIX_ERROR_MITM_DETECTED",{"has_sts":"fals..Ris_frA.....}],[5960505...1cli...advanced_butto.....;O7599...Pexcepz....@1]}}..1ent... a814a2a5-d8e6-4632-93d9-b725653c1b75","environm...{.........O...{ec8030f7-c20a-464f-9b0e-13a3a9e97384}"'..N......4. ........6...#.!..updaterAvailable":true'.Prtner ..distribu...!.."..............<..,..$or$..U.4orC...>..R..s":[]},"system....memoryM
                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):3963
                                                                                                                                                                                                                                                    Entropy (8bit):6.6449400396606615
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:eRgPTgCfwjMkDtzUVvZY4GR4RWWsXOiFyi5zbtxGG:lgCoj5DtwV/Fs+ixRxGG
                                                                                                                                                                                                                                                    MD5:8C73C45AE1CE55B4D1696121132F9D86
                                                                                                                                                                                                                                                    SHA1:370ED8379906678297CD4BE48032E45B95DCC634
                                                                                                                                                                                                                                                    SHA-256:B2B0F48903554D1D73CFCC71159D32193CB03B87697821E949B4B559469A757D
                                                                                                                                                                                                                                                    SHA-512:73FC443C6FBD7620F98BC1FA7CAAEF24794E7DF24E2026BF4D4219135439FDDF16F0A4DED475F724047696702441EA55FF447CFEADBD2A17390D63CEFD62881C
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:mozLz40......9{"type":"event","id":"4d4e9ed8-d41e-47c2-af5c-0d0eb3230cdd","creationDatC...2022-04-04T11:57:41.468Z","version":4,"applic9...":{"architecturE...x86-64","buildI....20210504152106","nam+.xFirefox_..."88.0.1","displayVy......vendor":"Mozilla","platform....xpcomAbi..._64-msvc....hannel":"release"},"payload..@reas..."shutdownh...rocessStartTimestamp":1649067480000,"ses-......6c0ac02b-3578-4714-8a9f-d5b58e6b387..8sub6...a4b34e6a-6240-4d77-927e-7c00bf89dc72","lostE...sCount":0,...s..0par....:[[5905349,"doh","st...,"rollback...ull"],[97953(.....(.u],"cont^.P54958....curity.ui.certerror...an.Xabout...#MOZILLA_PKIX_ERROR_MITM_DETECTED",{"has_sts":"fals..Ris_frA.....}],[5960505...1cli...advanced_butto.....;O7599...Pexcepz....@1]}}..1ent... a814a2a5-d8e6-4632-93d9-b725653c1b75","environm...{.........O...{ec8030f7-c20a-464f-9b0e-13a3a9e97384}"'..N......4. ........6...#.!..updaterAvailable":true'.Prtner ..distribu...!.."..............<..,..$or$..U.4orC...>..R..s":[]},"system....memoryM
                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):445
                                                                                                                                                                                                                                                    Entropy (8bit):5.6236861346121945
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:12:vlcFgG1qpgI6ZHHMVHkUQw8euzv/50tWBQSi0Iun:vUwpKHGkdw8eo/5/aSi0IO
                                                                                                                                                                                                                                                    MD5:89E495914020CDFEB611DAF2F6BCF61E
                                                                                                                                                                                                                                                    SHA1:BF4438EE84DA39EECB08CFFAB5E0994F1DF30C26
                                                                                                                                                                                                                                                    SHA-256:E0CA71575EE8D9244291D9D29C36A9596D5CB0D58D6DA809DB003A5E23EB1F57
                                                                                                                                                                                                                                                    SHA-512:A017F1BC2FEB325BEDACE33509D47DE702086CB591D58F35481D5861565BF21DF067343515F8162FF03A09BF37815F195F5C3979D85AE48A34793B5A3221DDA5
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:mozLz40......k{"type":"health","id":"c07646ef-d9d3-4d8c-811b-81063ab65053","creationDate":"2022-04-04T11:57:41.470Z","version":4,"applic9...":{"architectur....x86-64","buildI....20210504152106","nam+.xFirefox_..."88.0.1","displayVy......vendor":"Mozilla","platform....xpcomAbi..._64-msvc....hannel":"release"},"payload.. os.....YWINNT..@10.02.@reas...."shutdown","sendFail....{"eUnreachable":4}},"client....a814a2a5-d8e6-4632-93d9-b725653c1b75"}
                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):445
                                                                                                                                                                                                                                                    Entropy (8bit):5.6236861346121945
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:12:vlcFgG1qpgI6ZHHMVHkUQw8euzv/50tWBQSi0Iun:vUwpKHGkdw8eo/5/aSi0IO
                                                                                                                                                                                                                                                    MD5:89E495914020CDFEB611DAF2F6BCF61E
                                                                                                                                                                                                                                                    SHA1:BF4438EE84DA39EECB08CFFAB5E0994F1DF30C26
                                                                                                                                                                                                                                                    SHA-256:E0CA71575EE8D9244291D9D29C36A9596D5CB0D58D6DA809DB003A5E23EB1F57
                                                                                                                                                                                                                                                    SHA-512:A017F1BC2FEB325BEDACE33509D47DE702086CB591D58F35481D5861565BF21DF067343515F8162FF03A09BF37815F195F5C3979D85AE48A34793B5A3221DDA5
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:mozLz40......k{"type":"health","id":"c07646ef-d9d3-4d8c-811b-81063ab65053","creationDate":"2022-04-04T11:57:41.470Z","version":4,"applic9...":{"architectur....x86-64","buildI....20210504152106","nam+.xFirefox_..."88.0.1","displayVy......vendor":"Mozilla","platform....xpcomAbi..._64-msvc....hannel":"release"},"payload.. os.....YWINNT..@10.02.@reas...."shutdown","sendFail....{"eUnreachable":4}},"client....a814a2a5-d8e6-4632-93d9-b725653c1b75"}
                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):16875
                                                                                                                                                                                                                                                    Entropy (8bit):6.902852353523071
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:384:N1rWS4ZrBLlD6UE/PMIB8KxksHIoo08XSMEaC9Z:N1v45LGUoBnxksH3o0+KZ
                                                                                                                                                                                                                                                    MD5:66108694464D0FD1235EF1F1EA141857
                                                                                                                                                                                                                                                    SHA1:19739BFDFE78247680B8C6CB0C07B4362767E9A1
                                                                                                                                                                                                                                                    SHA-256:0539475CAEE92A0C6B9D1FC103D8CFA6D8586C704E646331E27D0DAB0978EFAF
                                                                                                                                                                                                                                                    SHA-512:9E8E79D42725E8D3E78910BFE498D791946010C977860DB7ECD732BEE1FBD228B0D05790109AE9ACAAD813D1CD057346C8252D021DE29514E346EAA0234E2D5B
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:mozLz40......i{"type":"main","id":"02261d48-0564-4e3d-9859-ba76e838e396","creationDate":"2022-04-04T11:57:42.515Z","version":4,"applic9...":{"architectur....x86-64","buildI...2021050415210x.0nam+.xFirefox_..."88.0.1","displayVy......vendor":"Mozilla","platform....xpcomAbi..._64-msvc....hannel":"release"},"payload..1ver....simpleMeasurements..ptotalTi....11895,"start":5895646,.......6343,"selectProfile'..6410,"after..dLocked...6T..upCrashDee.cionBegZ.O8229%.. EnH...956950,"firstPain..h903047...2..0083....essionRestoreIni3.`898722......b.S07270K...eTopLevelWindow...7204,"quitA8..5992460,"p...BeforeChang...995976,"blankN.PShownn.@7933..AAMI_u.Bup_b......~./XP..."57....bootstrap_addonsC..9&...eX..g.2425J........6.........finalUIS6.#upT..8.....Pializ...y..818,"delayed?.....!.=957!.bFinish".V800358..Interrupt...0Z..buggerAttac3..0d......VisibleReadBytes":4708......'.SWrite(.F2507z..S...O.o148859)...Q.0857....activeTicks":10..`rocess..`{"pare...{"scalar...networking.....ing_certs_task":....wi
                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):16875
                                                                                                                                                                                                                                                    Entropy (8bit):6.902852353523071
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:384:N1rWS4ZrBLlD6UE/PMIB8KxksHIoo08XSMEaC9Z:N1v45LGUoBnxksH3o0+KZ
                                                                                                                                                                                                                                                    MD5:66108694464D0FD1235EF1F1EA141857
                                                                                                                                                                                                                                                    SHA1:19739BFDFE78247680B8C6CB0C07B4362767E9A1
                                                                                                                                                                                                                                                    SHA-256:0539475CAEE92A0C6B9D1FC103D8CFA6D8586C704E646331E27D0DAB0978EFAF
                                                                                                                                                                                                                                                    SHA-512:9E8E79D42725E8D3E78910BFE498D791946010C977860DB7ECD732BEE1FBD228B0D05790109AE9ACAAD813D1CD057346C8252D021DE29514E346EAA0234E2D5B
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:mozLz40......i{"type":"main","id":"02261d48-0564-4e3d-9859-ba76e838e396","creationDate":"2022-04-04T11:57:42.515Z","version":4,"applic9...":{"architectur....x86-64","buildI...2021050415210x.0nam+.xFirefox_..."88.0.1","displayVy......vendor":"Mozilla","platform....xpcomAbi..._64-msvc....hannel":"release"},"payload..1ver....simpleMeasurements..ptotalTi....11895,"start":5895646,.......6343,"selectProfile'..6410,"after..dLocked...6T..upCrashDee.cionBegZ.O8229%.. EnH...956950,"firstPain..h903047...2..0083....essionRestoreIni3.`898722......b.S07270K...eTopLevelWindow...7204,"quitA8..5992460,"p...BeforeChang...995976,"blankN.PShownn.@7933..AAMI_u.Bup_b......~./XP..."57....bootstrap_addonsC..9&...eX..g.2425J........6.........finalUIS6.#upT..8.....Pializ...y..818,"delayed?.....!.=957!.bFinish".V800358..Interrupt...0Z..buggerAttac3..0d......VisibleReadBytes":4708......'.SWrite(.F2507z..S...O.o148859)...Q.0857....activeTicks":10..`rocess..`{"pare...{"scalar...networking.....ing_certs_task":....wi
                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):1447
                                                                                                                                                                                                                                                    Entropy (8bit):4.123200911707807
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:24:khcj1SWPq/gTACcl8/gTQ0q/gT9y6/S4n/QYp3/QKwbbnGlXFz8FsFBJe8qh:kCA/oTACc6oTOoT9HS2F9QfbbezaWJw
                                                                                                                                                                                                                                                    MD5:E85F330C7E22B31F3184D89BCB574395
                                                                                                                                                                                                                                                    SHA1:D5083B97E2A3EB29752DA402225E4D865E4D270C
                                                                                                                                                                                                                                                    SHA-256:C8D5B3BA6C58C5477D037A9D5AA0CD3553A5235710408B855440D245412A8289
                                                                                                                                                                                                                                                    SHA-512:B49DD79A4A70EBE0900D271ECC00B4A025460E2454CCA45E17D41354D4596B0B9A2B6088CAE42EE36EEEE2DB75FA43219B9DC32403A335E04650014B3D78D2A7
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:.................ping....................metrics#fog.initialization.............................................metrics#glean.database.sizeM........D...................j.......................................q..........lX..?4.......metrics#glean.error.invalid_state/fog.initialization..................................user............(.......baseline#glean.validation.first_run_hour<........3...........#.......2021-05-27T09:29:10.047870900-07:00............glean_client_info#client_id9........0...........$.......92c9ed1b-e879-4f9b-8c54-c24c58e83fa3 .......glean_client_info#first_run_date<........3...........#.......2021-05-27T09:29:10.047870900-07:00............glean_internal_info#dirtybit......................'.......metrics#glean.validation.first_run_hour<........3...........#.......2021-05-27T09:29:10.047870900-07:00.............app....................glean_client_info#app_build#............................20210504152106........glean_client_info#app_channel.............................r
                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):161
                                                                                                                                                                                                                                                    Entropy (8bit):4.905148016037787
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:YWAqKsSVxdYcIAT63JBMf8R26zXXSWhzSXThJA2aqnLJrja/H5C:YWAqfSVxNIAT63J6fAdnjzSXVOanLFu4
                                                                                                                                                                                                                                                    MD5:BC64F8474D893E7263F959570E7B1273
                                                                                                                                                                                                                                                    SHA1:D12027BCF1C6BCFAFECB22054EACB2A960CDB76B
                                                                                                                                                                                                                                                    SHA-256:A30EBF3DFEF08F54A90E7404AF1E7638398A6CA9BF96A3A4642032BCECE9FBFE
                                                                                                                                                                                                                                                    SHA-512:E36B5B3F1A6F7156DF77F3F38BCE3E06BCDD6FA79CBC5A602C5AE75EB42A75529CA884A899D7D399FB183C41E308CBD7F992074152FB376501907FB9BD8465E7
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:{"sessionId":"6c0ac02b-3578-4714-8a9f-d5b58e6b387a","subsessionId":"a4b34e6a-6240-4d77-927e-7c00bf89dc72","profileSubsessionCounter":3,"newProfilePingSent":true}
                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):161
                                                                                                                                                                                                                                                    Entropy (8bit):4.905148016037787
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:YWAqKsSVxdYcIAT63JBMf8R26zXXSWhzSXThJA2aqnLJrja/H5C:YWAqfSVxNIAT63J6fAdnjzSXVOanLFu4
                                                                                                                                                                                                                                                    MD5:BC64F8474D893E7263F959570E7B1273
                                                                                                                                                                                                                                                    SHA1:D12027BCF1C6BCFAFECB22054EACB2A960CDB76B
                                                                                                                                                                                                                                                    SHA-256:A30EBF3DFEF08F54A90E7404AF1E7638398A6CA9BF96A3A4642032BCECE9FBFE
                                                                                                                                                                                                                                                    SHA-512:E36B5B3F1A6F7156DF77F3F38BCE3E06BCDD6FA79CBC5A602C5AE75EB42A75529CA884A899D7D399FB183C41E308CBD7F992074152FB376501907FB9BD8465E7
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:{"sessionId":"6c0ac02b-3578-4714-8a9f-d5b58e6b387a","subsessionId":"a4b34e6a-6240-4d77-927e-7c00bf89dc72","profileSubsessionCounter":3,"newProfilePingSent":true}
                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):32768
                                                                                                                                                                                                                                                    Entropy (8bit):0.017262956703125623
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:G8lQs2TSlElQs2TtPRp//:G0QjSaQjrpX
                                                                                                                                                                                                                                                    MD5:B7C14EC6110FA820CA6B65F5AEC85911
                                                                                                                                                                                                                                                    SHA1:608EEB7488042453C9CA40F7E1398FC1A270F3F4
                                                                                                                                                                                                                                                    SHA-256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
                                                                                                                                                                                                                                                    SHA-512:D8D75760F29B1E27AC9430BC4F4FFCEC39F1590BE5AEF2BFB5A535850302E067C288EF59CF3B2C5751009A22A6957733F9F80FA18F2B0D33D90C068A3F08F3B0
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:..-.....................................8...5.....-.....................................8...5...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                    File Type:SQLite 3.x database, user version 5, last written using SQLite version 3034001
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):262144
                                                                                                                                                                                                                                                    Entropy (8bit):0.07359900544694019
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:24:DLaVxExBWrkier5NzW6LlmProNpNmVIpPuVM7rBmxF/EzgvA:DGHMArt0pmcNptpGVM7rBw/v
                                                                                                                                                                                                                                                    MD5:B7650A4376FF71B62E9FE5D4682FC79A
                                                                                                                                                                                                                                                    SHA1:587B9DD53D3BA6E3C0BFE901896AC55E9CF77445
                                                                                                                                                                                                                                                    SHA-256:39E2F0835980DB8EAB2C5CD0DD6D7C68551BBFEE0E9DDE958ED95F7D3B749CA9
                                                                                                                                                                                                                                                    SHA-512:726F51BCBCBDB1B4DE1FAF190B8B7D4C95C6764BA4C51EF541A6B3E4D9C10C819D0D941A7B2C1E54C091A77016A51017A653A4B567C3A414A9EC3AE3E65A9FDF
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:SQLite format 3......@ ..........................................................................K......z....~k}.|o{.{wz...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                    File Type:SQLite Rollback Journal
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):33288
                                                                                                                                                                                                                                                    Entropy (8bit):0.4613769313845944
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:24:7+tG6LicVxExBWrkier5NzW6LlmProNpNmVIpPuVM7rBmxF/Ezgv:7MG6RHMArt0pmcNptpGVM7rBw/vv
                                                                                                                                                                                                                                                    MD5:D704733819D43C6A71BF5A9BB19EC845
                                                                                                                                                                                                                                                    SHA1:6883D3179EA99BCA86E6273F994E57A88A7505BB
                                                                                                                                                                                                                                                    SHA-256:53C667FDE93EBDCCE3B91FD00F8854C939FFD135D84D6188164050FD5BF46211
                                                                                                                                                                                                                                                    SHA-512:898639B1A19175C9F57A660F17F89AB53F8808F9A4B49695C1C1E1C4A4BCC1A642F05FCC6776776E9B1BFA8AE200BC770C7A9CE7756E06FF89DF6D0BA41FFDD6
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:.... .c......E......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................SQLite format 3......@ ..........................................................................K......z....~k}.|o{.{wz...........................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                    File Type:SQLite 3.x database, user version 11, last written using SQLite version 3034001
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):98304
                                                                                                                                                                                                                                                    Entropy (8bit):0.08814614798597824
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:12:DBl/etxla0mwPxRymgObsCVR45wcYR4fmnsCVR4xNi4mV7vb5+:DLetmsh7Owd4+SNi95v0
                                                                                                                                                                                                                                                    MD5:5ED9F76DC36035C728FB85B3D0121078
                                                                                                                                                                                                                                                    SHA1:3956949C7BEB12F39470D288740CC531D99C5C0C
                                                                                                                                                                                                                                                    SHA-256:CE8407D61902A24838320DED942E4D49E72934BA22F241C8396E9664EDBC09DA
                                                                                                                                                                                                                                                    SHA-512:21887B88D816176D84FE1FCEF1B54442CB6A459289021771D7340BB0984D1B3AE90D657DC8674F65B2E25249DB19DB13EADCD4A7EE4C59C88CC16B90E98E418A
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:SQLite format 3......@ ..........................................................................K......~s..F~s........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                    File Type:SQLite Rollback Journal
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):66064
                                                                                                                                                                                                                                                    Entropy (8bit):0.12036538841039322
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:12:7+tJpAFjV7vb5+y6Bl/WSt8la0mwPxRymgObsCVR45wcYR4fmnsCVR45:7+tJpAFj5v0y6LNtjsh7Owd4+G
                                                                                                                                                                                                                                                    MD5:A9D5A77413A6EE58EB4632827B6770BF
                                                                                                                                                                                                                                                    SHA1:A461E4DE08C46D860F5B2A1F042CD8A6C5BBF7C7
                                                                                                                                                                                                                                                    SHA-256:4F4FD822D57566B29AA9842C3E4ACE50B62A02165566F33835FA20D0027EBA0D
                                                                                                                                                                                                                                                    SHA-512:1BABD199271F8F5285F9EC4852799A9D6FD143FD3BCA1F67E4C2AC00915593F63F90DD4F637EEE0CF0ED21FAFECCA60AE74663D07884E92839B6533ED45ABB19
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:.... .c.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                    File Type:SQLite 3.x database, user version 54, last written using SQLite version 3034001
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):5242880
                                                                                                                                                                                                                                                    Entropy (8bit):0.03257269334574416
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:Dcofp91cPADKpM12iMcyzbr4+4q2xfX7ZqxK24u4HjE4KgO50TrFVgd+4oCxTxP9:YYjcoBMcygNkZ4u4HjE4dPHgEeJp0
                                                                                                                                                                                                                                                    MD5:6A75770B242E450C7AAE8483D0EA43E7
                                                                                                                                                                                                                                                    SHA1:43C2EDFD4097BB4E1864F9E4CD5A8BE64110330B
                                                                                                                                                                                                                                                    SHA-256:50A9C63E1498C2BDE1BF312D1E402E4297A22244EAABC8E5A1E07A7B22FE910C
                                                                                                                                                                                                                                                    SHA-512:9689637D80BEC32E407BE17E3C65681521E209A05BCBF287CAB66A6BC9C0F54A7C3958179155E9471C616F7BA7D2E28F5E000ACA35C1B9B53E4C21A319444516
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:SQLite format 3......@ .......%...............................6..................................K.....$j......}$|.|N{.{sz.z{z.yAx.x!w.v.wZu7tNt.s.s\r.rJq.p.q.p.o.o.o.m.mal&k.k.j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):32768
                                                                                                                                                                                                                                                    Entropy (8bit):0.05020425944432769
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:GWF16n2DjF16n2JC89X3l/UFl/OpO8f8:BPMIPMYCsVcl/858
                                                                                                                                                                                                                                                    MD5:D569E7235AF5B4F289E9F3B58C8CE09B
                                                                                                                                                                                                                                                    SHA1:BB8982B39322333CCFF1E5268DBE5014A8770B89
                                                                                                                                                                                                                                                    SHA-256:0C6600EFBB6E1858CBCE181E714966F4E0669F76CE4AF0FCE80CF671FF0784B2
                                                                                                                                                                                                                                                    SHA-512:F5119D8FCD36D7ACE6654E106F41C9F6558A469CA2DC9350AB3756A0F4F40327EBF5921180FB6E26046D69A5EACAC0C87317D781D2B6A7E15109B454547CD46E
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:..-......................(..K.......e..M..9.p~..-......................(..K.......e..M..9.p~........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                    File Type:SQLite Write-Ahead Log, version 3007000
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):524704
                                                                                                                                                                                                                                                    Entropy (8bit):0.137273312938459
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:48:c+TIg+YKqL0uc70HpZzPwpqHulO4AgI9AOfOFUoIpKqL0uc70HpZzDvjkMIpR8sG:VeYiu/HyOgI9jOKniu/vjK24u1
                                                                                                                                                                                                                                                    MD5:DC82B5AAE2A7F48B2A95C5DD809C6FC1
                                                                                                                                                                                                                                                    SHA1:12628DBF4F70738906DD92896F8EFBB533DE83D0
                                                                                                                                                                                                                                                    SHA-256:2D774641554B8E1035F783705CB288F8B249A7C14DF4A3D76182CDE951B95F50
                                                                                                                                                                                                                                                    SHA-512:F5D33A880CC2037F0ED514E3D0F19F82DA6342BE285D475217608650D324037DD151296C4F4E14F81E62A8E77F7D38DA61FAED025309BCD0FA0FB6C1EDA7C31A
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:7....-................e......}.=..............e..S../Z/.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):9299
                                                                                                                                                                                                                                                    Entropy (8bit):5.299771545659499
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:5OzTH8IXrqlWGwO5BpsL6gHc0HZwPvkw8YAtX:ttfM28wQtX
                                                                                                                                                                                                                                                    MD5:B50EAF2BFD17FD94ABB4FCD869158822
                                                                                                                                                                                                                                                    SHA1:FC42A4E80C99A43FF47B3498F3A97261048FB26B
                                                                                                                                                                                                                                                    SHA-256:4737D9FC46B3111CF33A453D9C4B347333A6DCD0F96D74A55BAC9897E60F77C4
                                                                                                                                                                                                                                                    SHA-512:64AB7C80038D36F4E06FDDBFFC304C2CAC538F5FDF510E83BA078258A43FD69ABE2F8EF718D43D160FE9513D34BF8D5255A514D62E06592DC29ED34F40692049
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:// Mozilla User Preferences....// DO NOT EDIT THIS FILE...//..// If you make changes to this file while the application is running,..// the changes will be overwritten when the application exits...//..// To change a preference value, you can either:..// - modify it via the UI (e.g. via about:config in the browser); or..// - set it within a user.js file in your profile.....user_pref("app.normandy.first_run", false);..user_pref("app.normandy.migrationsApplied", 10);..user_pref("app.normandy.startupExperimentPrefs.browser.partnerlink.useAttributionURL", false);..user_pref("app.normandy.startupExperimentPrefs.browser.search.experiment", "unused");..user_pref("app.normandy.startupExperimentPrefs.browser.topsites.experiment.ebay-2020-1", false);..user_pref("app.normandy.startupExperimentPrefs.browser.topsites.useRemoteSetting", false);..user_pref("app.normandy.user_id", "95b885bd-0869-4fa8-9157-8d4073bc99a2");..user_pref("app.update.auto.migrated", true);..user_pref("app.update.backgroundErr
                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):9299
                                                                                                                                                                                                                                                    Entropy (8bit):5.299771545659499
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:5OzTH8IXrqlWGwO5BpsL6gHc0HZwPvkw8YAtX:ttfM28wQtX
                                                                                                                                                                                                                                                    MD5:B50EAF2BFD17FD94ABB4FCD869158822
                                                                                                                                                                                                                                                    SHA1:FC42A4E80C99A43FF47B3498F3A97261048FB26B
                                                                                                                                                                                                                                                    SHA-256:4737D9FC46B3111CF33A453D9C4B347333A6DCD0F96D74A55BAC9897E60F77C4
                                                                                                                                                                                                                                                    SHA-512:64AB7C80038D36F4E06FDDBFFC304C2CAC538F5FDF510E83BA078258A43FD69ABE2F8EF718D43D160FE9513D34BF8D5255A514D62E06592DC29ED34F40692049
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:// Mozilla User Preferences....// DO NOT EDIT THIS FILE...//..// If you make changes to this file while the application is running,..// the changes will be overwritten when the application exits...//..// To change a preference value, you can either:..// - modify it via the UI (e.g. via about:config in the browser); or..// - set it within a user.js file in your profile.....user_pref("app.normandy.first_run", false);..user_pref("app.normandy.migrationsApplied", 10);..user_pref("app.normandy.startupExperimentPrefs.browser.partnerlink.useAttributionURL", false);..user_pref("app.normandy.startupExperimentPrefs.browser.search.experiment", "unused");..user_pref("app.normandy.startupExperimentPrefs.browser.topsites.experiment.ebay-2020-1", false);..user_pref("app.normandy.startupExperimentPrefs.browser.topsites.useRemoteSetting", false);..user_pref("app.normandy.user_id", "95b885bd-0869-4fa8-9157-8d4073bc99a2");..user_pref("app.update.auto.migrated", true);..user_pref("app.update.backgroundErr
                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):48804
                                                                                                                                                                                                                                                    Entropy (8bit):5.260408496822985
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:768:dDTyFkuQiyq9GsesFtOARp99KNshVuWF4J/D:dDTGv9BRp99KNshVuWF4J7
                                                                                                                                                                                                                                                    MD5:15FBE18614E4D2B82519E6123603A447
                                                                                                                                                                                                                                                    SHA1:371459583062CFF48E337CE2538EB886532A3DBE
                                                                                                                                                                                                                                                    SHA-256:84D3F4051D841ED863404117A62FEA3866B113D749FFC931BD2AF4DE717527EC
                                                                                                                                                                                                                                                    SHA-512:935E410C91C457AF5F533D4A4B272CE22A2E658F03BABB7FBCF83FCB454F60A557331471FEAD36E22484E1CA8ACD55FC1E3A6831B21922304BC5A8B6DB1C3521
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:{"type":"main","id":"02261d48-0564-4e3d-9859-ba76e838e396","creationDate":"2022-04-04T11:57:42.515Z","version":4,"application":{"architecture":"x86-64","buildId":"20210504152106","name":"Firefox","version":"88.0.1","displayVersion":"88.0.1","vendor":"Mozilla","platformVersion":"88.0.1","xpcomAbi":"x86_64-msvc","channel":"release"},"payload":{"ver":4,"simpleMeasurements":{"totalTime":11895,"start":5895646,"main":5896343,"selectProfile":5896410,"afterProfileLocked":5896416,"startupCrashDetectionBegin":5898229,"startupCrashDetectionEnd":5956950,"firstPaint":5903047,"firstPaint2":5900835,"sessionRestoreInit":5898722,"sessionRestored":5907270,"createTopLevelWindow":5897204,"quitApplication":5992460,"profileBeforeChange":5995976,"blankWindowShown":11793322,"AMI_startup_begin":11793346,"XPI_startup_begin":11793357,"XPI_bootstrap_addons_begin":11793397,"XPI_bootstrap_addons_end":11793425,"XPI_startup_end":11793426,"AMI_startup_end":11793426,"XPI_finalUIStartup":11793816,"sessionRestoreInitiali
                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                                                                                    Category:modified
                                                                                                                                                                                                                                                    Size (bytes):48804
                                                                                                                                                                                                                                                    Entropy (8bit):5.260408496822985
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:768:dDTyFkuQiyq9GsesFtOARp99KNshVuWF4J/D:dDTGv9BRp99KNshVuWF4J7
                                                                                                                                                                                                                                                    MD5:15FBE18614E4D2B82519E6123603A447
                                                                                                                                                                                                                                                    SHA1:371459583062CFF48E337CE2538EB886532A3DBE
                                                                                                                                                                                                                                                    SHA-256:84D3F4051D841ED863404117A62FEA3866B113D749FFC931BD2AF4DE717527EC
                                                                                                                                                                                                                                                    SHA-512:935E410C91C457AF5F533D4A4B272CE22A2E658F03BABB7FBCF83FCB454F60A557331471FEAD36E22484E1CA8ACD55FC1E3A6831B21922304BC5A8B6DB1C3521
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:{"type":"main","id":"02261d48-0564-4e3d-9859-ba76e838e396","creationDate":"2022-04-04T11:57:42.515Z","version":4,"application":{"architecture":"x86-64","buildId":"20210504152106","name":"Firefox","version":"88.0.1","displayVersion":"88.0.1","vendor":"Mozilla","platformVersion":"88.0.1","xpcomAbi":"x86_64-msvc","channel":"release"},"payload":{"ver":4,"simpleMeasurements":{"totalTime":11895,"start":5895646,"main":5896343,"selectProfile":5896410,"afterProfileLocked":5896416,"startupCrashDetectionBegin":5898229,"startupCrashDetectionEnd":5956950,"firstPaint":5903047,"firstPaint2":5900835,"sessionRestoreInit":5898722,"sessionRestored":5907270,"createTopLevelWindow":5897204,"quitApplication":5992460,"profileBeforeChange":5995976,"blankWindowShown":11793322,"AMI_startup_begin":11793346,"XPI_startup_begin":11793357,"XPI_bootstrap_addons_begin":11793397,"XPI_bootstrap_addons_end":11793425,"XPI_startup_end":11793426,"AMI_startup_end":11793426,"XPI_finalUIStartup":11793816,"sessionRestoreInitiali
                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):7855
                                                                                                                                                                                                                                                    Entropy (8bit):5.23607641917698
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:Qe+jzIRUoSocobcbhbAbVbhb6bibRbMbtbVcmJA6cxWQSxDhNd/:QDwXNbcNshVuWF4JcLxWQSxDvd/
                                                                                                                                                                                                                                                    MD5:7EC2440670C63A81477A9666F122AEEF
                                                                                                                                                                                                                                                    SHA1:24DDA2E4E385185AAE6F62585365AC8F4EE271BC
                                                                                                                                                                                                                                                    SHA-256:F39DE8CE8E153DA6669B5AA2B5D1FBA2C193479BE09A009C92D3CA9D2B232590
                                                                                                                                                                                                                                                    SHA-512:035475D41DE9F758774058AA93B9BCBEE4443A788CDF4E85FA072A036A4ABA453F1FB82636B50FBDC1D5CE9F2E1B821B10E38AB0102F6009A6DA8A6E5B0599D8
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:{"type":"event","id":"4d4e9ed8-d41e-47c2-af5c-0d0eb3230cdd","creationDate":"2022-04-04T11:57:41.468Z","version":4,"application":{"architecture":"x86-64","buildId":"20210504152106","name":"Firefox","version":"88.0.1","displayVersion":"88.0.1","vendor":"Mozilla","platformVersion":"88.0.1","xpcomAbi":"x86_64-msvc","channel":"release"},"payload":{"reason":"shutdown","processStartTimestamp":1649067480000,"sessionId":"6c0ac02b-3578-4714-8a9f-d5b58e6b387a","subsessionId":"a4b34e6a-6240-4d77-927e-7c00bf89dc72","lostEventsCount":0,"events":{"parent":[[5905349,"doh","state","rollback","null"],[97953,"doh","state","shutdown","null"]],"content":[[5954958,"security.ui.certerror","load","aboutcerterror","MOZILLA_PKIX_ERROR_MITM_DETECTED",{"has_sts":"false","is_frame":"false"}],[5960505,"security.ui.certerror","click","advanced_button","MOZILLA_PKIX_ERROR_MITM_DETECTED",{"has_sts":"false","is_frame":"false"}],[5967599,"security.ui.certerror","click","exception_button","MOZILLA_PKIX_ERROR_MITM_DETECTE
                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):7855
                                                                                                                                                                                                                                                    Entropy (8bit):5.23607641917698
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:Qe+jzIRUoSocobcbhbAbVbhb6bibRbMbtbVcmJA6cxWQSxDhNd/:QDwXNbcNshVuWF4JcLxWQSxDvd/
                                                                                                                                                                                                                                                    MD5:7EC2440670C63A81477A9666F122AEEF
                                                                                                                                                                                                                                                    SHA1:24DDA2E4E385185AAE6F62585365AC8F4EE271BC
                                                                                                                                                                                                                                                    SHA-256:F39DE8CE8E153DA6669B5AA2B5D1FBA2C193479BE09A009C92D3CA9D2B232590
                                                                                                                                                                                                                                                    SHA-512:035475D41DE9F758774058AA93B9BCBEE4443A788CDF4E85FA072A036A4ABA453F1FB82636B50FBDC1D5CE9F2E1B821B10E38AB0102F6009A6DA8A6E5B0599D8
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:{"type":"event","id":"4d4e9ed8-d41e-47c2-af5c-0d0eb3230cdd","creationDate":"2022-04-04T11:57:41.468Z","version":4,"application":{"architecture":"x86-64","buildId":"20210504152106","name":"Firefox","version":"88.0.1","displayVersion":"88.0.1","vendor":"Mozilla","platformVersion":"88.0.1","xpcomAbi":"x86_64-msvc","channel":"release"},"payload":{"reason":"shutdown","processStartTimestamp":1649067480000,"sessionId":"6c0ac02b-3578-4714-8a9f-d5b58e6b387a","subsessionId":"a4b34e6a-6240-4d77-927e-7c00bf89dc72","lostEventsCount":0,"events":{"parent":[[5905349,"doh","state","rollback","null"],[97953,"doh","state","shutdown","null"]],"content":[[5954958,"security.ui.certerror","load","aboutcerterror","MOZILLA_PKIX_ERROR_MITM_DETECTED",{"has_sts":"false","is_frame":"false"}],[5960505,"security.ui.certerror","click","advanced_button","MOZILLA_PKIX_ERROR_MITM_DETECTED",{"has_sts":"false","is_frame":"false"}],[5967599,"security.ui.certerror","click","exception_button","MOZILLA_PKIX_ERROR_MITM_DETECTE
                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):489
                                                                                                                                                                                                                                                    Entropy (8bit):4.9816184732712
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:12:YZFgG1qpgI6ZHHIVHlWwzlZFcVFDAQFWYzvZcDBuLZSqIun:YJwpKHSlJzlZWVFAQ4WZcD6ZSvO
                                                                                                                                                                                                                                                    MD5:7B92B15C89C10CC5C35E23944EAF4F94
                                                                                                                                                                                                                                                    SHA1:3B406B116C9F28541BAD9EF582E0213D24A2576B
                                                                                                                                                                                                                                                    SHA-256:D7B5354A55AF72F4DDF6FF37519477EF4EC531901C38EF78A327159500EBD1F6
                                                                                                                                                                                                                                                    SHA-512:1860AD6CDC460021D42BF88C9D00D65FA6D4DEAD12B6FF61333FF72DF88735EA446BC1108354DBAE10E83F61CA6C26FBEADDAD377D364CA22D24F7174D3AFACA
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:{"type":"health","id":"c07646ef-d9d3-4d8c-811b-81063ab65053","creationDate":"2022-04-04T11:57:41.470Z","version":4,"application":{"architecture":"x86-64","buildId":"20210504152106","name":"Firefox","version":"88.0.1","displayVersion":"88.0.1","vendor":"Mozilla","platformVersion":"88.0.1","xpcomAbi":"x86_64-msvc","channel":"release"},"payload":{"os":{"name":"WINNT","version":"10.0"},"reason":"shutdown","sendFailure":{"eUnreachable":4}},"clientId":"a814a2a5-d8e6-4632-93d9-b725653c1b75"}
                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):489
                                                                                                                                                                                                                                                    Entropy (8bit):4.9816184732712
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:12:YZFgG1qpgI6ZHHIVHlWwzlZFcVFDAQFWYzvZcDBuLZSqIun:YJwpKHSlJzlZWVFAQ4WZcD6ZSvO
                                                                                                                                                                                                                                                    MD5:7B92B15C89C10CC5C35E23944EAF4F94
                                                                                                                                                                                                                                                    SHA1:3B406B116C9F28541BAD9EF582E0213D24A2576B
                                                                                                                                                                                                                                                    SHA-256:D7B5354A55AF72F4DDF6FF37519477EF4EC531901C38EF78A327159500EBD1F6
                                                                                                                                                                                                                                                    SHA-512:1860AD6CDC460021D42BF88C9D00D65FA6D4DEAD12B6FF61333FF72DF88735EA446BC1108354DBAE10E83F61CA6C26FBEADDAD377D364CA22D24F7174D3AFACA
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:{"type":"health","id":"c07646ef-d9d3-4d8c-811b-81063ab65053","creationDate":"2022-04-04T11:57:41.470Z","version":4,"application":{"architecture":"x86-64","buildId":"20210504152106","name":"Firefox","version":"88.0.1","displayVersion":"88.0.1","vendor":"Mozilla","platformVersion":"88.0.1","xpcomAbi":"x86_64-msvc","channel":"release"},"payload":{"os":{"name":"WINNT","version":"10.0"},"reason":"shutdown","sendFailure":{"eUnreachable":4}},"clientId":"a814a2a5-d8e6-4632-93d9-b725653c1b75"}
                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):490
                                                                                                                                                                                                                                                    Entropy (8bit):4.936940734820901
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:12:YZFgazit6gI6LuIVHlWwzlZFcVFDAQFWYzvZcyBuLZaIun:YVcFuSlJzlZWVFAQ4WZcy6ZfO
                                                                                                                                                                                                                                                    MD5:273A1F6A223CEBB1F3FBAEE1FB981241
                                                                                                                                                                                                                                                    SHA1:BECEA2A2E39994BE10B78D31A491B0AA1FEC4D79
                                                                                                                                                                                                                                                    SHA-256:D5D3A329D45E85DFD6F007982B95B0ADAEE93B544403E9B557DE531A4950C842
                                                                                                                                                                                                                                                    SHA-512:69B051772C0617CC7AED7787E73E9B9C6D8D6F1FA2FB9F4B4DFF55690CD734A1ED9FB2D06CBE0BFA85E1D332794B78386721FDB67DC5DF8D54DE965ED9CC6D56
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:{"type":"health","id":"da4d78e0-2aeb-47d0-86d7-421c4e2784ce","creationDate":"2022-04-04T11:57:01.381Z","version":4,"application":{"architecture":"x86-64","buildId":"20210504152106","name":"Firefox","version":"88.0.1","displayVersion":"88.0.1","vendor":"Mozilla","platformVersion":"88.0.1","xpcomAbi":"x86_64-msvc","channel":"release"},"payload":{"os":{"name":"WINNT","version":"10.0"},"reason":"immediate","sendFailure":{"eUnreachable":1}},"clientId":"a814a2a5-d8e6-4632-93d9-b725653c1b75"}
                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):490
                                                                                                                                                                                                                                                    Entropy (8bit):4.936940734820901
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:12:YZFgazit6gI6LuIVHlWwzlZFcVFDAQFWYzvZcyBuLZaIun:YVcFuSlJzlZWVFAQ4WZcy6ZfO
                                                                                                                                                                                                                                                    MD5:273A1F6A223CEBB1F3FBAEE1FB981241
                                                                                                                                                                                                                                                    SHA1:BECEA2A2E39994BE10B78D31A491B0AA1FEC4D79
                                                                                                                                                                                                                                                    SHA-256:D5D3A329D45E85DFD6F007982B95B0ADAEE93B544403E9B557DE531A4950C842
                                                                                                                                                                                                                                                    SHA-512:69B051772C0617CC7AED7787E73E9B9C6D8D6F1FA2FB9F4B4DFF55690CD734A1ED9FB2D06CBE0BFA85E1D332794B78386721FDB67DC5DF8D54DE965ED9CC6D56
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:{"type":"health","id":"da4d78e0-2aeb-47d0-86d7-421c4e2784ce","creationDate":"2022-04-04T11:57:01.381Z","version":4,"application":{"architecture":"x86-64","buildId":"20210504152106","name":"Firefox","version":"88.0.1","displayVersion":"88.0.1","vendor":"Mozilla","platformVersion":"88.0.1","xpcomAbi":"x86_64-msvc","channel":"release"},"payload":{"os":{"name":"WINNT","version":"10.0"},"reason":"immediate","sendFailure":{"eUnreachable":1}},"clientId":"a814a2a5-d8e6-4632-93d9-b725653c1b75"}
                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):180
                                                                                                                                                                                                                                                    Entropy (8bit):5.359164509416579
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:3fXs/TDAbSNtpYgElvkKApaBlxJVJAEHfe1TliyKIbhfOM6MsA4rlOROVmxSED1u:vXsbD2SNtSapaBlP7521T0yTbhfO/xgi
                                                                                                                                                                                                                                                    MD5:EDC2299EBA84E99AF7C7438ECB7A6CF4
                                                                                                                                                                                                                                                    SHA1:FD562C93796934560252CC8DF511B0A18BFFA47F
                                                                                                                                                                                                                                                    SHA-256:CF230F5192B5F53B410CB948B49A0BE09FAD7E80B9125E0D4F348C12C12BC9B2
                                                                                                                                                                                                                                                    SHA-512:D49D67555876385A3E41F104FD93164BD57A4BEA9ACAF4E82670617827E38C964E21789D5DE3E8064D245477A1820AF78240B61DB8B1FD146C91E31B7415B805
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:mozLz40.b....A{"version":6,"engines":[{"_name":"Google","_isAppProvided":true,"_metaData":{}},8..Amazon.com<...Wikipedia (en)@..OBing6..@Duck../Go<..7],"...."useSavedOrder":false}}
                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):180
                                                                                                                                                                                                                                                    Entropy (8bit):5.359164509416579
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:3fXs/TDAbSNtpYgElvkKApaBlxJVJAEHfe1TliyKIbhfOM6MsA4rlOROVmxSED1u:vXsbD2SNtSapaBlP7521T0yTbhfO/xgi
                                                                                                                                                                                                                                                    MD5:EDC2299EBA84E99AF7C7438ECB7A6CF4
                                                                                                                                                                                                                                                    SHA1:FD562C93796934560252CC8DF511B0A18BFFA47F
                                                                                                                                                                                                                                                    SHA-256:CF230F5192B5F53B410CB948B49A0BE09FAD7E80B9125E0D4F348C12C12BC9B2
                                                                                                                                                                                                                                                    SHA-512:D49D67555876385A3E41F104FD93164BD57A4BEA9ACAF4E82670617827E38C964E21789D5DE3E8064D245477A1820AF78240B61DB8B1FD146C91E31B7415B805
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:mozLz40.b....A{"version":6,"engines":[{"_name":"Google","_isAppProvided":true,"_metaData":{}},8..Amazon.com<...Wikipedia (en)@..OBing6..@Duck../Go<..7],"...."useSavedOrder":false}}
                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):288
                                                                                                                                                                                                                                                    Entropy (8bit):4.271085273892442
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:Y9KQOy6Lb1BA+m2L69YsMH7uMHeWmeMOJiS0SeMOJiIHeMOcAJ6L2L6NpQ9:YoQOJs+RLVHXH7JiLJiIaxwqL0q
                                                                                                                                                                                                                                                    MD5:E08EF355498AE2C73E75F5A7E60EADA5
                                                                                                                                                                                                                                                    SHA1:C98B5AB80782513F6E72D95AB070E1ED7626C576
                                                                                                                                                                                                                                                    SHA-256:D1A98A30522D1BF882574DF5ED2793BBA5C4FDF0381788BABEA0846F6946745C
                                                                                                                                                                                                                                                    SHA-512:A0550E83ECD1CF632B4E54BF43744EE9F7C0A8DFCF9A043E018C00D4CA0BBA606CFCAAA469B204E7C9DFFEC1F79B91E16CD4F1C94FF512C45D3DD25B7174E859
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:{"profile-after-change":true,"final-ui-startup":true,"sessionstore-windows-restored":true,"quit-application-granted":true,"quit-application":true,"profile-change-net-teardown":true,"profile-change-teardown":true,"profile-before-change":true,"sessionstore-final-state-write-complete":true}
                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):288
                                                                                                                                                                                                                                                    Entropy (8bit):4.271085273892442
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:Y9KQOy6Lb1BA+m2L69YsMH7uMHeWmeMOJiS0SeMOJiIHeMOcAJ6L2L6NpQ9:YoQOJs+RLVHXH7JiLJiIaxwqL0q
                                                                                                                                                                                                                                                    MD5:E08EF355498AE2C73E75F5A7E60EADA5
                                                                                                                                                                                                                                                    SHA1:C98B5AB80782513F6E72D95AB070E1ED7626C576
                                                                                                                                                                                                                                                    SHA-256:D1A98A30522D1BF882574DF5ED2793BBA5C4FDF0381788BABEA0846F6946745C
                                                                                                                                                                                                                                                    SHA-512:A0550E83ECD1CF632B4E54BF43744EE9F7C0A8DFCF9A043E018C00D4CA0BBA606CFCAAA469B204E7C9DFFEC1F79B91E16CD4F1C94FF512C45D3DD25B7174E859
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:{"profile-after-change":true,"final-ui-startup":true,"sessionstore-windows-restored":true,"quit-application-granted":true,"quit-application":true,"profile-change-net-teardown":true,"profile-change-teardown":true,"profile-before-change":true,"sessionstore-final-state-write-complete":true}
                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):1785
                                                                                                                                                                                                                                                    Entropy (8bit):6.52933774781897
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:24:v2SUGsxeLuSKXaqHYH4cjWOmtW6GercT984VKHcO5ItsaI5RumEpHqRpAL:OpkzJKYpKJkPiQ84VKitsaIkhqbAL
                                                                                                                                                                                                                                                    MD5:19E09A3B58B3A672AD56155C0CEE6F99
                                                                                                                                                                                                                                                    SHA1:525A3642CB988CAC78F6BDBFFC7B05DF60F13664
                                                                                                                                                                                                                                                    SHA-256:A68C09F1D41216C9669B833A465EA7CE576040DAF52514A8451194F919AF074E
                                                                                                                                                                                                                                                    SHA-512:0C32906F526918933278D9E4D6073FEA8BC5DCA0635095E9C6DDC7045ADB9CDCD6662E713172DB41306E2E956DC56EA358C81AADF8C739C1169A5B29D2B982A2
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:mozLz40.......{"version":["ses....restore",1],"windows":[{"tab..bentrie...=url":"about:home","title":"New Tab","cacheKey":0,"ID":4100939033,"docshellUU...6"{b3dec25d-16c6-4870-96fe-f443498463b8}","resultPrincipalURI":null,"p...rToInherit_base64":"eyIwIjp7IjAiOiJtb3otbnVsbHByaW5jaXBhbDp7Y2UxNWQ2N2EtN2Q5NC00YjkzLWE2NTgtNzQwOTIxZjU3YWI3fSJ9fQ==","partitioned.....c..hasUserInteract....true,"triggeringA..$..z$.0fX0....docIdentifier":10737418241,"persistW.$},....https://www.facebook.com/...$...1..2...(.$@ferr....fo":"BBoSnxDOS9qmDeAnom1e0A...w..#EY.."EB...EA","origino..........1....loadReplace":false..qesState...s...H..."0>html>2","scrol...0,22500"}]9..../.!NDM0ZTAyNWQtOGE4ZC00MDhiLWE3MTMtYTUxZGZjNjAyOTkw..G...(...L.2....],"lastAccessed":1649073443059,"hidden...searchMode...userContextId2..attributs..{},"index...,..TypedValue":""..QClearA.Cimag`....aselect...,"_closedT..u],"busy....width":937,"height":694u.eeenX":...Y..Aizem..."maximized......BeforeMin...&..workspace...0..p1-01d9-...-00d8-e9
                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):1785
                                                                                                                                                                                                                                                    Entropy (8bit):6.52933774781897
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:24:v2SUGsxeLuSKXaqHYH4cjWOmtW6GercT984VKHcO5ItsaI5RumEpHqRpAL:OpkzJKYpKJkPiQ84VKitsaIkhqbAL
                                                                                                                                                                                                                                                    MD5:19E09A3B58B3A672AD56155C0CEE6F99
                                                                                                                                                                                                                                                    SHA1:525A3642CB988CAC78F6BDBFFC7B05DF60F13664
                                                                                                                                                                                                                                                    SHA-256:A68C09F1D41216C9669B833A465EA7CE576040DAF52514A8451194F919AF074E
                                                                                                                                                                                                                                                    SHA-512:0C32906F526918933278D9E4D6073FEA8BC5DCA0635095E9C6DDC7045ADB9CDCD6662E713172DB41306E2E956DC56EA358C81AADF8C739C1169A5B29D2B982A2
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:mozLz40.......{"version":["ses....restore",1],"windows":[{"tab..bentrie...=url":"about:home","title":"New Tab","cacheKey":0,"ID":4100939033,"docshellUU...6"{b3dec25d-16c6-4870-96fe-f443498463b8}","resultPrincipalURI":null,"p...rToInherit_base64":"eyIwIjp7IjAiOiJtb3otbnVsbHByaW5jaXBhbDp7Y2UxNWQ2N2EtN2Q5NC00YjkzLWE2NTgtNzQwOTIxZjU3YWI3fSJ9fQ==","partitioned.....c..hasUserInteract....true,"triggeringA..$..z$.0fX0....docIdentifier":10737418241,"persistW.$},....https://www.facebook.com/...$...1..2...(.$@ferr....fo":"BBoSnxDOS9qmDeAnom1e0A...w..#EY.."EB...EA","origino..........1....loadReplace":false..qesState...s...H..."0>html>2","scrol...0,22500"}]9..../.!NDM0ZTAyNWQtOGE4ZC00MDhiLWE3MTMtYTUxZGZjNjAyOTkw..G...(...L.2....],"lastAccessed":1649073443059,"hidden...searchMode...userContextId2..attributs..{},"index...,..TypedValue":""..QClearA.Cimag`....aselect...,"_closedT..u],"busy....width":937,"height":694u.eeenX":...Y..Aizem..."maximized......BeforeMin...&..workspace...0..p1-01d9-...-00d8-e9
                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):1796
                                                                                                                                                                                                                                                    Entropy (8bit):6.539620627405057
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:48:Cp0WzkYPua3Z4NKjG0KiZVhH2IAywKbAL:TT0ua3Z4klHFAB3L
                                                                                                                                                                                                                                                    MD5:F3A2156CBCBD516BAE0C629BD01AEC72
                                                                                                                                                                                                                                                    SHA1:A99D30A995333E82298D078E5AB5F06FC5D98AD5
                                                                                                                                                                                                                                                    SHA-256:BDE3AEAA39EE4059DF3333BA9A2077F2AA73EF6D5A8723E14786883CB71B3F3C
                                                                                                                                                                                                                                                    SHA-512:D4B4862730A5403582FF4C359A571FA4E51607F6EE6B18C2D649A3C4CA9B0AFDFC6F53CC3B8F91B66D573951FEC4F1E4F795BAB95D43D1DA21F8BC0C977D717A
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:mozLz40.......{"version":["ses....restore",1],"windows":[{"tab..bentrie...=url":"about:home","title":"New Tab","cacheKey":0,"ID":4100956813,"docshellUU...6"{b3dec25d-16c6-4870-96fe-f443498463b8}","resultPrincipalURI":null,"p...rToInherit_base64":"eyIwIjp7IjAiOiJtb3otbnVsbHByaW5jaXBhbDp7Y2UxNWQ2N2EtN2Q5NC00YjkzLWE2NTgtNzQwOTIxZjU3YWI3fSJ9fQ==","partitioned.....c..hasUserInteract....true,"triggeringA..$..z$.0fX0....docIdentifier":12884901889,"persistW.$},....https://www.facebook.com/...$...1...7...1.$@ferr....fo":"BBoSnxDOS9qmDeAnom1e0A...w..#EY.."EB...EA","originx..........1....loadReplace":false..qesState...s...Q..."0>html>2","scrol...0,22500"}]9..../.!NDM0ZTAyNWQtOGE4ZC00MDhiLWE3MTMtYTUxZGZjNjAyOTkw..G...(...K,90....],"lastAccessed":1649073454892,"hidden...searchMode...userContextId;..attribut|..{},"index":2d..questedI...0?..TypedValue":""..QClear'.Cimags../.aselect...,"_closedT..u],"busy....width":937,"height":694..eeenX":...Y..Aizem..."maximized......BeforeMin...&..workspace&..0..p1
                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):1796
                                                                                                                                                                                                                                                    Entropy (8bit):6.539620627405057
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:48:Cp0WzkYPua3Z4NKjG0KiZVhH2IAywKbAL:TT0ua3Z4klHFAB3L
                                                                                                                                                                                                                                                    MD5:F3A2156CBCBD516BAE0C629BD01AEC72
                                                                                                                                                                                                                                                    SHA1:A99D30A995333E82298D078E5AB5F06FC5D98AD5
                                                                                                                                                                                                                                                    SHA-256:BDE3AEAA39EE4059DF3333BA9A2077F2AA73EF6D5A8723E14786883CB71B3F3C
                                                                                                                                                                                                                                                    SHA-512:D4B4862730A5403582FF4C359A571FA4E51607F6EE6B18C2D649A3C4CA9B0AFDFC6F53CC3B8F91B66D573951FEC4F1E4F795BAB95D43D1DA21F8BC0C977D717A
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:mozLz40.......{"version":["ses....restore",1],"windows":[{"tab..bentrie...=url":"about:home","title":"New Tab","cacheKey":0,"ID":4100956813,"docshellUU...6"{b3dec25d-16c6-4870-96fe-f443498463b8}","resultPrincipalURI":null,"p...rToInherit_base64":"eyIwIjp7IjAiOiJtb3otbnVsbHByaW5jaXBhbDp7Y2UxNWQ2N2EtN2Q5NC00YjkzLWE2NTgtNzQwOTIxZjU3YWI3fSJ9fQ==","partitioned.....c..hasUserInteract....true,"triggeringA..$..z$.0fX0....docIdentifier":12884901889,"persistW.$},....https://www.facebook.com/...$...1...7...1.$@ferr....fo":"BBoSnxDOS9qmDeAnom1e0A...w..#EY.."EB...EA","originx..........1....loadReplace":false..qesState...s...Q..."0>html>2","scrol...0,22500"}]9..../.!NDM0ZTAyNWQtOGE4ZC00MDhiLWE3MTMtYTUxZGZjNjAyOTkw..G...(...K,90....],"lastAccessed":1649073454892,"hidden...searchMode...userContextId;..attribut|..{},"index":2d..questedI...0?..TypedValue":""..QClear'.Cimags../.aselect...,"_closedT..u],"busy....width":937,"height":694..eeenX":...Y..Aizem..."maximized......BeforeMin...&..workspace&..0..p1
                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):32768
                                                                                                                                                                                                                                                    Entropy (8bit):0.017262956703125623
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:G8lQs2TSlElQs2TtPRp//:G0QjSaQjrpX
                                                                                                                                                                                                                                                    MD5:B7C14EC6110FA820CA6B65F5AEC85911
                                                                                                                                                                                                                                                    SHA1:608EEB7488042453C9CA40F7E1398FC1A270F3F4
                                                                                                                                                                                                                                                    SHA-256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
                                                                                                                                                                                                                                                    SHA-512:D8D75760F29B1E27AC9430BC4F4FFCEC39F1590BE5AEF2BFB5A535850302E067C288EF59CF3B2C5751009A22A6957733F9F80FA18F2B0D33D90C068A3F08F3B0
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:..-.....................................8...5.....-.....................................8...5...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                    File Type:SQLite 3.x database, user version 416, last written using SQLite version 3034001
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):81920
                                                                                                                                                                                                                                                    Entropy (8bit):3.9374074809518724
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:768:f6S6CrAWSkvjUpjoPCUzpam2vqQzbmu6zh64K6sDMoH:f6S673wjARCuoI6G
                                                                                                                                                                                                                                                    MD5:CB2EE1EDB24838E27868582DA742AF58
                                                                                                                                                                                                                                                    SHA1:2120256B3760CF88246A1796F933001B125E3057
                                                                                                                                                                                                                                                    SHA-256:16ABEC422FF5BEC969ECCD903CED63E4C18F47F97BBBD567DCFAFB495D46248A
                                                                                                                                                                                                                                                    SHA-512:003478ADDEBD00627E23DBEEC9757BDE457A1F7E8F230BE2F5BE65DBE6DB6849CC4965427DAED187A6629566F8C17834D6B6D557865738BFCB3103765AE1727F
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:SQLite format 3......@ ..........................................................................K............;.......[..............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................-...3....triggerfile_update_triggerfileCREATE TRIGGER file_update_trigger AFTER UPDATE ON file FOR EACH ROW WHEN NEW.refcount = 0 BEGIN DELETE FROM file WHERE id = OLD.id; END.Y...A#..Ytriggerobject_data_delete
                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):32768
                                                                                                                                                                                                                                                    Entropy (8bit):0.03448893722889514
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:Gtl9txlllbuKE5Cpjl41l9txlllbuKE5Cpj9nR9//pOl:GtTE5Ojl4TE5Oj9R9Xg
                                                                                                                                                                                                                                                    MD5:7CBCAE8FBDC4757BA2FF965F6D278789
                                                                                                                                                                                                                                                    SHA1:D2B4E38672D9BA5AA5123B1B4BCBD0B326307D67
                                                                                                                                                                                                                                                    SHA-256:CA4C7E45703D2FD04424911D0F9477695D27D8B46EC563F9C1392CF0D27898C6
                                                                                                                                                                                                                                                    SHA-512:AB57A6E5F08ECAB7BC55111534EBA76AF5F7EFABB2C4B340DF643A445DE0474813050BCB692CE1958C91AFD3A00E445058281E206A54D2ED07FAE81EF8AAF088
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:..-.....................v.3\U..U...a......pR5...-.....................v.3\U..U...a......pR5.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):32768
                                                                                                                                                                                                                                                    Entropy (8bit):0.017262956703125623
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:G8lQs2TSlElQs2TtPRp//:G0QjSaQjrpX
                                                                                                                                                                                                                                                    MD5:B7C14EC6110FA820CA6B65F5AEC85911
                                                                                                                                                                                                                                                    SHA1:608EEB7488042453C9CA40F7E1398FC1A270F3F4
                                                                                                                                                                                                                                                    SHA-256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
                                                                                                                                                                                                                                                    SHA-512:D8D75760F29B1E27AC9430BC4F4FFCEC39F1590BE5AEF2BFB5A535850302E067C288EF59CF3B2C5751009A22A6957733F9F80FA18F2B0D33D90C068A3F08F3B0
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:..-.....................................8...5.....-.....................................8...5...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):32768
                                                                                                                                                                                                                                                    Entropy (8bit):0.017262956703125623
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:G8lQs2TSlElQs2TtPRp//:G0QjSaQjrpX
                                                                                                                                                                                                                                                    MD5:B7C14EC6110FA820CA6B65F5AEC85911
                                                                                                                                                                                                                                                    SHA1:608EEB7488042453C9CA40F7E1398FC1A270F3F4
                                                                                                                                                                                                                                                    SHA-256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
                                                                                                                                                                                                                                                    SHA-512:D8D75760F29B1E27AC9430BC4F4FFCEC39F1590BE5AEF2BFB5A535850302E067C288EF59CF3B2C5751009A22A6957733F9F80FA18F2B0D33D90C068A3F08F3B0
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:..-.....................................8...5.....-.....................................8...5...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):32768
                                                                                                                                                                                                                                                    Entropy (8bit):0.017262956703125623
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:G8lQs2TSlElQs2TtPRp//:G0QjSaQjrpX
                                                                                                                                                                                                                                                    MD5:B7C14EC6110FA820CA6B65F5AEC85911
                                                                                                                                                                                                                                                    SHA1:608EEB7488042453C9CA40F7E1398FC1A270F3F4
                                                                                                                                                                                                                                                    SHA-256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
                                                                                                                                                                                                                                                    SHA-512:D8D75760F29B1E27AC9430BC4F4FFCEC39F1590BE5AEF2BFB5A535850302E067C288EF59CF3B2C5751009A22A6957733F9F80FA18F2B0D33D90C068A3F08F3B0
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:..-.....................................8...5.....-.....................................8...5...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                    File Type:SQLite 3.x database, user version 416, last written using SQLite version 3034001
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):983040
                                                                                                                                                                                                                                                    Entropy (8bit):4.826692545258547
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:12288:khhAybxxDPFSa+5d8D20q8jPERNKOnjQBd2vgjp:kXvcxdIqYPEnU
                                                                                                                                                                                                                                                    MD5:42F985F08398B10E1DFF6BF490D8BC74
                                                                                                                                                                                                                                                    SHA1:454425728B8DCAE33970ECDC41A2FDCD54AE03C1
                                                                                                                                                                                                                                                    SHA-256:BDE887BD50370F710F6D7E7FBF78C964688CE61DBEEF064884CFB197197D63BD
                                                                                                                                                                                                                                                    SHA-512:9D2CBB872BB6FFCC96BB3DB5051C8EE5EDFF14CE9BBD974EEE3B154FA734E553A99387E8AFCFDD12F3DBD14D539EA10E7277D95EEF05256051AFEE357A4E3E57
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:SQLite format 3......@ ..........................................................................K............;.......[..............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................-...3....triggerfile_update_triggerfileCREATE TRIGGER file_update_trigger AFTER UPDATE ON file FOR EACH ROW WHEN NEW.refcount = 0 BEGIN DELETE FROM file WHERE id = OLD.id; END.Y...A#..Ytriggerobject_data_delete
                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):32768
                                                                                                                                                                                                                                                    Entropy (8bit):0.017262956703125623
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:G8lQs2TSlElQs2TtPRp//:G0QjSaQjrpX
                                                                                                                                                                                                                                                    MD5:B7C14EC6110FA820CA6B65F5AEC85911
                                                                                                                                                                                                                                                    SHA1:608EEB7488042453C9CA40F7E1398FC1A270F3F4
                                                                                                                                                                                                                                                    SHA-256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
                                                                                                                                                                                                                                                    SHA-512:D8D75760F29B1E27AC9430BC4F4FFCEC39F1590BE5AEF2BFB5A535850302E067C288EF59CF3B2C5751009A22A6957733F9F80FA18F2B0D33D90C068A3F08F3B0
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:..-.....................................8...5.....-.....................................8...5...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                    File Type:SQLite Write-Ahead Log, version 3007000
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):49472
                                                                                                                                                                                                                                                    Entropy (8bit):5.159235985531704
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:768:XJ6S6CrAWgrenyoDq+l4wD/AjUoxOH7sD4w9rqFfWflhIW3BDtGT4oxOB:XJ6S6b8yoDq+ywkQpH7Ex92FduxZpB
                                                                                                                                                                                                                                                    MD5:72CC15C73A034E6AC7CE2F2C14350EC4
                                                                                                                                                                                                                                                    SHA1:1CCACC84FEA131D7E6BC34E660B4210925CD4233
                                                                                                                                                                                                                                                    SHA-256:A5A9BBC8BBFE7710736D6C11C6A40867BB9F992FA2D73EDE6DDB6A654130DC98
                                                                                                                                                                                                                                                    SHA-512:B21AC67C96F2F9ED9E9CC7EC2CB0F45591E4A7F809EE41F7E00436075CA85909EE3828E7BAED097FAA5873F774347B61E5FF4ACB9EB00E3545C9D64B2FA4C87D
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:7....-...........9...q....<....N.........9...q....4..37.SQLite format 3......@ ..........................................................................K............;.......[..............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................-...3....triggerfile_update_triggerfileCREATE TRIGGER file_update_trigger AFTER UPDATE ON file FOR EACH ROW WHEN NEW.refcount = 0 BEGIN DELETE FROM file W
                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):32768
                                                                                                                                                                                                                                                    Entropy (8bit):0.017262956703125623
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:G8lQs2TSlElQs2TtPRp//:G0QjSaQjrpX
                                                                                                                                                                                                                                                    MD5:B7C14EC6110FA820CA6B65F5AEC85911
                                                                                                                                                                                                                                                    SHA1:608EEB7488042453C9CA40F7E1398FC1A270F3F4
                                                                                                                                                                                                                                                    SHA-256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
                                                                                                                                                                                                                                                    SHA-512:D8D75760F29B1E27AC9430BC4F4FFCEC39F1590BE5AEF2BFB5A535850302E067C288EF59CF3B2C5751009A22A6957733F9F80FA18F2B0D33D90C068A3F08F3B0
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:..-.....................................8...5.....-.....................................8...5...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):216
                                                                                                                                                                                                                                                    Entropy (8bit):4.502248084518804
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:YGNTG/SJsAUv54rHItMHEHKgfQYV2fVH8qLO:YGNdciHmGEHKgfV2tH8aO
                                                                                                                                                                                                                                                    MD5:A82FA3D775E7834800A70CFA5E34A924
                                                                                                                                                                                                                                                    SHA1:C0A776B13A8878983B4E13D6E628322852BDF3C3
                                                                                                                                                                                                                                                    SHA-256:B5D74ABAF4C4C9FD547DC7F1D6C1BA7AC971F9A9A8015190FFB6718C7C1F7541
                                                                                                                                                                                                                                                    SHA-512:C04F28D36300ED8126784617C1F3571CBD9015D031D24909C47E87F3C1AB1841354BF03092E3C0A341971BF10C67742FD2CEC99150D0CA8B49348263C8ACFF67
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:{"chrome://browser/content/browser.xhtml":{"main-window":{"screenX":"4","screenY":"4","width":"937","height":"694","sizemode":"maximized"},"sidebar-box":{"sidebarcommand":"","width":""},"sidebar-title":{"value":""}}}
                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):216
                                                                                                                                                                                                                                                    Entropy (8bit):4.502248084518804
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:YGNTG/SJsAUv54rHItMHEHKgfQYV2fVH8qLO:YGNdciHmGEHKgfV2tH8aO
                                                                                                                                                                                                                                                    MD5:A82FA3D775E7834800A70CFA5E34A924
                                                                                                                                                                                                                                                    SHA1:C0A776B13A8878983B4E13D6E628322852BDF3C3
                                                                                                                                                                                                                                                    SHA-256:B5D74ABAF4C4C9FD547DC7F1D6C1BA7AC971F9A9A8015190FFB6718C7C1F7541
                                                                                                                                                                                                                                                    SHA-512:C04F28D36300ED8126784617C1F3571CBD9015D031D24909C47E87F3C1AB1841354BF03092E3C0A341971BF10C67742FD2CEC99150D0CA8B49348263C8ACFF67
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:{"chrome://browser/content/browser.xhtml":{"main-window":{"screenX":"4","screenY":"4","width":"937","height":"694","sizemode":"maximized"},"sidebar-box":{"sidebarcommand":"","width":""},"sidebar-title":{"value":""}}}
                                                                                                                                                                                                                                                    File type:PE32+ executable (GUI) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                                    Entropy (8bit):6.669493570302698
                                                                                                                                                                                                                                                    TrID:
                                                                                                                                                                                                                                                    • Win64 Executable GUI Net Framework (217006/5) 49.88%
                                                                                                                                                                                                                                                    • Win64 Executable GUI (202006/5) 46.43%
                                                                                                                                                                                                                                                    • Win64 Executable (generic) (12005/4) 2.76%
                                                                                                                                                                                                                                                    • Generic Win/DOS Executable (2004/3) 0.46%
                                                                                                                                                                                                                                                    • DOS Executable Generic (2002/1) 0.46%
                                                                                                                                                                                                                                                    File name:Refund Details.exe
                                                                                                                                                                                                                                                    File size:201728
                                                                                                                                                                                                                                                    MD5:4f3781678b0516506da4919ae93a7968
                                                                                                                                                                                                                                                    SHA1:cbf03b1da6c2caf820855ae3d9b1b0e89a0c2eb6
                                                                                                                                                                                                                                                    SHA256:686481e1331a265e5c5630b85ae9d69c18c975fa1d63995c103cd91470d135ca
                                                                                                                                                                                                                                                    SHA512:188fd7706f547dbeb1d504390be2e1ad09912e8434c7bb2f9df2bbb88d862d7983eb745d1f7019cebd36f447807cd7f6fa029bdcfba695b2afc62728e46b268a
                                                                                                                                                                                                                                                    SSDEEP:3072:MK/U1VmhaH8EFvW+0OVE0/vk0RQYjBK5UNr20PKJM:y5xnE0/vk0RtjBK5UNrNKJ
                                                                                                                                                                                                                                                    TLSH:6B144B89739031BED5B7C5719EB82D64EB64B876432B820B925705DE9D2D887CF103B3
                                                                                                                                                                                                                                                    File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d....+ia.........."...................... .....@..... .......................`............@...@......@............... .....
                                                                                                                                                                                                                                                    Icon Hash:00828e8e8686b000
                                                                                                                                                                                                                                                    Entrypoint:0x140000000
                                                                                                                                                                                                                                                    Entrypoint Section:
                                                                                                                                                                                                                                                    Digitally signed:false
                                                                                                                                                                                                                                                    Imagebase:0x140000000
                                                                                                                                                                                                                                                    Subsystem:windows gui
                                                                                                                                                                                                                                                    Image File Characteristics:EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE
                                                                                                                                                                                                                                                    DLL Characteristics:NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
                                                                                                                                                                                                                                                    Time Stamp:0x61692B2E [Fri Oct 15 07:18:06 2021 UTC]
                                                                                                                                                                                                                                                    TLS Callbacks:
                                                                                                                                                                                                                                                    CLR (.Net) Version:v4.0.30319
                                                                                                                                                                                                                                                    OS Version Major:4
                                                                                                                                                                                                                                                    OS Version Minor:0
                                                                                                                                                                                                                                                    File Version Major:4
                                                                                                                                                                                                                                                    File Version Minor:0
                                                                                                                                                                                                                                                    Subsystem Version Major:4
                                                                                                                                                                                                                                                    Subsystem Version Minor:0
                                                                                                                                                                                                                                                    Import Hash:
                                                                                                                                                                                                                                                    Instruction
                                                                                                                                                                                                                                                    dec ebp
                                                                                                                                                                                                                                                    pop edx
                                                                                                                                                                                                                                                    nop
                                                                                                                                                                                                                                                    add byte ptr [ebx], al
                                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                                    add byte ptr [eax+eax], al
                                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                                    NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_IMPORT0x00x0
                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_RESOURCE0x340000x4d0.rsrc
                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_IAT0x00x0
                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20000x48.text
                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                                                                                                    NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                                                                                    .text0x20000x30a640x30c00False0.552353766026data6.68804523461IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                    .rsrc0x340000x4d00x600False0.372395833333data3.70018950024IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                    NameRVASizeTypeLanguageCountry
                                                                                                                                                                                                                                                    RT_VERSION0x340a00x23cdata
                                                                                                                                                                                                                                                    RT_MANIFEST0x342e00x1eaXML 1.0 document, UTF-8 Unicode (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                                                    DescriptionData
                                                                                                                                                                                                                                                    Translation0x0000 0x04b0
                                                                                                                                                                                                                                                    LegalCopyright
                                                                                                                                                                                                                                                    Assembly Version0.0.0.0
                                                                                                                                                                                                                                                    InternalNameOYton.exe
                                                                                                                                                                                                                                                    FileVersion0.0.0.0
                                                                                                                                                                                                                                                    ProductVersion0.0.0.0
                                                                                                                                                                                                                                                    FileDescription
                                                                                                                                                                                                                                                    OriginalFilenameOYton.exe
                                                                                                                                                                                                                                                    TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                    04/04/22-03:17:55.103635UDP254DNS SPOOF query response with TTL of 1 min. and no authority53509361.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    04/04/22-03:18:31.136274UDP254DNS SPOOF query response with TTL of 1 min. and no authority53540321.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    04/04/22-03:18:31.359523UDP254DNS SPOOF query response with TTL of 1 min. and no authority53578821.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    04/04/22-03:18:38.247658UDP254DNS SPOOF query response with TTL of 1 min. and no authority53645261.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    04/04/22-03:18:56.268964UDP254DNS SPOOF query response with TTL of 1 min. and no authority53549181.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    04/04/22-03:18:56.877125UDP254DNS SPOOF query response with TTL of 1 min. and no authority53627431.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    04/04/22-03:18:57.480473UDP254DNS SPOOF query response with TTL of 1 min. and no authority53548571.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                    Apr 4, 2022 03:17:54.709299088 CEST4975280192.168.2.234.107.221.82
                                                                                                                                                                                                                                                    Apr 4, 2022 03:17:54.725425959 CEST804975234.107.221.82192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:17:54.725703001 CEST4975280192.168.2.234.107.221.82
                                                                                                                                                                                                                                                    Apr 4, 2022 03:17:54.725909948 CEST4975280192.168.2.234.107.221.82
                                                                                                                                                                                                                                                    Apr 4, 2022 03:17:54.741893053 CEST804975234.107.221.82192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:17:54.744627953 CEST804975234.107.221.82192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:17:54.810619116 CEST4975280192.168.2.234.107.221.82
                                                                                                                                                                                                                                                    Apr 4, 2022 03:17:54.870446920 CEST49754443192.168.2.235.244.181.201
                                                                                                                                                                                                                                                    Apr 4, 2022 03:17:54.870517969 CEST4434975435.244.181.201192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:17:54.870732069 CEST49754443192.168.2.235.244.181.201
                                                                                                                                                                                                                                                    Apr 4, 2022 03:17:54.870966911 CEST49754443192.168.2.235.244.181.201
                                                                                                                                                                                                                                                    Apr 4, 2022 03:17:54.870990992 CEST4434975435.244.181.201192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:17:54.923247099 CEST4434975435.244.181.201192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:17:54.923387051 CEST49754443192.168.2.235.244.181.201
                                                                                                                                                                                                                                                    Apr 4, 2022 03:17:55.074377060 CEST49754443192.168.2.235.244.181.201
                                                                                                                                                                                                                                                    Apr 4, 2022 03:17:55.074424982 CEST4434975435.244.181.201192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:17:55.074994087 CEST4434975435.244.181.201192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:17:55.087605000 CEST49754443192.168.2.235.244.181.201
                                                                                                                                                                                                                                                    Apr 4, 2022 03:17:55.087769032 CEST49754443192.168.2.235.244.181.201
                                                                                                                                                                                                                                                    Apr 4, 2022 03:17:55.088077068 CEST4434975435.244.181.201192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:17:55.088649988 CEST49754443192.168.2.235.244.181.201
                                                                                                                                                                                                                                                    Apr 4, 2022 03:17:55.365521908 CEST4975280192.168.2.234.107.221.82
                                                                                                                                                                                                                                                    Apr 4, 2022 03:17:55.383641958 CEST804975234.107.221.82192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:17:55.384687901 CEST4975280192.168.2.234.107.221.82
                                                                                                                                                                                                                                                    Apr 4, 2022 03:17:55.385185957 CEST4975580192.168.2.234.107.221.82
                                                                                                                                                                                                                                                    Apr 4, 2022 03:17:55.403280973 CEST804975534.107.221.82192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:17:55.403764009 CEST4975580192.168.2.234.107.221.82
                                                                                                                                                                                                                                                    Apr 4, 2022 03:17:55.404910088 CEST4975580192.168.2.234.107.221.82
                                                                                                                                                                                                                                                    Apr 4, 2022 03:17:55.422971964 CEST804975534.107.221.82192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:17:55.423639059 CEST804975534.107.221.82192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:17:55.532708883 CEST4975580192.168.2.234.107.221.82
                                                                                                                                                                                                                                                    Apr 4, 2022 03:17:56.086350918 CEST49756443192.168.2.218.66.248.5
                                                                                                                                                                                                                                                    Apr 4, 2022 03:17:56.086385965 CEST4434975618.66.248.5192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:17:56.086776018 CEST49756443192.168.2.218.66.248.5
                                                                                                                                                                                                                                                    Apr 4, 2022 03:17:56.104861021 CEST49756443192.168.2.218.66.248.5
                                                                                                                                                                                                                                                    Apr 4, 2022 03:17:56.104907990 CEST4434975618.66.248.5192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:17:56.160773993 CEST4434975618.66.248.5192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:17:56.161748886 CEST49756443192.168.2.218.66.248.5
                                                                                                                                                                                                                                                    Apr 4, 2022 03:17:56.758093119 CEST49756443192.168.2.218.66.248.5
                                                                                                                                                                                                                                                    Apr 4, 2022 03:17:56.758121967 CEST4434975618.66.248.5192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:17:56.758290052 CEST49756443192.168.2.218.66.248.5
                                                                                                                                                                                                                                                    Apr 4, 2022 03:17:56.758440971 CEST4434975618.66.248.5192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:17:56.758585930 CEST49756443192.168.2.218.66.248.5
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:04.382971048 CEST49760443192.168.2.218.66.248.5
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:04.383038044 CEST4434976018.66.248.5192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:04.383455992 CEST49760443192.168.2.218.66.248.5
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:04.383747101 CEST4976180192.168.2.234.107.221.82
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:04.402241945 CEST804976134.107.221.82192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:04.402339935 CEST4976180192.168.2.234.107.221.82
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:04.569725990 CEST49760443192.168.2.218.66.248.5
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:04.569770098 CEST4434976018.66.248.5192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:04.570498943 CEST4976180192.168.2.234.107.221.82
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:04.588763952 CEST804976134.107.221.82192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:04.589061975 CEST804976134.107.221.82192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:04.613876104 CEST4434976018.66.248.5192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:04.614459038 CEST49760443192.168.2.218.66.248.5
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:04.630475044 CEST4976180192.168.2.234.107.221.82
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:04.868944883 CEST49760443192.168.2.218.66.248.5
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:04.869002104 CEST4434976018.66.248.5192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:04.869142056 CEST49760443192.168.2.218.66.248.5
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:04.869432926 CEST4434976018.66.248.5192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:04.870471001 CEST49760443192.168.2.218.66.248.5
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:05.425599098 CEST4975580192.168.2.234.107.221.82
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:05.443696976 CEST804975534.107.221.82192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:06.278774023 CEST4976180192.168.2.234.107.221.82
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:06.297816992 CEST804976134.107.221.82192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:06.339647055 CEST4976180192.168.2.234.107.221.82
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:06.965666056 CEST4975580192.168.2.234.107.221.82
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:06.983733892 CEST804975534.107.221.82192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:06.984464884 CEST804975534.107.221.82192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:07.025743008 CEST4975580192.168.2.234.107.221.82
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:07.068273067 CEST49766443192.168.2.218.236.18.10
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:07.068341017 CEST4434976618.236.18.10192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:07.068732023 CEST49766443192.168.2.218.236.18.10
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:07.071213007 CEST49766443192.168.2.218.236.18.10
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:07.071237087 CEST4434976618.236.18.10192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:07.652003050 CEST4434976618.236.18.10192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:07.652148962 CEST49766443192.168.2.218.236.18.10
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:08.359029055 CEST49766443192.168.2.218.236.18.10
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:08.359100103 CEST4434976618.236.18.10192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:08.359118938 CEST49766443192.168.2.218.236.18.10
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:08.359512091 CEST4434976618.236.18.10192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:08.359788895 CEST49766443192.168.2.218.236.18.10
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:10.813002110 CEST4976180192.168.2.234.107.221.82
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:10.831744909 CEST804976134.107.221.82192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:10.873011112 CEST4976180192.168.2.234.107.221.82
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:13.767613888 CEST4975580192.168.2.234.107.221.82
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:13.786588907 CEST804975534.107.221.82192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:13.828226089 CEST4975580192.168.2.234.107.221.82
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:13.895039082 CEST49771443192.168.2.2142.250.185.100
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:13.895090103 CEST44349771142.250.185.100192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:13.895262003 CEST49771443192.168.2.2142.250.185.100
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:13.897960901 CEST49771443192.168.2.2142.250.185.100
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:13.897985935 CEST44349771142.250.185.100192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:13.952702045 CEST44349771142.250.185.100192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:13.953284979 CEST49771443192.168.2.2142.250.185.100
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:14.001950026 CEST49771443192.168.2.2142.250.185.100
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:14.001972914 CEST44349771142.250.185.100192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:14.002069950 CEST49771443192.168.2.2142.250.185.100
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:14.002332926 CEST44349771142.250.185.100192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:14.003242016 CEST49771443192.168.2.2142.250.185.100
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:14.313632965 CEST4976180192.168.2.234.107.221.82
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:14.332606077 CEST804976134.107.221.82192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:14.374313116 CEST4976180192.168.2.234.107.221.82
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:14.597832918 CEST49772443192.168.2.213.226.158.36
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:14.597893000 CEST4434977213.226.158.36192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:14.598303080 CEST49772443192.168.2.213.226.158.36
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:14.603719950 CEST49772443192.168.2.213.226.158.36
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:14.603765965 CEST4434977213.226.158.36192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:14.618762016 CEST4975580192.168.2.234.107.221.82
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:14.637350082 CEST804975534.107.221.82192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:14.656841040 CEST4434977213.226.158.36192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:14.657102108 CEST49772443192.168.2.213.226.158.36
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:14.678294897 CEST4975580192.168.2.234.107.221.82
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:14.794792891 CEST49772443192.168.2.213.226.158.36
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:14.794859886 CEST4434977213.226.158.36192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:14.794881105 CEST49772443192.168.2.213.226.158.36
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:14.795277119 CEST4434977213.226.158.36192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:14.795558929 CEST49773443192.168.2.213.226.158.36
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:14.795600891 CEST4434977313.226.158.36192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:14.796335936 CEST49772443192.168.2.213.226.158.36
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:14.796500921 CEST49773443192.168.2.213.226.158.36
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:14.798680067 CEST49773443192.168.2.213.226.158.36
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:14.798708916 CEST4434977313.226.158.36192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:14.844965935 CEST4434977313.226.158.36192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:14.845349073 CEST49773443192.168.2.213.226.158.36
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:14.881963015 CEST49773443192.168.2.213.226.158.36
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:14.881985903 CEST4434977313.226.158.36192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:14.882376909 CEST49773443192.168.2.213.226.158.36
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:14.882411003 CEST4434977313.226.158.36192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:14.883466005 CEST49773443192.168.2.213.226.158.36
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:15.174043894 CEST4976180192.168.2.234.107.221.82
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:15.187707901 CEST49774443192.168.2.213.226.158.36
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:15.187772036 CEST4434977413.226.158.36192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:15.188405037 CEST49774443192.168.2.213.226.158.36
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:15.190670013 CEST49774443192.168.2.213.226.158.36
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:15.190699100 CEST4434977413.226.158.36192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:15.193243027 CEST804976134.107.221.82192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:15.234519958 CEST4434977413.226.158.36192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:15.234647036 CEST4976180192.168.2.234.107.221.82
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:15.235342979 CEST49774443192.168.2.213.226.158.36
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:15.489895105 CEST49774443192.168.2.213.226.158.36
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:15.489937067 CEST4434977413.226.158.36192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:15.490020037 CEST49774443192.168.2.213.226.158.36
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:15.490360022 CEST4434977413.226.158.36192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:15.491364956 CEST49774443192.168.2.213.226.158.36
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:15.517940998 CEST4975580192.168.2.234.107.221.82
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:15.536720037 CEST804975534.107.221.82192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:15.578398943 CEST4975580192.168.2.234.107.221.82
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:15.796329021 CEST4976180192.168.2.234.107.221.82
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:15.815248013 CEST804976134.107.221.82192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:15.856370926 CEST4976180192.168.2.234.107.221.82
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:16.526391029 CEST49775443192.168.2.2143.204.98.72
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:16.526457071 CEST44349775143.204.98.72192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:16.527486086 CEST49775443192.168.2.2143.204.98.72
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:16.567439079 CEST49775443192.168.2.2143.204.98.72
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:16.567471981 CEST44349775143.204.98.72192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:16.612068892 CEST44349775143.204.98.72192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:16.612153053 CEST49775443192.168.2.2143.204.98.72
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:18.791286945 CEST49779443192.168.2.213.226.158.36
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:18.791336060 CEST4434977913.226.158.36192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:18.791635036 CEST49779443192.168.2.213.226.158.36
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:22.209374905 CEST49779443192.168.2.213.226.158.36
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:22.209429026 CEST4434977913.226.158.36192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:22.253104925 CEST4434977913.226.158.36192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:22.253931999 CEST49779443192.168.2.213.226.158.36
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:23.252265930 CEST49775443192.168.2.2143.204.98.72
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:23.252284050 CEST44349775143.204.98.72192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:23.252419949 CEST49775443192.168.2.2143.204.98.72
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:23.252685070 CEST44349775143.204.98.72192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:23.253015041 CEST49775443192.168.2.2143.204.98.72
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:23.257728100 CEST4975580192.168.2.234.107.221.82
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:23.276401043 CEST804975534.107.221.82192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:23.324043036 CEST4975580192.168.2.234.107.221.82
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:23.583847046 CEST49779443192.168.2.213.226.158.36
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:23.583905935 CEST4434977913.226.158.36192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:23.583930969 CEST49779443192.168.2.213.226.158.36
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:23.584171057 CEST4434977913.226.158.36192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:23.585046053 CEST49779443192.168.2.213.226.158.36
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:23.857148886 CEST4976180192.168.2.234.107.221.82
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:23.875873089 CEST804976134.107.221.82192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:23.926964998 CEST4976180192.168.2.234.107.221.82
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:30.847840071 CEST4975580192.168.2.234.107.221.82
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:30.862128973 CEST49788443192.168.2.213.226.158.36
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:30.862181902 CEST4434978813.226.158.36192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:30.862675905 CEST49788443192.168.2.213.226.158.36
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:30.864846945 CEST49788443192.168.2.213.226.158.36
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:30.864902020 CEST4434978813.226.158.36192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:30.866458893 CEST804975534.107.221.82192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:30.907649040 CEST4975580192.168.2.234.107.221.82
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:30.909681082 CEST4434978813.226.158.36192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:30.913613081 CEST49788443192.168.2.213.226.158.36
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:31.009248972 CEST49788443192.168.2.213.226.158.36
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:31.009299994 CEST4434978813.226.158.36192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:31.009387016 CEST49788443192.168.2.213.226.158.36
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:31.009821892 CEST4434978813.226.158.36192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:31.010663033 CEST49788443192.168.2.213.226.158.36
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:31.017863035 CEST4976180192.168.2.234.107.221.82
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:31.036727905 CEST804976134.107.221.82192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:31.040782928 CEST4975580192.168.2.234.107.221.82
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:31.060856104 CEST804975534.107.221.82192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:31.072627068 CEST49789443192.168.2.234.120.208.123
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:31.072674036 CEST4434978934.120.208.123192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:31.073344946 CEST49790443192.168.2.234.120.208.123
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:31.073400974 CEST4434979034.120.208.123192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:31.073688984 CEST49789443192.168.2.234.120.208.123
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:31.073843956 CEST49790443192.168.2.234.120.208.123
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:31.073997974 CEST49790443192.168.2.234.120.208.123
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:31.074016094 CEST4434979034.120.208.123192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:31.074316025 CEST49789443192.168.2.234.120.208.123
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:31.074345112 CEST4434978934.120.208.123192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:31.074805975 CEST49791443192.168.2.234.120.208.123
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:31.074834108 CEST4434979134.120.208.123192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:31.075448990 CEST49792443192.168.2.234.120.208.123
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:31.075470924 CEST4434979234.120.208.123192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:31.075716019 CEST49791443192.168.2.234.120.208.123
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:31.075854063 CEST49792443192.168.2.234.120.208.123
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:31.075879097 CEST49791443192.168.2.234.120.208.123
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:31.075900078 CEST4434979134.120.208.123192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:31.075987101 CEST49792443192.168.2.234.120.208.123
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:31.076003075 CEST4434979234.120.208.123192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:31.076723099 CEST49793443192.168.2.234.120.208.123
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:31.076751947 CEST4434979334.120.208.123192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:31.077680111 CEST49793443192.168.2.234.120.208.123
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:31.077878952 CEST49793443192.168.2.234.120.208.123
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:31.077893972 CEST4434979334.120.208.123192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:31.078694105 CEST4976180192.168.2.234.107.221.82
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:31.101723909 CEST4975580192.168.2.234.107.221.82
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:31.117897987 CEST49794443192.168.2.254.191.212.31
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:31.117949963 CEST4434979454.191.212.31192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:31.118359089 CEST49794443192.168.2.254.191.212.31
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:31.119359016 CEST4434979134.120.208.123192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:31.119723082 CEST49791443192.168.2.234.120.208.123
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:31.120676994 CEST49794443192.168.2.254.191.212.31
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:31.120697021 CEST4434979454.191.212.31192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:31.121907949 CEST4434979334.120.208.123192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:31.122759104 CEST49793443192.168.2.234.120.208.123
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:31.125333071 CEST49791443192.168.2.234.120.208.123
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:31.125350952 CEST4434979134.120.208.123192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:31.125574112 CEST4434979134.120.208.123192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:31.127398968 CEST4434979234.120.208.123192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:31.127717018 CEST49792443192.168.2.234.120.208.123
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:31.129142046 CEST49793443192.168.2.234.120.208.123
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:31.129173994 CEST4434979334.120.208.123192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:31.129365921 CEST4434979034.120.208.123192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:31.129693031 CEST49790443192.168.2.234.120.208.123
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:31.129782915 CEST4434979334.120.208.123192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:31.130316973 CEST4434978934.120.208.123192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:31.131546021 CEST49789443192.168.2.234.120.208.123
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:31.135400057 CEST49792443192.168.2.234.120.208.123
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:31.135416985 CEST4434979234.120.208.123192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:31.135659933 CEST4434979234.120.208.123192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:31.142750025 CEST49789443192.168.2.234.120.208.123
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:31.142771006 CEST4434978934.120.208.123192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:31.143057108 CEST4434978934.120.208.123192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:31.148581982 CEST49790443192.168.2.234.120.208.123
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:31.148677111 CEST4434979034.120.208.123192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:31.148996115 CEST4434979034.120.208.123192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:31.150818110 CEST49791443192.168.2.234.120.208.123
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:31.151218891 CEST4434979134.120.208.123192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:31.151683092 CEST49791443192.168.2.234.120.208.123
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:31.152684927 CEST49793443192.168.2.234.120.208.123
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:31.152972937 CEST49793443192.168.2.234.120.208.123
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:31.153048038 CEST49791443192.168.2.234.120.208.123
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:31.153079987 CEST4434979134.120.208.123192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:31.153107882 CEST4434979334.120.208.123192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:31.153707027 CEST49793443192.168.2.234.120.208.123
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:31.165486097 CEST49792443192.168.2.234.120.208.123
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:31.165703058 CEST49792443192.168.2.234.120.208.123
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:31.165879011 CEST4434979234.120.208.123192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:31.166673899 CEST49792443192.168.2.234.120.208.123
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:31.168481112 CEST49790443192.168.2.234.120.208.123
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:31.168597937 CEST49790443192.168.2.234.120.208.123
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:31.168926001 CEST4434979034.120.208.123192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:31.169678926 CEST49790443192.168.2.234.120.208.123
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:31.170481920 CEST49789443192.168.2.234.120.208.123
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:31.170990944 CEST4434978934.120.208.123192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:31.171014071 CEST49789443192.168.2.234.120.208.123
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:31.171032906 CEST4434978934.120.208.123192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:31.171222925 CEST4976180192.168.2.234.107.221.82
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:31.190568924 CEST804976134.107.221.82192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:31.212316990 CEST4975580192.168.2.234.107.221.82
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:31.231669903 CEST4976180192.168.2.234.107.221.82
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:31.231849909 CEST804975534.107.221.82192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:31.272711039 CEST4975580192.168.2.234.107.221.82
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:31.379724979 CEST4434978934.120.208.123192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:31.380024910 CEST49789443192.168.2.234.120.208.123
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:31.703464031 CEST4434979454.191.212.31192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:31.703815937 CEST49794443192.168.2.254.191.212.31
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:31.709047079 CEST4976180192.168.2.234.107.221.82
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:31.715910912 CEST49794443192.168.2.254.191.212.31
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:31.715962887 CEST4434979454.191.212.31192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:31.716032028 CEST49794443192.168.2.254.191.212.31
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:31.716248035 CEST4434979454.191.212.31192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:31.716325045 CEST49794443192.168.2.254.191.212.31
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:31.728050947 CEST804976134.107.221.82192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:31.734195948 CEST4975580192.168.2.234.107.221.82
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:31.753026009 CEST804975534.107.221.82192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:31.769742012 CEST4976180192.168.2.234.107.221.82
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:31.793754101 CEST4975580192.168.2.234.107.221.82
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:33.871486902 CEST49796443192.168.2.234.120.208.123
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:33.871534109 CEST4434979634.120.208.123192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:33.871932983 CEST49796443192.168.2.234.120.208.123
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:33.872308016 CEST49796443192.168.2.234.120.208.123
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:33.872332096 CEST4434979634.120.208.123192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:33.911725044 CEST4434979634.120.208.123192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:33.912014008 CEST49796443192.168.2.234.120.208.123
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:33.916143894 CEST49796443192.168.2.234.120.208.123
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:33.916635990 CEST4434979634.120.208.123192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:33.957940102 CEST49796443192.168.2.234.120.208.123
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:33.976283073 CEST49796443192.168.2.234.120.208.123
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:33.976433039 CEST49796443192.168.2.234.120.208.123
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:33.976913929 CEST4434979634.120.208.123192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:33.977920055 CEST49796443192.168.2.234.120.208.123
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:33.983165026 CEST4976180192.168.2.234.107.221.82
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:34.002049923 CEST804976134.107.221.82192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:34.043952942 CEST4976180192.168.2.234.107.221.82
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:34.061606884 CEST4975580192.168.2.234.107.221.82
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:34.080245972 CEST804975534.107.221.82192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:34.120951891 CEST4975580192.168.2.234.107.221.82
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:35.480103970 CEST49798443192.168.2.2108.157.4.26
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:35.480168104 CEST44349798108.157.4.26192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:35.480292082 CEST49798443192.168.2.2108.157.4.26
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:35.482455969 CEST49798443192.168.2.2108.157.4.26
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:35.482487917 CEST44349798108.157.4.26192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:35.525906086 CEST44349798108.157.4.26192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:35.526081085 CEST49798443192.168.2.2108.157.4.26
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:35.539789915 CEST49798443192.168.2.2108.157.4.26
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:35.539834976 CEST44349798108.157.4.26192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:35.539938927 CEST49798443192.168.2.2108.157.4.26
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:35.540457010 CEST44349798108.157.4.26192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:35.541050911 CEST49798443192.168.2.2108.157.4.26
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:35.555179119 CEST4976180192.168.2.234.107.221.82
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:35.557383060 CEST49799443192.168.2.234.120.208.123
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:35.557415962 CEST4434979934.120.208.123192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:35.558180094 CEST49799443192.168.2.234.120.208.123
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:35.558202982 CEST49799443192.168.2.234.120.208.123
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:35.558208942 CEST4434979934.120.208.123192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:35.573966980 CEST804976134.107.221.82192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:35.587661982 CEST4975580192.168.2.234.107.221.82
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:35.597752094 CEST4434979934.120.208.123192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:35.598071098 CEST49799443192.168.2.234.120.208.123
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:35.603672028 CEST49799443192.168.2.234.120.208.123
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:35.603702068 CEST4434979934.120.208.123192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:35.604217052 CEST4434979934.120.208.123192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:35.606213093 CEST804975534.107.221.82192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:35.620696068 CEST49799443192.168.2.234.120.208.123
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:35.620721102 CEST49799443192.168.2.234.120.208.123
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:35.621087074 CEST4434979934.120.208.123192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:35.622083902 CEST49799443192.168.2.234.120.208.123
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:35.625041962 CEST4976180192.168.2.234.107.221.82
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:35.643728018 CEST804976134.107.221.82192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:35.646694899 CEST4975580192.168.2.234.107.221.82
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:35.665247917 CEST804975534.107.221.82192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:35.768079996 CEST4975580192.168.2.234.107.221.82
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:35.768142939 CEST4976180192.168.2.234.107.221.82
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:36.749396086 CEST49800443192.168.2.235.164.251.155
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:36.749461889 CEST4434980035.164.251.155192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:36.750163078 CEST49800443192.168.2.235.164.251.155
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:36.752290964 CEST49800443192.168.2.235.164.251.155
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:36.752319098 CEST4434980035.164.251.155192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:37.321446896 CEST4434980035.164.251.155192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:37.322227001 CEST49800443192.168.2.235.164.251.155
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:37.376663923 CEST49800443192.168.2.235.164.251.155
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:37.376719952 CEST4434980035.164.251.155192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:37.376791954 CEST49800443192.168.2.235.164.251.155
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:37.377141953 CEST4434980035.164.251.155192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:37.378098965 CEST49800443192.168.2.235.164.251.155
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:37.380357981 CEST4976180192.168.2.234.107.221.82
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:37.398974895 CEST804976134.107.221.82192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:37.405193090 CEST4975580192.168.2.234.107.221.82
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:37.423738003 CEST804975534.107.221.82192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:37.468203068 CEST4975580192.168.2.234.107.221.82
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:37.468611002 CEST4976180192.168.2.234.107.221.82
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:38.152607918 CEST49801443192.168.2.234.120.208.123
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:38.152681112 CEST4434980134.120.208.123192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:38.153301954 CEST49801443192.168.2.234.120.208.123
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:38.153430939 CEST49801443192.168.2.234.120.208.123
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:38.153450012 CEST4434980134.120.208.123192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:38.160141945 CEST49802443192.168.2.234.120.208.123
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:38.160202026 CEST4434980234.120.208.123192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:38.161278009 CEST49802443192.168.2.234.120.208.123
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:38.161422968 CEST49802443192.168.2.234.120.208.123
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:38.161442041 CEST4434980234.120.208.123192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:38.185054064 CEST49803443192.168.2.2157.240.20.35
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:38.185096979 CEST44349803157.240.20.35192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:38.185276031 CEST49803443192.168.2.2157.240.20.35
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:38.187386036 CEST49803443192.168.2.2157.240.20.35
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:38.187402964 CEST44349803157.240.20.35192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:38.197505951 CEST4434980134.120.208.123192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:38.198291063 CEST49801443192.168.2.234.120.208.123
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:38.201859951 CEST4434980234.120.208.123192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:38.204144955 CEST49802443192.168.2.234.120.208.123
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:38.211308002 CEST49801443192.168.2.234.120.208.123
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:38.211325884 CEST4434980134.120.208.123192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:38.212023020 CEST4434980134.120.208.123192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:38.215987921 CEST49801443192.168.2.234.120.208.123
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:38.216413021 CEST4434980134.120.208.123192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:38.216556072 CEST49801443192.168.2.234.120.208.123
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:38.216569901 CEST4434980134.120.208.123192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:38.220590115 CEST49802443192.168.2.234.120.208.123
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:38.220617056 CEST4434980234.120.208.123192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:38.221268892 CEST4434980234.120.208.123192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:38.225667953 CEST4976180192.168.2.234.107.221.82
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:38.226994991 CEST49802443192.168.2.234.120.208.123
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:38.227132082 CEST49802443192.168.2.234.120.208.123
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:38.227314949 CEST4434980234.120.208.123192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:38.228272915 CEST49802443192.168.2.234.120.208.123
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:38.237139940 CEST44349803157.240.20.35192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:38.237292051 CEST49803443192.168.2.2157.240.20.35
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:38.244241953 CEST804976134.107.221.82192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:38.282716990 CEST49803443192.168.2.2157.240.20.35
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:38.282746077 CEST44349803157.240.20.35192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:38.282840014 CEST49803443192.168.2.2157.240.20.35
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:38.283067942 CEST44349803157.240.20.35192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:38.283246040 CEST49803443192.168.2.2157.240.20.35
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:38.301760912 CEST4975580192.168.2.234.107.221.82
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:38.339833975 CEST804975534.107.221.82192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:38.368360043 CEST4976180192.168.2.234.107.221.82
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:38.423718929 CEST4434980134.120.208.123192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:38.424299002 CEST49801443192.168.2.234.120.208.123
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:38.568394899 CEST4975580192.168.2.234.107.221.82
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:38.584405899 CEST804975534.107.221.82192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:38.584496975 CEST4975580192.168.2.234.107.221.82
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:38.910691977 CEST4976180192.168.2.234.107.221.82
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:38.929414034 CEST804976134.107.221.82192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:38.941072941 CEST4975580192.168.2.234.107.221.82
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:38.959887028 CEST804975534.107.221.82192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:39.068434000 CEST4976180192.168.2.234.107.221.82
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:39.068443060 CEST4975580192.168.2.234.107.221.82
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:39.483545065 CEST49804443192.168.2.234.120.208.123
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:39.483601093 CEST4434980434.120.208.123192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:39.487418890 CEST49804443192.168.2.234.120.208.123
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:39.487754107 CEST49804443192.168.2.234.120.208.123
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:39.487781048 CEST4434980434.120.208.123192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:39.528389931 CEST4434980434.120.208.123192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:39.529408932 CEST49804443192.168.2.234.120.208.123
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:39.544203043 CEST49804443192.168.2.234.120.208.123
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:39.544229031 CEST4434980434.120.208.123192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:39.544744968 CEST4434980434.120.208.123192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:39.551071882 CEST49804443192.168.2.234.120.208.123
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:39.551223993 CEST49804443192.168.2.234.120.208.123
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:39.551769018 CEST4434980434.120.208.123192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:39.552405119 CEST49804443192.168.2.234.120.208.123
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:39.566920042 CEST4976180192.168.2.234.107.221.82
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:39.585580111 CEST804976134.107.221.82192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:39.600591898 CEST4975580192.168.2.234.107.221.82
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:39.619369030 CEST804975534.107.221.82192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:39.668483973 CEST4975580192.168.2.234.107.221.82
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:39.670295000 CEST4976180192.168.2.234.107.221.82
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:46.800446987 CEST49808443192.168.2.234.120.208.123
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:46.800498009 CEST4434980834.120.208.123192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:46.800779104 CEST49809443192.168.2.234.120.208.123
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:46.800853014 CEST4434980934.120.208.123192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:46.801053047 CEST49808443192.168.2.234.120.208.123
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:46.801211119 CEST49809443192.168.2.234.120.208.123
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:46.801387072 CEST49808443192.168.2.234.120.208.123
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:46.801415920 CEST4434980834.120.208.123192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:46.801553011 CEST49809443192.168.2.234.120.208.123
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:46.801584959 CEST4434980934.120.208.123192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:46.846134901 CEST4434980934.120.208.123192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:46.846355915 CEST4434980834.120.208.123192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:46.847047091 CEST49808443192.168.2.234.120.208.123
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:46.847048998 CEST49809443192.168.2.234.120.208.123
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:46.851288080 CEST49809443192.168.2.234.120.208.123
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:46.851310015 CEST4434980934.120.208.123192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:46.851866961 CEST4434980934.120.208.123192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:46.855233908 CEST49808443192.168.2.234.120.208.123
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:46.855247974 CEST4434980834.120.208.123192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:46.855890989 CEST4434980834.120.208.123192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:46.865852118 CEST49809443192.168.2.234.120.208.123
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:46.866022110 CEST49809443192.168.2.234.120.208.123
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:46.866270065 CEST4434980934.120.208.123192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:46.867006063 CEST49809443192.168.2.234.120.208.123
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:46.869596004 CEST49808443192.168.2.234.120.208.123
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:46.869685888 CEST49808443192.168.2.234.120.208.123
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:46.870034933 CEST4434980834.120.208.123192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:46.870981932 CEST49808443192.168.2.234.120.208.123
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:46.880213022 CEST4976180192.168.2.234.107.221.82
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:46.899277925 CEST804976134.107.221.82192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:46.916448116 CEST49810443192.168.2.234.120.208.123
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:46.916488886 CEST4434981034.120.208.123192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:46.917233944 CEST49810443192.168.2.234.120.208.123
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:46.917292118 CEST49810443192.168.2.234.120.208.123
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:46.917305946 CEST4434981034.120.208.123192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:46.941073895 CEST4976180192.168.2.234.107.221.82
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:46.960652113 CEST4975580192.168.2.234.107.221.82
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:46.960971117 CEST4434981034.120.208.123192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:46.962054968 CEST49810443192.168.2.234.120.208.123
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:46.965545893 CEST49810443192.168.2.234.120.208.123
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:46.965575933 CEST4434981034.120.208.123192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:46.966115952 CEST4434981034.120.208.123192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:46.974253893 CEST49810443192.168.2.234.120.208.123
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:46.974374056 CEST49810443192.168.2.234.120.208.123
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:46.974916935 CEST4434981034.120.208.123192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:46.976005077 CEST49810443192.168.2.234.120.208.123
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:46.979568005 CEST804975534.107.221.82192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:46.985416889 CEST4976180192.168.2.234.107.221.82
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:47.004147053 CEST804976134.107.221.82192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:47.009165049 CEST4975580192.168.2.234.107.221.82
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:47.028100967 CEST804975534.107.221.82192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:47.044008970 CEST4976180192.168.2.234.107.221.82
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:47.072015047 CEST4975580192.168.2.234.107.221.82
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:47.407599926 CEST49811443192.168.2.235.81.85.200
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:47.407650948 CEST4434981135.81.85.200192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:47.408065081 CEST49811443192.168.2.235.81.85.200
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:47.410259962 CEST49811443192.168.2.235.81.85.200
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:47.410288095 CEST4434981135.81.85.200192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:47.996912003 CEST4434981135.81.85.200192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:48.000252962 CEST49811443192.168.2.235.81.85.200
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:48.013163090 CEST49811443192.168.2.235.81.85.200
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:48.013192892 CEST4434981135.81.85.200192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:48.013278008 CEST49811443192.168.2.235.81.85.200
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:48.013794899 CEST4434981135.81.85.200192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:48.014127016 CEST49811443192.168.2.235.81.85.200
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:48.016947985 CEST4976180192.168.2.234.107.221.82
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:48.035564899 CEST804976134.107.221.82192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:48.047334909 CEST4975580192.168.2.234.107.221.82
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:48.065912008 CEST804975534.107.221.82192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:48.077079058 CEST4976180192.168.2.234.107.221.82
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:48.107141018 CEST4975580192.168.2.234.107.221.82
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:48.396321058 CEST49812443192.168.2.234.120.208.123
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:48.396392107 CEST4434981234.120.208.123192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:48.396639109 CEST49812443192.168.2.234.120.208.123
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:48.396828890 CEST49812443192.168.2.234.120.208.123
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:48.396847010 CEST4434981234.120.208.123192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:48.398813009 CEST49813443192.168.2.234.120.208.123
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:48.398854017 CEST4434981334.120.208.123192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:48.399125099 CEST49813443192.168.2.234.120.208.123
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:48.399291039 CEST49813443192.168.2.234.120.208.123
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:48.399313927 CEST4434981334.120.208.123192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:48.440215111 CEST4434981234.120.208.123192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:48.441167116 CEST49812443192.168.2.234.120.208.123
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:48.443701982 CEST4434981334.120.208.123192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:48.444217920 CEST49813443192.168.2.234.120.208.123
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:48.445923090 CEST49812443192.168.2.234.120.208.123
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:48.445935965 CEST4434981234.120.208.123192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:48.446280956 CEST4434981234.120.208.123192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:48.450004101 CEST49813443192.168.2.234.120.208.123
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:48.450021982 CEST4434981334.120.208.123192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:48.450572968 CEST4434981334.120.208.123192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:48.457180977 CEST49812443192.168.2.234.120.208.123
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:48.457346916 CEST49812443192.168.2.234.120.208.123
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:48.457578897 CEST4434981234.120.208.123192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:48.457834005 CEST49813443192.168.2.234.120.208.123
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:48.457958937 CEST49813443192.168.2.234.120.208.123
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:48.458117962 CEST49812443192.168.2.234.120.208.123
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:48.458134890 CEST4434981334.120.208.123192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:48.459112883 CEST49813443192.168.2.234.120.208.123
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:48.462718964 CEST4976180192.168.2.234.107.221.82
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:48.481367111 CEST804976134.107.221.82192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:48.486948013 CEST4975580192.168.2.234.107.221.82
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:48.505639076 CEST804975534.107.221.82192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:48.521130085 CEST4976180192.168.2.234.107.221.82
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:48.546159029 CEST4975580192.168.2.234.107.221.82
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:56.181195974 CEST49814443192.168.2.2157.240.20.35
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:56.181241989 CEST44349814157.240.20.35192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:56.181651115 CEST49814443192.168.2.2157.240.20.35
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:56.184560061 CEST49814443192.168.2.2157.240.20.35
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:56.184583902 CEST44349814157.240.20.35192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:56.224334002 CEST44349814157.240.20.35192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:56.224431038 CEST49814443192.168.2.2157.240.20.35
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:56.239464045 CEST49814443192.168.2.2157.240.20.35
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:56.239480972 CEST44349814157.240.20.35192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:56.239636898 CEST44349814157.240.20.35192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:56.239661932 CEST49814443192.168.2.2157.240.20.35
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:56.279692888 CEST44349814157.240.20.35192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:56.360815048 CEST49814443192.168.2.2157.240.20.35
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:56.360840082 CEST44349814157.240.20.35192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:56.414879084 CEST49814443192.168.2.2157.240.20.35
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:56.427130938 CEST44349814157.240.20.35192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:56.427311897 CEST44349814157.240.20.35192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:56.427372932 CEST44349814157.240.20.35192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:56.427428007 CEST44349814157.240.20.35192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:56.427464962 CEST49814443192.168.2.2157.240.20.35
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:56.427481890 CEST44349814157.240.20.35192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:56.427498102 CEST44349814157.240.20.35192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:56.427789927 CEST49814443192.168.2.2157.240.20.35
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:56.427798033 CEST44349814157.240.20.35192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:56.429125071 CEST44349814157.240.20.35192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:56.429788113 CEST49814443192.168.2.2157.240.20.35
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:56.429800034 CEST44349814157.240.20.35192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:56.431444883 CEST44349814157.240.20.35192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:56.431510925 CEST44349814157.240.20.35192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:56.431777000 CEST49814443192.168.2.2157.240.20.35
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:56.431792021 CEST44349814157.240.20.35192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:56.432782888 CEST49814443192.168.2.2157.240.20.35
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:56.445384979 CEST44349814157.240.20.35192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:56.445478916 CEST44349814157.240.20.35192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:56.445856094 CEST49814443192.168.2.2157.240.20.35
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:56.445868015 CEST44349814157.240.20.35192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:56.446084976 CEST44349814157.240.20.35192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:56.446149111 CEST44349814157.240.20.35192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:56.446822882 CEST49814443192.168.2.2157.240.20.35
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:56.446834087 CEST44349814157.240.20.35192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:56.447933912 CEST44349814157.240.20.35192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:56.448800087 CEST49814443192.168.2.2157.240.20.35
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:56.448812962 CEST44349814157.240.20.35192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:56.449561119 CEST44349814157.240.20.35192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:56.449624062 CEST44349814157.240.20.35192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:56.449789047 CEST49814443192.168.2.2157.240.20.35
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:56.449799061 CEST44349814157.240.20.35192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:56.450790882 CEST49814443192.168.2.2157.240.20.35
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:56.450867891 CEST44349814157.240.20.35192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:56.450932026 CEST44349814157.240.20.35192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:56.451807976 CEST49814443192.168.2.2157.240.20.35
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:56.451822042 CEST44349814157.240.20.35192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:56.452140093 CEST44349814157.240.20.35192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:56.452222109 CEST44349814157.240.20.35192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:56.452811956 CEST49814443192.168.2.2157.240.20.35
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:56.452826023 CEST44349814157.240.20.35192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:56.452965975 CEST44349814157.240.20.35192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:56.453790903 CEST49814443192.168.2.2157.240.20.35
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:56.453803062 CEST44349814157.240.20.35192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:56.454052925 CEST44349814157.240.20.35192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:56.454123974 CEST44349814157.240.20.35192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:56.454787970 CEST49814443192.168.2.2157.240.20.35
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:56.454797983 CEST44349814157.240.20.35192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:56.454936028 CEST44349814157.240.20.35192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:56.455004930 CEST44349814157.240.20.35192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:56.455787897 CEST49814443192.168.2.2157.240.20.35
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:56.455800056 CEST44349814157.240.20.35192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:56.456017017 CEST44349814157.240.20.35192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:56.456096888 CEST44349814157.240.20.35192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:56.456837893 CEST49814443192.168.2.2157.240.20.35
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:56.456850052 CEST44349814157.240.20.35192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:56.457797050 CEST49814443192.168.2.2157.240.20.35
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:56.463522911 CEST44349814157.240.20.35192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:56.463787079 CEST44349814157.240.20.35192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:56.463814020 CEST49814443192.168.2.2157.240.20.35
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:56.463830948 CEST44349814157.240.20.35192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:56.463845015 CEST44349814157.240.20.35192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:56.464703083 CEST44349814157.240.20.35192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:56.464761019 CEST44349814157.240.20.35192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:56.464809895 CEST49814443192.168.2.2157.240.20.35
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:56.464818954 CEST44349814157.240.20.35192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:56.465379000 CEST44349814157.240.20.35192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:56.465424061 CEST44349814157.240.20.35192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:56.465800047 CEST49814443192.168.2.2157.240.20.35
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:56.465809107 CEST44349814157.240.20.35192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:56.466191053 CEST44349814157.240.20.35192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:56.466793060 CEST49814443192.168.2.2157.240.20.35
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:56.466805935 CEST44349814157.240.20.35192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:56.466933012 CEST44349814157.240.20.35192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:56.466988087 CEST44349814157.240.20.35192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:56.467633009 CEST44349814157.240.20.35192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:56.467703104 CEST44349814157.240.20.35192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:56.467823029 CEST49814443192.168.2.2157.240.20.35
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:56.467838049 CEST44349814157.240.20.35192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:56.468272924 CEST44349814157.240.20.35192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:56.468303919 CEST44349814157.240.20.35192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:56.468796968 CEST49814443192.168.2.2157.240.20.35
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:56.468808889 CEST44349814157.240.20.35192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:56.469003916 CEST44349814157.240.20.35192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:56.469034910 CEST44349814157.240.20.35192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:56.469789982 CEST49814443192.168.2.2157.240.20.35
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:56.469799042 CEST44349814157.240.20.35192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:56.470174074 CEST44349814157.240.20.35192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:56.470215082 CEST44349814157.240.20.35192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:56.470242977 CEST44349814157.240.20.35192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:56.470796108 CEST49814443192.168.2.2157.240.20.35
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:56.470808029 CEST44349814157.240.20.35192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:56.470942020 CEST44349814157.240.20.35192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:56.470978022 CEST44349814157.240.20.35192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:56.471646070 CEST44349814157.240.20.35192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:56.471782923 CEST49814443192.168.2.2157.240.20.35
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:56.471801043 CEST44349814157.240.20.35192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:56.471970081 CEST44349814157.240.20.35192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:56.472012997 CEST44349814157.240.20.35192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:56.472673893 CEST44349814157.240.20.35192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:56.472721100 CEST44349814157.240.20.35192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:56.472749949 CEST44349814157.240.20.35192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:56.472773075 CEST49814443192.168.2.2157.240.20.35
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:56.472780943 CEST44349814157.240.20.35192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:56.473458052 CEST44349814157.240.20.35192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:56.473503113 CEST44349814157.240.20.35192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:56.473535061 CEST44349814157.240.20.35192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:56.473788023 CEST49814443192.168.2.2157.240.20.35
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:56.473794937 CEST44349814157.240.20.35192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:56.474407911 CEST44349814157.240.20.35192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:56.474458933 CEST44349814157.240.20.35192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:56.474503994 CEST44349814157.240.20.35192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:56.474541903 CEST44349814157.240.20.35192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:56.474817038 CEST49814443192.168.2.2157.240.20.35
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:56.474823952 CEST44349814157.240.20.35192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:56.481772900 CEST44349814157.240.20.35192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:56.481823921 CEST44349814157.240.20.35192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:56.481857061 CEST44349814157.240.20.35192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:56.481910944 CEST44349814157.240.20.35192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:56.481941938 CEST44349814157.240.20.35192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:56.481976986 CEST44349814157.240.20.35192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:56.482007027 CEST44349814157.240.20.35192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:56.482738972 CEST44349814157.240.20.35192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:56.482805014 CEST44349814157.240.20.35192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:56.482815027 CEST49814443192.168.2.2157.240.20.35
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:56.482836008 CEST44349814157.240.20.35192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:56.482846975 CEST44349814157.240.20.35192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:56.483530045 CEST44349814157.240.20.35192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:56.483592987 CEST44349814157.240.20.35192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:56.483630896 CEST44349814157.240.20.35192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:56.483833075 CEST49814443192.168.2.2157.240.20.35
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:56.483844042 CEST44349814157.240.20.35192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:56.484241009 CEST44349814157.240.20.35192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:56.484280109 CEST44349814157.240.20.35192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:56.484388113 CEST44349814157.240.20.35192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:56.484838009 CEST49814443192.168.2.2157.240.20.35
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:56.485450029 CEST49814443192.168.2.2157.240.20.35
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:56.485469103 CEST44349814157.240.20.35192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:56.485493898 CEST49814443192.168.2.2157.240.20.35
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:56.485500097 CEST44349814157.240.20.35192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:56.822222948 CEST49815443192.168.2.2157.240.17.15
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:56.822289944 CEST44349815157.240.17.15192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:56.822700977 CEST49816443192.168.2.2157.240.17.15
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:56.822757959 CEST44349816157.240.17.15192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:56.822828054 CEST49815443192.168.2.2157.240.17.15
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:56.823112965 CEST49817443192.168.2.2157.240.17.15
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:56.823147058 CEST44349817157.240.17.15192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:56.823847055 CEST49816443192.168.2.2157.240.17.15
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:56.825246096 CEST49817443192.168.2.2157.240.17.15
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:56.825253963 CEST49815443192.168.2.2157.240.17.15
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:56.825283051 CEST44349815157.240.17.15192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:56.825654984 CEST49818443192.168.2.2157.240.17.15
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:56.825675011 CEST44349818157.240.17.15192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:56.825831890 CEST49818443192.168.2.2157.240.17.15
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:56.825994015 CEST49819443192.168.2.2157.240.17.15
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:56.826020002 CEST44349819157.240.17.15192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:56.826124907 CEST49819443192.168.2.2157.240.17.15
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:56.826316118 CEST49820443192.168.2.2157.240.17.15
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:56.826370955 CEST44349820157.240.17.15192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:56.826833963 CEST49820443192.168.2.2157.240.17.15
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:56.828577995 CEST49816443192.168.2.2157.240.17.15
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:56.828605890 CEST44349816157.240.17.15192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:56.830579042 CEST49817443192.168.2.2157.240.17.15
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:56.830598116 CEST44349817157.240.17.15192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:56.832578897 CEST49819443192.168.2.2157.240.17.15
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:56.832616091 CEST44349819157.240.17.15192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:56.834574938 CEST49818443192.168.2.2157.240.17.15
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:56.834604025 CEST44349818157.240.17.15192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:56.836797953 CEST49820443192.168.2.2157.240.17.15
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:56.836847067 CEST44349820157.240.17.15192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:56.853148937 CEST44349815157.240.17.15192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:56.853368998 CEST49815443192.168.2.2157.240.17.15
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:56.857968092 CEST44349816157.240.17.15192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:56.858452082 CEST49816443192.168.2.2157.240.17.15
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:56.859466076 CEST44349817157.240.17.15192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:56.859492064 CEST44349819157.240.17.15192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:56.859800100 CEST49819443192.168.2.2157.240.17.15
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:56.859802008 CEST49817443192.168.2.2157.240.17.15
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:56.862570047 CEST44349818157.240.17.15192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:56.862852097 CEST49818443192.168.2.2157.240.17.15
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:56.865067959 CEST44349820157.240.17.15192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:56.865840912 CEST49820443192.168.2.2157.240.17.15
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:56.866981983 CEST49815443192.168.2.2157.240.17.15
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:56.867125988 CEST49815443192.168.2.2157.240.17.15
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:56.867301941 CEST44349815157.240.17.15192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:56.867832899 CEST49815443192.168.2.2157.240.17.15
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:56.877748966 CEST49819443192.168.2.2157.240.17.15
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:56.877870083 CEST49819443192.168.2.2157.240.17.15
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:56.878150940 CEST44349819157.240.17.15192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:56.878835917 CEST49819443192.168.2.2157.240.17.15
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:56.884530067 CEST49818443192.168.2.2157.240.17.15
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:56.884756088 CEST49818443192.168.2.2157.240.17.15
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:56.884943008 CEST44349818157.240.17.15192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:56.885873079 CEST49818443192.168.2.2157.240.17.15
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:56.891663074 CEST49820443192.168.2.2157.240.17.15
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:56.891772985 CEST49820443192.168.2.2157.240.17.15
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:56.892069101 CEST44349820157.240.17.15192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:56.892838001 CEST49820443192.168.2.2157.240.17.15
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:56.894938946 CEST49816443192.168.2.2157.240.17.15
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:56.895113945 CEST49816443192.168.2.2157.240.17.15
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:56.895534039 CEST44349816157.240.17.15192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:56.895848989 CEST49816443192.168.2.2157.240.17.15
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:56.900209904 CEST49817443192.168.2.2157.240.17.15
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:56.900316000 CEST49817443192.168.2.2157.240.17.15
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:56.900655985 CEST44349817157.240.17.15192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:56.900844097 CEST49817443192.168.2.2157.240.17.15
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:56.957175016 CEST4976180192.168.2.234.107.221.82
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:56.976392984 CEST804976134.107.221.82192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:56.994051933 CEST4975580192.168.2.234.107.221.82
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:56.996709108 CEST49821443192.168.2.2157.240.17.15
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:56.996732950 CEST44349821157.240.17.15192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:56.996952057 CEST49821443192.168.2.2157.240.17.15
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:56.996963024 CEST49822443192.168.2.2157.240.17.15
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:56.996988058 CEST44349822157.240.17.15192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:56.997221947 CEST49823443192.168.2.2157.240.17.15
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:56.997231960 CEST44349823157.240.17.15192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:56.997447968 CEST49824443192.168.2.2157.240.17.15
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:56.997463942 CEST44349824157.240.17.15192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:56.997673988 CEST49825443192.168.2.2157.240.17.15
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:56.997684002 CEST44349825157.240.17.15192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:56.997880936 CEST49822443192.168.2.2157.240.17.15
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:56.997893095 CEST49823443192.168.2.2157.240.17.15
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:56.997905016 CEST49824443192.168.2.2157.240.17.15
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:56.998624086 CEST49825443192.168.2.2157.240.17.15
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:56.998637915 CEST49826443192.168.2.2157.240.17.15
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:56.998701096 CEST44349826157.240.17.15192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:56.998900890 CEST49826443192.168.2.2157.240.17.15
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.000785112 CEST49825443192.168.2.2157.240.17.15
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.000808001 CEST44349825157.240.17.15192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.002684116 CEST49824443192.168.2.2157.240.17.15
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.002701998 CEST44349824157.240.17.15192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.004709005 CEST49823443192.168.2.2157.240.17.15
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.004723072 CEST44349823157.240.17.15192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.006671906 CEST49822443192.168.2.2157.240.17.15
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.006696939 CEST44349822157.240.17.15192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.008723021 CEST49821443192.168.2.2157.240.17.15
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.008738041 CEST44349821157.240.17.15192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.011008024 CEST49826443192.168.2.2157.240.17.15
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.011051893 CEST44349826157.240.17.15192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.012994051 CEST804975534.107.221.82192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.016871929 CEST4976180192.168.2.234.107.221.82
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.029273033 CEST44349824157.240.17.15192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.029366016 CEST49824443192.168.2.2157.240.17.15
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.030745983 CEST44349825157.240.17.15192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.030925989 CEST49825443192.168.2.2157.240.17.15
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.033660889 CEST44349823157.240.17.15192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.033874035 CEST44349822157.240.17.15192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.033947945 CEST49823443192.168.2.2157.240.17.15
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.034634113 CEST44349821157.240.17.15192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.034873009 CEST49822443192.168.2.2157.240.17.15
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.035311937 CEST49821443192.168.2.2157.240.17.15
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.039845943 CEST44349826157.240.17.15192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.040888071 CEST49826443192.168.2.2157.240.17.15
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.044208050 CEST49824443192.168.2.2157.240.17.15
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.044337034 CEST49824443192.168.2.2157.240.17.15
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.044498920 CEST44349824157.240.17.15192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.044872999 CEST49824443192.168.2.2157.240.17.15
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.045211077 CEST49827443192.168.2.2157.240.17.15
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.045242071 CEST44349827157.240.17.15192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.045886993 CEST49827443192.168.2.2157.240.17.15
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.048429966 CEST49827443192.168.2.2157.240.17.15
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.048449993 CEST44349827157.240.17.15192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.053574085 CEST49825443192.168.2.2157.240.17.15
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.053678989 CEST49825443192.168.2.2157.240.17.15
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.053900957 CEST4975580192.168.2.234.107.221.82
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.054182053 CEST44349825157.240.17.15192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.054497004 CEST49828443192.168.2.2157.240.17.15
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.054558992 CEST44349828157.240.17.15192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.054835081 CEST49825443192.168.2.2157.240.17.15
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.054889917 CEST49828443192.168.2.2157.240.17.15
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.058024883 CEST49828443192.168.2.2157.240.17.15
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.058059931 CEST44349828157.240.17.15192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.065964937 CEST49826443192.168.2.2157.240.17.15
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.066107988 CEST49826443192.168.2.2157.240.17.15
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.066452026 CEST44349826157.240.17.15192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.066739082 CEST49829443192.168.2.2157.240.17.15
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.066776037 CEST44349829157.240.17.15192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.066852093 CEST49826443192.168.2.2157.240.17.15
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.067872047 CEST49829443192.168.2.2157.240.17.15
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.070043087 CEST49829443192.168.2.2157.240.17.15
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.070071936 CEST44349829157.240.17.15192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.075216055 CEST44349827157.240.17.15192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.076129913 CEST49827443192.168.2.2157.240.17.15
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.084187984 CEST44349828157.240.17.15192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.084932089 CEST49828443192.168.2.2157.240.17.15
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.090924025 CEST49822443192.168.2.2157.240.17.15
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.091053009 CEST49822443192.168.2.2157.240.17.15
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.091206074 CEST44349822157.240.17.15192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.091840029 CEST49822443192.168.2.2157.240.17.15
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.093679905 CEST4976180192.168.2.234.107.221.82
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.097877026 CEST44349829157.240.17.15192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.098856926 CEST49829443192.168.2.2157.240.17.15
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.103065968 CEST49828443192.168.2.2157.240.17.15
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.103195906 CEST49828443192.168.2.2157.240.17.15
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.103394032 CEST44349828157.240.17.15192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.103864908 CEST49828443192.168.2.2157.240.17.15
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.107587099 CEST49827443192.168.2.2157.240.17.15
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.107697964 CEST49827443192.168.2.2157.240.17.15
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.108019114 CEST44349827157.240.17.15192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.108870983 CEST49827443192.168.2.2157.240.17.15
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.109221935 CEST49823443192.168.2.2157.240.17.15
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.109332085 CEST49823443192.168.2.2157.240.17.15
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.109488010 CEST44349823157.240.17.15192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.109920025 CEST49823443192.168.2.2157.240.17.15
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.112492085 CEST804976134.107.221.82192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.114240885 CEST49821443192.168.2.2157.240.17.15
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.114408970 CEST49821443192.168.2.2157.240.17.15
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.114588976 CEST44349821157.240.17.15192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.115353107 CEST49821443192.168.2.2157.240.17.15
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.122140884 CEST49829443192.168.2.2157.240.17.15
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.122523069 CEST4975580192.168.2.234.107.221.82
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.122695923 CEST44349829157.240.17.15192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.122838020 CEST49829443192.168.2.2157.240.17.15
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.123270035 CEST49829443192.168.2.2157.240.17.15
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.123298883 CEST44349829157.240.17.15192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.124612093 CEST4976180192.168.2.234.107.221.82
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.125236988 CEST49830443192.168.2.2157.240.17.15
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.125278950 CEST44349830157.240.17.15192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.125842094 CEST49831443192.168.2.2157.240.17.35
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.125868082 CEST44349831157.240.17.35192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.125885010 CEST49830443192.168.2.2157.240.17.15
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.126948118 CEST49831443192.168.2.2157.240.17.35
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.128356934 CEST49830443192.168.2.2157.240.17.15
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.128386021 CEST44349830157.240.17.15192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.131232977 CEST49831443192.168.2.2157.240.17.35
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.131261110 CEST44349831157.240.17.35192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.141129017 CEST804975534.107.221.82192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.143414021 CEST804976134.107.221.82192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.148588896 CEST4975580192.168.2.234.107.221.82
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.153954983 CEST44349830157.240.17.15192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.154870987 CEST49830443192.168.2.2157.240.17.15
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.159574986 CEST44349831157.240.17.35192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.160476923 CEST49831443192.168.2.2157.240.17.35
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.167184114 CEST804975534.107.221.82192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.167896986 CEST49830443192.168.2.2157.240.17.15
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.168082952 CEST49830443192.168.2.2157.240.17.15
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.168214083 CEST44349830157.240.17.15192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.168845892 CEST49830443192.168.2.2157.240.17.15
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.176589966 CEST49831443192.168.2.2157.240.17.35
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.176739931 CEST49831443192.168.2.2157.240.17.35
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.176877022 CEST44349831157.240.17.35192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.178545952 CEST49831443192.168.2.2157.240.17.35
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.183880091 CEST4976180192.168.2.234.107.221.82
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.188648939 CEST4976180192.168.2.234.107.221.82
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.207525015 CEST804976134.107.221.82192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.208878994 CEST4975580192.168.2.234.107.221.82
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.217696905 CEST4975580192.168.2.234.107.221.82
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.236308098 CEST804975534.107.221.82192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.247834921 CEST4976180192.168.2.234.107.221.82
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.275871992 CEST4975580192.168.2.234.107.221.82
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.364274025 CEST49832443192.168.2.2157.240.17.15
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.364322901 CEST44349832157.240.17.15192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.364924908 CEST49832443192.168.2.2157.240.17.15
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.367727041 CEST49832443192.168.2.2157.240.17.15
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.367753983 CEST44349832157.240.17.15192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.373311043 CEST49833443192.168.2.2157.240.17.35
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.373359919 CEST44349833157.240.17.35192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.373923063 CEST49833443192.168.2.2157.240.17.35
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.376549006 CEST49833443192.168.2.2157.240.17.35
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.376578093 CEST44349833157.240.17.35192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.393501043 CEST44349832157.240.17.15192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.393901110 CEST49832443192.168.2.2157.240.17.15
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.402996063 CEST44349833157.240.17.35192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.403887033 CEST49833443192.168.2.2157.240.17.35
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.416384935 CEST49832443192.168.2.2157.240.17.15
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.416507959 CEST49832443192.168.2.2157.240.17.15
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.416819096 CEST44349832157.240.17.15192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.417860985 CEST49832443192.168.2.2157.240.17.15
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.418385029 CEST49833443192.168.2.2157.240.17.35
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.418512106 CEST49833443192.168.2.2157.240.17.35
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.418705940 CEST44349833157.240.17.35192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.418874025 CEST49833443192.168.2.2157.240.17.35
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.421139002 CEST4976180192.168.2.234.107.221.82
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.441102982 CEST804976134.107.221.82192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.449404955 CEST4975580192.168.2.234.107.221.82
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.468733072 CEST804975534.107.221.82192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.482872963 CEST4976180192.168.2.234.107.221.82
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.509922981 CEST4975580192.168.2.234.107.221.82
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:58.364595890 CEST49835443192.168.2.2157.240.17.15
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:58.364645004 CEST44349835157.240.17.15192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:58.365024090 CEST49835443192.168.2.2157.240.17.15
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:58.368371010 CEST49835443192.168.2.2157.240.17.15
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:58.368398905 CEST44349835157.240.17.15192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:58.397648096 CEST44349835157.240.17.15192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:58.397898912 CEST49835443192.168.2.2157.240.17.15
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:58.405349016 CEST49835443192.168.2.2157.240.17.15
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:58.405483961 CEST49835443192.168.2.2157.240.17.15
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:58.405858040 CEST44349835157.240.17.15192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:58.406975985 CEST49835443192.168.2.2157.240.17.15
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:58.432085037 CEST4976180192.168.2.234.107.221.82
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:58.451036930 CEST804976134.107.221.82192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:58.460485935 CEST4975580192.168.2.234.107.221.82
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:58.479181051 CEST804975534.107.221.82192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:58.491983891 CEST4976180192.168.2.234.107.221.82
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:58.520030975 CEST4975580192.168.2.234.107.221.82
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:08.100024939 CEST49838443192.168.2.235.155.98.26
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:08.100081921 CEST4434983835.155.98.26192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:08.100799084 CEST49838443192.168.2.235.155.98.26
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:08.189491034 CEST49838443192.168.2.235.155.98.26
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:08.189548969 CEST4434983835.155.98.26192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:08.452815056 CEST4976180192.168.2.234.107.221.82
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:08.470915079 CEST804976134.107.221.82192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:08.480834961 CEST4975580192.168.2.234.107.221.82
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:08.498819113 CEST804975534.107.221.82192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:08.779911041 CEST4434983835.155.98.26192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:08.780909061 CEST49838443192.168.2.235.155.98.26
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:08.815645933 CEST49838443192.168.2.235.155.98.26
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:08.815690994 CEST4434983835.155.98.26192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:08.815907955 CEST49838443192.168.2.235.155.98.26
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:08.816004038 CEST4434983835.155.98.26192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:08.816822052 CEST49838443192.168.2.235.155.98.26
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:08.824295044 CEST4976180192.168.2.234.107.221.82
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:08.842267990 CEST804976134.107.221.82192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:08.844811916 CEST804976134.107.221.82192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:08.853331089 CEST4975580192.168.2.234.107.221.82
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:08.871284008 CEST804975534.107.221.82192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:08.871867895 CEST804975534.107.221.82192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:08.885814905 CEST4976180192.168.2.234.107.221.82
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:08.912842989 CEST4975580192.168.2.234.107.221.82
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:18.847660065 CEST4976180192.168.2.234.107.221.82
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:18.866301060 CEST804976134.107.221.82192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:18.873732090 CEST4975580192.168.2.234.107.221.82
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:18.892033100 CEST804975534.107.221.82192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:20.452053070 CEST4976180192.168.2.234.107.221.82
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:20.452105999 CEST4975580192.168.2.234.107.221.82
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:20.470282078 CEST804975534.107.221.82192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:20.470629930 CEST804976134.107.221.82192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:20.470829964 CEST4976180192.168.2.234.107.221.82
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:20.470840931 CEST4975580192.168.2.234.107.221.82
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:30.621870995 CEST49839443192.168.2.234.120.208.123
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:30.621917963 CEST4434983934.120.208.123192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:30.622164965 CEST49839443192.168.2.234.120.208.123
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:30.693437099 CEST49839443192.168.2.234.120.208.123
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:30.693465948 CEST4434983934.120.208.123192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:30.732929945 CEST4434983934.120.208.123192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:30.733690977 CEST49839443192.168.2.234.120.208.123
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:31.371119022 CEST49839443192.168.2.234.120.208.123
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:31.371155024 CEST4434983934.120.208.123192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:31.371781111 CEST4434983934.120.208.123192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:31.371906042 CEST49839443192.168.2.234.120.208.123
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:31.375092030 CEST49839443192.168.2.234.120.208.123
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:31.375169992 CEST49839443192.168.2.234.120.208.123
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:31.375253916 CEST4434983934.120.208.123192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:31.603894949 CEST4434983934.120.208.123192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:31.603971958 CEST4434983934.120.208.123192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:31.604048014 CEST49839443192.168.2.234.120.208.123
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:31.604115009 CEST49839443192.168.2.234.120.208.123
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:31.604561090 CEST49839443192.168.2.234.120.208.123
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:31.604578018 CEST4434983934.120.208.123192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:31.604609013 CEST49839443192.168.2.234.120.208.123
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:31.604721069 CEST49839443192.168.2.234.120.208.123
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:31.989470005 CEST49841443192.168.2.234.120.208.123
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:31.989522934 CEST4434984134.120.208.123192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:31.989633083 CEST49841443192.168.2.234.120.208.123
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:31.990199089 CEST49841443192.168.2.234.120.208.123
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:31.990223885 CEST4434984134.120.208.123192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:32.030143976 CEST4434984134.120.208.123192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:32.030831099 CEST49841443192.168.2.234.120.208.123
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:32.032311916 CEST49841443192.168.2.234.120.208.123
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:32.032331944 CEST4434984134.120.208.123192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:32.032742977 CEST49841443192.168.2.234.120.208.123
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:32.032754898 CEST4434984134.120.208.123192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:32.268098116 CEST4434984134.120.208.123192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:32.268187046 CEST49841443192.168.2.234.120.208.123
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:32.268208981 CEST4434984134.120.208.123192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:32.268237114 CEST4434984134.120.208.123192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:32.268282890 CEST49841443192.168.2.234.120.208.123
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:32.268309116 CEST49841443192.168.2.234.120.208.123
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:32.268332958 CEST49841443192.168.2.234.120.208.123
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:32.268357038 CEST4434984134.120.208.123192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:32.268405914 CEST49841443192.168.2.234.120.208.123
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:32.268461943 CEST49841443192.168.2.234.120.208.123
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:32.675812006 CEST49842443192.168.2.234.120.208.123
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:32.675873995 CEST4434984234.120.208.123192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:32.676131010 CEST49842443192.168.2.234.120.208.123
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:32.676666021 CEST49842443192.168.2.234.120.208.123
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:32.676692963 CEST4434984234.120.208.123192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:32.712862015 CEST4434984234.120.208.123192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:32.714401007 CEST49842443192.168.2.234.120.208.123
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:32.714427948 CEST49842443192.168.2.234.120.208.123
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:32.714679956 CEST49842443192.168.2.234.120.208.123
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:32.714720964 CEST4434984234.120.208.123192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:32.714790106 CEST49842443192.168.2.234.120.208.123
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:32.714826107 CEST4434984234.120.208.123192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:32.968333960 CEST4434984234.120.208.123192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:32.968441963 CEST4434984234.120.208.123192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:32.968928099 CEST49842443192.168.2.234.120.208.123
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:32.989118099 CEST49842443192.168.2.234.120.208.123
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:32.989166975 CEST4434984234.120.208.123192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:32.989238024 CEST49842443192.168.2.234.120.208.123
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:32.989835978 CEST49842443192.168.2.234.120.208.123
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:46.707568884 CEST4985380192.168.2.234.107.221.82
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:46.725866079 CEST804985334.107.221.82192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:46.726207972 CEST4985380192.168.2.234.107.221.82
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:46.726412058 CEST4985380192.168.2.234.107.221.82
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:46.744512081 CEST804985334.107.221.82192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:46.745017052 CEST804985334.107.221.82192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:46.787103891 CEST4985380192.168.2.234.107.221.82
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:46.820827961 CEST4985480192.168.2.234.107.221.82
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:46.822263956 CEST49855443192.168.2.235.244.181.201
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:46.822310925 CEST4434985535.244.181.201192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:46.823039055 CEST49855443192.168.2.235.244.181.201
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:46.823342085 CEST49855443192.168.2.235.244.181.201
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:46.823357105 CEST4434985535.244.181.201192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:46.839243889 CEST804985434.107.221.82192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:46.840034008 CEST4985480192.168.2.234.107.221.82
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:46.840327978 CEST4985480192.168.2.234.107.221.82
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:46.858601093 CEST804985434.107.221.82192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:46.859003067 CEST804985434.107.221.82192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:46.865278006 CEST4434985535.244.181.201192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:46.866080999 CEST49855443192.168.2.235.244.181.201
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:46.870455027 CEST49855443192.168.2.235.244.181.201
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:46.870470047 CEST4434985535.244.181.201192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:46.871064901 CEST4434985535.244.181.201192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:46.898510933 CEST49855443192.168.2.235.244.181.201
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:46.898602009 CEST49855443192.168.2.235.244.181.201
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:46.899041891 CEST4434985535.244.181.201192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:46.900017977 CEST49855443192.168.2.235.244.181.201
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:46.900096893 CEST4985480192.168.2.234.107.221.82
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:46.918162107 CEST4985480192.168.2.234.107.221.82
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:46.918179989 CEST4985380192.168.2.234.107.221.82
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:46.936136007 CEST804985434.107.221.82192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:46.936214924 CEST804985334.107.221.82192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:46.937169075 CEST4985480192.168.2.234.107.221.82
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:46.937172890 CEST4985380192.168.2.234.107.221.82
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:46.945852995 CEST4986080192.168.2.234.107.221.82
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:46.963887930 CEST804986034.107.221.82192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:46.964155912 CEST4986080192.168.2.234.107.221.82
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:46.964248896 CEST4986080192.168.2.234.107.221.82
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:46.982073069 CEST804986034.107.221.82192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:46.982650995 CEST804986034.107.221.82192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.023108006 CEST4986080192.168.2.234.107.221.82
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.043452978 CEST4986180192.168.2.234.107.221.82
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.059866905 CEST804986134.107.221.82192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.060055017 CEST4986180192.168.2.234.107.221.82
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.060270071 CEST4986180192.168.2.234.107.221.82
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.076514959 CEST804986134.107.221.82192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.079236031 CEST804986134.107.221.82192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.121054888 CEST4986180192.168.2.234.107.221.82
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.197912931 CEST4986080192.168.2.234.107.221.82
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.216454983 CEST804986034.107.221.82192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.221010923 CEST4986180192.168.2.234.107.221.82
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.239784956 CEST804986134.107.221.82192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.257083893 CEST4986080192.168.2.234.107.221.82
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.280319929 CEST4986080192.168.2.234.107.221.82
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.281059027 CEST4986180192.168.2.234.107.221.82
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.299084902 CEST804986034.107.221.82192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.303674936 CEST4986180192.168.2.234.107.221.82
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.322734118 CEST804986134.107.221.82192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.340109110 CEST4986080192.168.2.234.107.221.82
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.357656002 CEST4986080192.168.2.234.107.221.82
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.363059998 CEST4986180192.168.2.234.107.221.82
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.376353025 CEST804986034.107.221.82192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.396347046 CEST4986180192.168.2.234.107.221.82
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.415265083 CEST804986134.107.221.82192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.417126894 CEST4986080192.168.2.234.107.221.82
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.424877882 CEST4986080192.168.2.234.107.221.82
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.443247080 CEST804986034.107.221.82192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.456048965 CEST4986180192.168.2.234.107.221.82
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.484077930 CEST4986080192.168.2.234.107.221.82
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.488800049 CEST4986180192.168.2.234.107.221.82
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.507695913 CEST804986134.107.221.82192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.548073053 CEST4986180192.168.2.234.107.221.82
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.551959038 CEST4986080192.168.2.234.107.221.82
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.571022987 CEST804986034.107.221.82192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.587332964 CEST4986180192.168.2.234.107.221.82
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.606230974 CEST804986134.107.221.82192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.613080978 CEST4986080192.168.2.234.107.221.82
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.639347076 CEST4986080192.168.2.234.107.221.82
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.647231102 CEST4986180192.168.2.234.107.221.82
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.658061981 CEST804986034.107.221.82192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.666414022 CEST49876443192.168.2.234.120.208.123
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.666450024 CEST4434987634.120.208.123192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.667121887 CEST49876443192.168.2.234.120.208.123
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.667480946 CEST49876443192.168.2.234.120.208.123
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.667503119 CEST4434987634.120.208.123192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.676618099 CEST49877443192.168.2.234.120.208.123
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.676645041 CEST4434987734.120.208.123192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.677088022 CEST49877443192.168.2.234.120.208.123
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.677222013 CEST49877443192.168.2.234.120.208.123
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.677234888 CEST4434987734.120.208.123192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.700125933 CEST4986080192.168.2.234.107.221.82
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.702346087 CEST49878443192.168.2.234.120.208.123
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.702406883 CEST4434987834.120.208.123192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.703128099 CEST49878443192.168.2.234.120.208.123
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.703365088 CEST49878443192.168.2.234.120.208.123
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.703389883 CEST4434987834.120.208.123192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.709178925 CEST4434987634.120.208.123192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.710131884 CEST49876443192.168.2.234.120.208.123
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.714129925 CEST49876443192.168.2.234.120.208.123
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.714147091 CEST4434987634.120.208.123192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.714777946 CEST4434987634.120.208.123192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.717492104 CEST49876443192.168.2.234.120.208.123
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.717608929 CEST49876443192.168.2.234.120.208.123
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.717807055 CEST4434987634.120.208.123192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.718101025 CEST49876443192.168.2.234.120.208.123
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.718844891 CEST4434987734.120.208.123192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.719108105 CEST49877443192.168.2.234.120.208.123
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.722815990 CEST49877443192.168.2.234.120.208.123
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.722826958 CEST4434987734.120.208.123192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.723433971 CEST4434987734.120.208.123192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.727617025 CEST49877443192.168.2.234.120.208.123
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.727746010 CEST49877443192.168.2.234.120.208.123
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.727956057 CEST4434987734.120.208.123192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.728612900 CEST49877443192.168.2.234.120.208.123
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.733283043 CEST49879443192.168.2.234.120.208.123
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.733308077 CEST4434987934.120.208.123192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.734132051 CEST49879443192.168.2.234.120.208.123
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.734405041 CEST49879443192.168.2.234.120.208.123
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.734416962 CEST4434987934.120.208.123192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.746180058 CEST4434987834.120.208.123192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.746974945 CEST49878443192.168.2.234.120.208.123
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.750526905 CEST49878443192.168.2.234.120.208.123
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.750560045 CEST4434987834.120.208.123192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.751146078 CEST4434987834.120.208.123192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.756102085 CEST49878443192.168.2.234.120.208.123
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.756318092 CEST49878443192.168.2.234.120.208.123
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.756464005 CEST4434987834.120.208.123192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.757108927 CEST49878443192.168.2.234.120.208.123
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.762485027 CEST49880443192.168.2.234.120.208.123
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.762516022 CEST4434988034.120.208.123192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.763101101 CEST49880443192.168.2.234.120.208.123
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.763264894 CEST49880443192.168.2.234.120.208.123
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.763277054 CEST4434988034.120.208.123192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.775137901 CEST4986180192.168.2.234.107.221.82
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.777236938 CEST4434987934.120.208.123192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.778388977 CEST49879443192.168.2.234.120.208.123
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.781361103 CEST49879443192.168.2.234.120.208.123
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.781380892 CEST4434987934.120.208.123192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.781863928 CEST4434987934.120.208.123192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.784436941 CEST49879443192.168.2.234.120.208.123
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.784713984 CEST4434987934.120.208.123192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.784826040 CEST49879443192.168.2.234.120.208.123
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.784842014 CEST4434987934.120.208.123192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.785201073 CEST49879443192.168.2.234.120.208.123
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.793977976 CEST804986134.107.221.82192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.800678015 CEST4986080192.168.2.234.107.221.82
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.803338051 CEST4434988034.120.208.123192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.804006100 CEST49880443192.168.2.234.120.208.123
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.807867050 CEST49880443192.168.2.234.120.208.123
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.807879925 CEST4434988034.120.208.123192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.808090925 CEST4434988034.120.208.123192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.811105013 CEST49880443192.168.2.234.120.208.123
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.811305046 CEST4434988034.120.208.123192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.811363935 CEST49880443192.168.2.234.120.208.123
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.811377048 CEST4434988034.120.208.123192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.811548948 CEST49880443192.168.2.234.120.208.123
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.819374084 CEST804986034.107.221.82192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.830122948 CEST4986180192.168.2.234.107.221.82
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.848901033 CEST804986134.107.221.82192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.861119032 CEST4986080192.168.2.234.107.221.82
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.890141010 CEST4986180192.168.2.234.107.221.82
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.951006889 CEST4986080192.168.2.234.107.221.82
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.969712019 CEST804986034.107.221.82192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.976875067 CEST4986180192.168.2.234.107.221.82
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.995760918 CEST804986134.107.221.82192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:48.010215998 CEST4986080192.168.2.234.107.221.82
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:48.036153078 CEST4986180192.168.2.234.107.221.82
                                                                                                                                                                                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                    Apr 4, 2022 03:17:54.623733997 CEST4926653192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:17:54.640391111 CEST53492661.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:17:54.714121103 CEST6434253192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:17:54.731062889 CEST53643421.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:17:54.789763927 CEST5265353192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:17:54.789824009 CEST5537053192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:17:54.806005955 CEST53553701.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:17:54.806065083 CEST53526531.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:17:54.821567059 CEST5349953192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:17:54.829984903 CEST6305353192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:17:54.838083982 CEST53534991.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:17:54.838135004 CEST6336753192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:17:54.846461058 CEST53630531.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:17:54.850255013 CEST5388853192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:17:54.854408979 CEST53633671.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:17:54.870430946 CEST53538881.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:17:55.072032928 CEST5093653192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:17:55.103635073 CEST53509361.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:17:55.109371901 CEST6033653192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:17:55.126072884 CEST53603361.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:17:55.420032024 CEST6286653192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:17:55.436583042 CEST53628661.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:17:55.919554949 CEST5000953192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:17:55.936096907 CEST53500091.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:17:56.006035089 CEST6416353192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:17:56.022530079 CEST53641631.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:17:56.028245926 CEST6542853192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:17:56.044682980 CEST53654281.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:17:56.058660984 CEST5054153192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:17:56.075804949 CEST53505411.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:17:56.102669954 CEST4995153192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:17:56.130785942 CEST53499511.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:17:56.171096087 CEST6208853192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:17:56.187921047 CEST53620881.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:17:56.374176979 CEST5877853192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:17:56.391297102 CEST53587781.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:04.568553925 CEST6053453192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:04.585191011 CEST53605341.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:04.864782095 CEST6306053192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:04.881643057 CEST53630601.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:04.910099030 CEST6448453192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:04.926681995 CEST53644841.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:04.939286947 CEST5901953192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:04.955868006 CEST53590191.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:06.283605099 CEST6039553192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:06.299905062 CEST53603951.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:06.368393898 CEST5521753192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:06.385008097 CEST53552171.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:06.418441057 CEST5547653192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:06.435105085 CEST53554761.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:06.637875080 CEST4986953192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:06.638068914 CEST6410553192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:06.638747931 CEST5003953192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:06.654542923 CEST53498691.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:06.654586077 CEST53641051.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:06.655164957 CEST53500391.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:06.969757080 CEST5661553192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:06.974127054 CEST5242253192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:06.986043930 CEST53566151.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:06.994030952 CEST53524221.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:07.075104952 CEST6480453192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:07.076670885 CEST5850553192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:07.091891050 CEST53648041.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:07.093213081 CEST53585051.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:07.094199896 CEST4998553192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:07.095669985 CEST6094053192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:07.110826969 CEST53499851.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:07.112246990 CEST53609401.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:07.144596100 CEST6475153192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:07.144665956 CEST5881453192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:07.161195993 CEST53647511.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:07.161367893 CEST53588141.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:11.580470085 CEST5783853192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:11.590192080 CEST5488453192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:11.590538979 CEST5462853192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:11.596831083 CEST53578381.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:11.599420071 CEST6102853192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:11.606468916 CEST53548841.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:11.606833935 CEST53546281.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:11.616278887 CEST53610281.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:11.702675104 CEST6051453192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:11.719278097 CEST53605141.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:11.839056015 CEST6304853192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:11.855297089 CEST53630481.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:13.770129919 CEST5252753192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:13.786612034 CEST53525271.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:13.798191071 CEST6377953192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:13.814723015 CEST53637791.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:13.817503929 CEST5599453192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:13.821674109 CEST5583253192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:13.833997965 CEST53559941.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:13.838197947 CEST53558321.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:13.919125080 CEST6307753192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:13.928231955 CEST5970253192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:13.935870886 CEST53630771.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:13.944569111 CEST53597021.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:13.994851112 CEST5646753192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:14.011599064 CEST53564671.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:14.024843931 CEST5287253192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:14.049506903 CEST53528721.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:14.320041895 CEST5266453192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:14.336579084 CEST53526641.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:14.501137018 CEST6388453192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:14.508589029 CEST6402753192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:14.525842905 CEST53640271.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:14.531210899 CEST53638841.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:14.609239101 CEST6480253192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:14.609551907 CEST5098853192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:14.611530066 CEST5179753192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:14.615546942 CEST6121553192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:14.625646114 CEST53648021.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:14.625674009 CEST53509881.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:14.627849102 CEST53517971.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:14.636107922 CEST53612151.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:14.704020977 CEST5736453192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:14.704467058 CEST5240953192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:14.720621109 CEST53573641.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:14.732964993 CEST53524091.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:14.770240068 CEST6017753192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:14.786923885 CEST53601771.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:14.800369978 CEST5264753192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:14.816884995 CEST53526471.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:14.822592974 CEST5920953192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:14.838928938 CEST53592091.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:14.884512901 CEST5346053192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:14.900806904 CEST53534601.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:15.089276075 CEST6025253192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:15.105745077 CEST53602521.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:15.285110950 CEST5262453192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:15.301601887 CEST53526241.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:15.455338001 CEST6478953192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:15.455987930 CEST5168653192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:15.466521978 CEST6550953192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:15.471889973 CEST53647891.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:15.472140074 CEST53516861.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:15.483395100 CEST53655091.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:15.495812893 CEST5923453192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:15.512309074 CEST53592341.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:15.515441895 CEST6170453192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:15.524107933 CEST5094253192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:15.532294989 CEST53617041.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:15.540467024 CEST53509421.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:15.978745937 CEST5357953192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:15.983946085 CEST5394653192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:15.986243963 CEST5240453192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:15.995398998 CEST53535791.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:16.000484943 CEST53539461.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:16.002603054 CEST53524041.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:16.570060968 CEST6427653192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:16.570988894 CEST5106753192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:16.586898088 CEST53642761.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:16.587292910 CEST53510671.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:16.589848042 CEST5908853192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:16.590384960 CEST5377653192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:16.606333971 CEST53590881.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:16.607068062 CEST53537761.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:18.791771889 CEST5286053192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:18.808751106 CEST53528601.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:23.302783012 CEST5911753192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:23.319370985 CEST53591171.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:23.592502117 CEST5752153192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:23.609035015 CEST53575211.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:23.665824890 CEST5222153192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:23.682349920 CEST53522211.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:23.837914944 CEST5102653192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:23.854324102 CEST53510261.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:24.270553112 CEST4922853192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:24.287487030 CEST53492281.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:24.909367085 CEST6456153192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:24.925915003 CEST53645611.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:24.995548964 CEST6083253192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:25.012582064 CEST53608321.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:25.056421041 CEST5210553192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:25.072781086 CEST53521051.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:31.047678947 CEST5132553192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:31.048118114 CEST5532653192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:31.049633026 CEST5968453192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:31.050026894 CEST5930553192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:31.064300060 CEST53513251.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:31.064377069 CEST53553261.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:31.066545010 CEST53596841.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:31.066579103 CEST53593051.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:31.084209919 CEST6256353192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:31.086803913 CEST6201553192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:31.087990999 CEST6276453192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:31.100205898 CEST5081953192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:31.107606888 CEST53627641.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:31.109932899 CEST5403253192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:31.116729021 CEST53508191.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:31.136274099 CEST53540321.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:31.144910097 CEST53634421.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:31.146414995 CEST53625631.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:31.158482075 CEST5159753192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:31.160043001 CEST5144253192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:31.160546064 CEST6221853192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:31.174278975 CEST5133253192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:31.188803911 CEST53515971.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:31.190606117 CEST53513321.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:31.191605091 CEST53622181.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:31.210422039 CEST5547953192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:31.213135004 CEST5949153192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:31.213594913 CEST6312753192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:31.213799000 CEST5556553192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:31.215395927 CEST5226353192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:31.227695942 CEST53554791.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:31.230283022 CEST53631271.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:31.230283022 CEST5035053192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:31.230329037 CEST53555651.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:31.234893084 CEST53522631.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:31.244693041 CEST53594911.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:31.247633934 CEST53503501.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:31.248951912 CEST5269753192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:31.267355919 CEST53526971.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:31.273233891 CEST6074053192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:31.290491104 CEST53607401.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:31.293612003 CEST6514553192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:31.295110941 CEST6248053192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:31.310165882 CEST53651451.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:31.311630964 CEST6373553192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:31.311631918 CEST53624801.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:31.313370943 CEST5661553192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:31.329571009 CEST53637351.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:31.329880953 CEST53566151.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:31.343029976 CEST5788253192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:31.343154907 CEST6420553192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:31.359478951 CEST53642051.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:31.359523058 CEST53578821.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:31.361970901 CEST6367953192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:31.363656998 CEST6169153192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:31.379638910 CEST53636791.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:31.380660057 CEST53616911.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:31.382180929 CEST6491053192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:31.386573076 CEST53514421.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:31.390017033 CEST5194853192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:31.399632931 CEST53649101.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:31.423655033 CEST53519481.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:31.425277948 CEST5590853192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:31.443695068 CEST53559081.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:31.709866047 CEST5669253192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:31.726473093 CEST53566921.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:31.728698969 CEST6499653192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:31.732986927 CEST6083553192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:31.735405922 CEST5925853192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:31.745001078 CEST53649961.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:31.746905088 CEST6006053192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:31.749622107 CEST53608351.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:31.751996040 CEST53592581.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:31.763734102 CEST53600601.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:31.773442984 CEST5114153192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:31.790489912 CEST53511411.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:33.921633005 CEST5455753192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:33.938129902 CEST53545571.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:33.970911026 CEST6012653192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:33.985368013 CEST6502453192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:33.987390995 CEST53601261.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:34.001852989 CEST53650241.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:34.060090065 CEST5001153192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:34.060265064 CEST5492353192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:34.060421944 CEST5510053192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:34.076512098 CEST53549231.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:34.076565981 CEST53500111.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:34.076864004 CEST53551001.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:34.109532118 CEST5935553192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:34.125982046 CEST53593551.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:34.155900955 CEST5911053192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:34.158060074 CEST4938253192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:34.172286987 CEST53591101.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:34.174527884 CEST53493821.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:35.557311058 CEST5813053192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:35.573740959 CEST53581301.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:35.576407909 CEST6257953192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:35.587841988 CEST5933653192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:35.587975025 CEST4962153192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:35.592595100 CEST53625791.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:35.594400883 CEST6262653192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:35.604310036 CEST53593361.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:35.604341030 CEST53496211.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:35.611166000 CEST53626261.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:35.616316080 CEST5187353192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:35.625511885 CEST6133853192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:35.632451057 CEST53518731.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:35.641941071 CEST6398253192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:35.642611980 CEST53613381.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:35.648606062 CEST6347053192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:35.649188042 CEST6030753192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:35.651560068 CEST6445853192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:35.658312082 CEST53639821.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:35.664891005 CEST53634701.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:35.665360928 CEST53603071.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:35.667809010 CEST53644581.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:35.667896032 CEST5186953192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:35.684247971 CEST53518691.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:35.685859919 CEST4964153192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:35.702214003 CEST53496411.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:35.706765890 CEST4974353192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:35.723290920 CEST53497431.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:36.731693983 CEST6102153192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:36.748131990 CEST53610211.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:36.751091003 CEST5760453192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:36.767560005 CEST53576041.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:36.769156933 CEST6497853192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:36.785804987 CEST53649781.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:36.787580013 CEST5461153192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:36.803946018 CEST53546111.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:37.381978989 CEST5639053192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:37.398895979 CEST53563901.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:37.402529001 CEST5617853192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:37.402779102 CEST5912953192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:37.403465986 CEST5781853192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:37.418798923 CEST53561781.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:37.419151068 CEST53591291.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:37.419836044 CEST53578181.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:37.423310041 CEST5218953192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:37.439753056 CEST53521891.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:37.441927910 CEST5072753192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:37.458566904 CEST53507271.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:38.165426970 CEST5187153192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:38.181904078 CEST53518711.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:38.190047026 CEST5631153192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:38.193335056 CEST6267253192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:38.206285954 CEST53563111.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:38.209439993 CEST53626721.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:38.221524954 CEST6452653192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:38.222117901 CEST6492853192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:38.228674889 CEST5214853192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:38.238475084 CEST53649281.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:38.245107889 CEST53521481.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:38.247658014 CEST53645261.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:38.271589994 CEST5715153192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:38.277772903 CEST5822453192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:38.294226885 CEST53582241.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:38.295505047 CEST5679153192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:38.296415091 CEST6154653192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:38.297566891 CEST53571511.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:38.298662901 CEST5242753192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:38.306936979 CEST5668253192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:38.339791059 CEST53567911.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:38.339807987 CEST53615461.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:38.339819908 CEST53524271.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:38.339852095 CEST53566821.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:38.353291035 CEST5715653192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:38.370183945 CEST53571561.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:38.912297010 CEST5155953192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:38.928813934 CEST53515591.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:38.931930065 CEST5306653192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:38.936975956 CEST6464553192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:38.938041925 CEST6359053192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:38.948367119 CEST53530661.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:38.953321934 CEST53646451.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:38.954329014 CEST53635901.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:38.977384090 CEST5166853192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:38.993679047 CEST53516681.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:39.040235043 CEST6162053192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:39.056962967 CEST53616201.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:39.555502892 CEST5272153192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:39.568622112 CEST5412553192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:39.572254896 CEST53527211.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:39.573887110 CEST5051253192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:39.585037947 CEST53541251.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:39.589013100 CEST6266453192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:39.590353966 CEST53505121.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:39.590872049 CEST5045253192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:39.591923952 CEST5344753192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:39.605515957 CEST53626641.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:39.607265949 CEST53504521.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:39.608133078 CEST53534471.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:39.611588955 CEST5338653192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:39.628566980 CEST53533861.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:39.631459951 CEST5130153192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:39.648240089 CEST53513011.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:46.193675041 CEST5973953192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:46.210645914 CEST53597391.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:46.215974092 CEST6373153192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:46.232871056 CEST53637311.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:46.237519979 CEST5589553192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:46.254508018 CEST53558951.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:46.846795082 CEST5584853192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:46.863265038 CEST53558481.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:46.882508993 CEST5270653192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:46.899049997 CEST53527061.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:46.910531998 CEST6093053192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:46.912141085 CEST5522353192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:46.927587032 CEST53609301.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:46.928538084 CEST53552231.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:46.943551064 CEST5161053192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:46.944659948 CEST5139053192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:46.945389986 CEST5363553192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:46.945878029 CEST5199053192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:46.959935904 CEST53516101.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:46.960983038 CEST53513901.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:46.961853981 CEST53536351.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:46.962004900 CEST53519901.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:46.967782021 CEST5946553192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:46.968179941 CEST6217553192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:46.984242916 CEST53594651.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:46.984922886 CEST53621751.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:47.010859966 CEST6208153192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:47.017925978 CEST6533453192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:47.018439054 CEST6089153192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:47.027494907 CEST53620811.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:47.034394979 CEST53653341.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:47.034512043 CEST53608911.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:47.038405895 CEST5645453192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:47.055327892 CEST53564541.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:47.057101965 CEST5507953192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:47.074074984 CEST53550791.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:47.076030970 CEST6320453192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:47.092498064 CEST53632041.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:47.389620066 CEST5058053192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:47.406282902 CEST53505801.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:47.422310114 CEST5254053192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:47.438776016 CEST53525401.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:47.440707922 CEST5967653192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:47.457573891 CEST53596761.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:47.458921909 CEST5079753192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:47.475256920 CEST53507971.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:48.018462896 CEST5120253192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:48.035022020 CEST53512021.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:48.043900013 CEST6256953192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:48.045109034 CEST5224953192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:48.045969009 CEST6467553192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:48.060425997 CEST53625691.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:48.061271906 CEST53522491.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:48.062244892 CEST53646751.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:48.063574076 CEST6478153192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:48.079781055 CEST53647811.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:48.082540989 CEST6424353192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:48.098906994 CEST53642431.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:48.444154024 CEST4982153192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:48.461051941 CEST53498211.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:48.464529037 CEST6012153192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:48.464894056 CEST6176653192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:48.480865955 CEST53601211.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:48.481205940 CEST53617661.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:48.485568047 CEST6225053192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:48.485842943 CEST5173153192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:48.485863924 CEST6159953192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:48.502003908 CEST53622501.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:48.502151966 CEST53517311.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:48.502216101 CEST53615991.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:48.506903887 CEST6112853192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:48.523340940 CEST53611281.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:48.525624037 CEST5676353192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:48.542133093 CEST53567631.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:56.183123112 CEST6026753192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:56.199717045 CEST53602671.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:56.202459097 CEST5782453192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:56.234766960 CEST53578241.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:56.242763996 CEST5491853192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:56.268964052 CEST53549181.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:56.277081966 CEST5596353192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:56.295356989 CEST53559631.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:56.784687996 CEST5316053192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:56.820209026 CEST53531601.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:56.827389956 CEST5396153192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:56.844125032 CEST53539611.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:56.846987009 CEST6274353192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:56.849306107 CEST5837053192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:56.877125025 CEST53627431.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:56.879038095 CEST53583701.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:56.948985100 CEST5520153192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:56.955315113 CEST5467653192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:56.959412098 CEST5789053192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:56.960892916 CEST6313953192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:56.972224951 CEST53546761.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:56.976560116 CEST53578901.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:56.977365971 CEST53631391.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:56.994446039 CEST53552011.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:56.994721889 CEST5103353192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:56.995032072 CEST5785053192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:56.995217085 CEST5260653192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:56.995780945 CEST5883353192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.003401995 CEST5033453192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.011027098 CEST53510331.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.011411905 CEST53578501.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.011441946 CEST53526061.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.012257099 CEST53588331.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.013611078 CEST5387653192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.015714884 CEST5702453192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.016613960 CEST5128653192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.029889107 CEST53538761.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.032248974 CEST53570241.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.032923937 CEST53512861.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.046830893 CEST53503341.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.088578939 CEST5707653192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.092348099 CEST6244153192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.104912996 CEST53570761.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.108798027 CEST53624411.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.118349075 CEST6466453192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.120471001 CEST5054853192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.121558905 CEST5515253192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.134560108 CEST53646641.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.136852026 CEST53505481.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.137868881 CEST53551521.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.147633076 CEST6500353192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.147666931 CEST6038353192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.153532028 CEST6256053192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.163925886 CEST53603831.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.163952112 CEST53650031.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.169923067 CEST53625601.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.186739922 CEST6209853192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.203546047 CEST53620981.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.206280947 CEST5970853192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.211608887 CEST6472353192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.211637974 CEST5256953192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.222656965 CEST5614953192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.223521948 CEST53597081.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.226080894 CEST6210253192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.227962017 CEST53647231.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.227984905 CEST53525691.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.238902092 CEST53561491.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.242311954 CEST53621021.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.380912066 CEST6408453192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.410659075 CEST5748853192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.423286915 CEST4949153192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.424098969 CEST53640841.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.427090883 CEST53574881.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.427201033 CEST5713653192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.429651976 CEST5896253192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.439821005 CEST53494911.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.445833921 CEST53589621.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.445889950 CEST53571361.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.447418928 CEST5147353192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.449043036 CEST5422753192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.450809002 CEST5485753192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.454587936 CEST5201253192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.454763889 CEST5784753192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.463825941 CEST53514731.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.465245008 CEST53542271.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.468875885 CEST5500153192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.471050024 CEST53578471.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.471236944 CEST53520121.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.475657940 CEST5483953192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.480473042 CEST53548571.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.482430935 CEST5255353192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.485246897 CEST53550011.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.487297058 CEST5625753192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.492050886 CEST53548391.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.504049063 CEST53562571.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.512833118 CEST53525531.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:58.316905975 CEST5970353192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:58.362508059 CEST53597031.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:58.371690989 CEST5943653192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:58.403549910 CEST53594361.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:58.408273935 CEST6511353192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:58.425183058 CEST53651131.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:58.427498102 CEST6339053192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:58.427551031 CEST5211353192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:58.433623075 CEST5851853192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:58.444091082 CEST53633901.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:58.450195074 CEST53585181.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:58.454039097 CEST6319053192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:58.458646059 CEST53521131.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:58.462102890 CEST5528253192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:58.470621109 CEST53631901.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:58.473185062 CEST6202653192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:58.473346949 CEST6375353192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:58.478672981 CEST53552821.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:58.489706993 CEST53620261.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:58.489752054 CEST53637531.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:58.495917082 CEST6032653192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:58.512873888 CEST53603261.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:08.080224991 CEST6443053192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:08.097690105 CEST53644301.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:08.198544979 CEST5460453192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:08.215173006 CEST53546041.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:08.244343042 CEST6208553192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:08.261142969 CEST53620851.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:08.265052080 CEST5614553192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:08.281730890 CEST53561451.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:08.823046923 CEST5259453192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:08.839543104 CEST53525941.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:08.847547054 CEST5139953192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:08.851311922 CEST5635253192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:08.852500916 CEST6263353192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:08.864109993 CEST53513991.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:08.867202997 CEST4933853192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:08.867826939 CEST53563521.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:08.868758917 CEST53626331.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:08.870043039 CEST6543153192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:08.884022951 CEST53493381.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:08.885651112 CEST5191553192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:08.886549950 CEST53654311.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:08.902510881 CEST53519151.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:46.649662018 CEST5856353192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:46.666810036 CEST53585631.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:46.708916903 CEST5431553192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:46.725809097 CEST53543151.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:46.738620996 CEST6380453192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:46.752382994 CEST6130153192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:46.755311966 CEST53638041.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:46.756982088 CEST6097153192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:46.767724037 CEST5160853192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:46.769316912 CEST53613011.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:46.771332979 CEST5022453192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:46.773787022 CEST53609711.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:46.784565926 CEST53516081.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:46.788028955 CEST53502241.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:46.790179014 CEST6261853192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:46.813395023 CEST5171853192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:46.813900948 CEST5436353192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:46.821137905 CEST53626181.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:46.824767113 CEST5037453192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:46.825314045 CEST6345953192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:46.830101013 CEST53517181.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:46.833586931 CEST53543631.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:46.841072083 CEST53503741.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:46.841644049 CEST53634591.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:46.847501993 CEST5851553192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:46.848773003 CEST4979153192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:46.863835096 CEST53585151.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:46.868897915 CEST53497911.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:46.884896040 CEST6395953192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:46.886152983 CEST5640553192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:46.886415005 CEST5410853192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:46.901660919 CEST53639591.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:46.902404070 CEST53564051.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:46.903094053 CEST53541081.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:46.913036108 CEST5857153192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:46.914200068 CEST6306053192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:46.914741993 CEST5593653192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:46.931353092 CEST53630601.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:46.931401014 CEST53559361.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:46.941515923 CEST53585711.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:46.948005915 CEST5574553192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:46.948457956 CEST6070153192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:46.952740908 CEST5245353192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:46.964313030 CEST53557451.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:46.965154886 CEST53607011.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:46.969052076 CEST53524531.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:46.972656965 CEST6536953192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:46.973977089 CEST6115053192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:46.989078999 CEST53653691.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:46.990603924 CEST53611501.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.006244898 CEST5288453192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.008801937 CEST5296553192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.009385109 CEST5615253192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.022949934 CEST53528841.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.025235891 CEST53529651.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.025535107 CEST53561521.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.057802916 CEST4936353192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.058695078 CEST6446853192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.075072050 CEST53493631.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.075109959 CEST53644681.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.078596115 CEST6513553192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.080609083 CEST5763653192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.094990015 CEST53651351.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.096594095 CEST5837953192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.097157955 CEST53576361.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.109963894 CEST5138453192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.113008022 CEST53583791.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.113702059 CEST6304253192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.126182079 CEST53513841.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.130325079 CEST53630421.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.140466928 CEST5601053192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.145793915 CEST6062953192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.146034956 CEST5304353192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.157378912 CEST53560101.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.162326097 CEST53530431.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.162508965 CEST53606291.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.195599079 CEST5676553192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.196441889 CEST6279253192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.198091984 CEST6391953192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.212384939 CEST53567651.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.213068962 CEST53627921.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.214487076 CEST53639191.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.214593887 CEST5010053192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.215637922 CEST6361353192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.217426062 CEST5560353192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.220460892 CEST5890253192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.221395016 CEST4933653192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.230727911 CEST53501001.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.232422113 CEST53636131.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.233578920 CEST53556031.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.236752033 CEST53589021.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.237814903 CEST53493361.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.241245985 CEST5669253192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.257580042 CEST53566921.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.265532970 CEST6053753192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.281908989 CEST53605371.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.302814960 CEST6063353192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.303335905 CEST5765753192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.306072950 CEST5147653192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.319210052 CEST53606331.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.319659948 CEST53576571.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.322323084 CEST53514761.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.325505018 CEST6489253192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.342044115 CEST53648921.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.361721039 CEST5805453192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.364268064 CEST6021153192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.378175974 CEST53580541.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.380981922 CEST53602111.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.393534899 CEST5998853192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.394030094 CEST5051053192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.394491911 CEST5022053192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.394642115 CEST5643753192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.399250984 CEST5734353192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.410105944 CEST53599881.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.410213947 CEST53505101.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.410630941 CEST53502201.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.410918951 CEST53564371.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.415640116 CEST53573431.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.427727938 CEST5832353192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.444298029 CEST53583231.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.454991102 CEST5675053192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.455423117 CEST5699553192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.455431938 CEST5757753192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.471260071 CEST53567501.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.471524000 CEST53575771.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.471959114 CEST53569951.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.474370956 CEST5378153192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.474703074 CEST5121353192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.490688086 CEST53537811.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.492307901 CEST6272253192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.503319979 CEST53512131.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.508662939 CEST53627221.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.512660027 CEST5671653192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.525654078 CEST6087453192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.529424906 CEST53567161.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.542074919 CEST53608741.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.544908047 CEST5143753192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.561254978 CEST53514371.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.564949036 CEST5881453192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.575627089 CEST5458553192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.575710058 CEST5142353192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.581554890 CEST53588141.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.583290100 CEST6230653192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.591959000 CEST53514231.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.591991901 CEST53545851.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.592201948 CEST5212953192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.599539995 CEST53623061.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.608467102 CEST53521291.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.621437073 CEST6166253192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.638217926 CEST53616621.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.641288996 CEST6380153192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.641407967 CEST6290253192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.658102036 CEST53638011.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.658129930 CEST53629021.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.662431002 CEST6413953192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.662662983 CEST6471853192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.662827015 CEST5926153192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.678890944 CEST53641391.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.679033995 CEST53647181.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.679064035 CEST53592611.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.686126947 CEST5735853192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.690103054 CEST6223653192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.702513933 CEST53573581.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.704823971 CEST5697553192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.706415892 CEST53622361.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.708425999 CEST6051053192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.721136093 CEST53569751.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.724729061 CEST53605101.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.777033091 CEST6473553192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.777743101 CEST5567153192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.793526888 CEST53647351.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.794109106 CEST53556711.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.798187017 CEST5272753192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.798296928 CEST5935553192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.814673901 CEST53593551.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.814718962 CEST53527271.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.816633940 CEST6388253192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.822922945 CEST5282953192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.826014042 CEST5066553192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.833074093 CEST53638821.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.835870028 CEST5993353192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.838829994 CEST5710853192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.839159012 CEST53528291.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.842416048 CEST53506651.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.852329016 CEST53599331.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.855202913 CEST53571081.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.952490091 CEST6363653192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.968863010 CEST53636361.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.971602917 CEST5952553192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.973303080 CEST5906553192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.973340034 CEST5946853192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.988034010 CEST53595251.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.989713907 CEST53590651.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.989743948 CEST53594681.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.991544008 CEST6129353192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:48.008758068 CEST53612931.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:48.011456966 CEST5163553192.168.2.21.1.1.1
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:48.028076887 CEST53516351.1.1.1192.168.2.2
                                                                                                                                                                                                                                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                                                                                                                                                                                                                    Apr 4, 2022 03:17:54.623733997 CEST192.168.2.21.1.1.10x4e17Standard query (0)detectportal.firefox.comA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:17:54.714121103 CEST192.168.2.21.1.1.10x90bbStandard query (0)detectportal.firefox.comA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:17:54.789763927 CEST192.168.2.21.1.1.10x6e61Standard query (0)prod.detectportal.prod.cloudops.mozgcp.netA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:17:54.789824009 CEST192.168.2.21.1.1.10xc720Standard query (0)example.orgA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:17:54.821567059 CEST192.168.2.21.1.1.10xb32aStandard query (0)prod.detectportal.prod.cloudops.mozgcp.net28IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:17:54.829984903 CEST192.168.2.21.1.1.10xfb9dStandard query (0)example.orgA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:17:54.838135004 CEST192.168.2.21.1.1.10xc6dStandard query (0)ipv4only.arpaA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:17:54.850255013 CEST192.168.2.21.1.1.10xadc6Standard query (0)example.orgA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:17:55.072032928 CEST192.168.2.21.1.1.10x53e2Standard query (0)prod.balrog.prod.cloudops.mozgcp.netA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:17:55.109371901 CEST192.168.2.21.1.1.10x675Standard query (0)prod.balrog.prod.cloudops.mozgcp.net28IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:17:55.420032024 CEST192.168.2.21.1.1.10xf18Standard query (0)detectportal.firefox.comA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:17:55.919554949 CEST192.168.2.21.1.1.10xbeb4Standard query (0)detectportal.firefox.comA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:17:56.006035089 CEST192.168.2.21.1.1.10x62adStandard query (0)prod.detectportal.prod.cloudops.mozgcp.netA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:17:56.028245926 CEST192.168.2.21.1.1.10x2b2fStandard query (0)prod.detectportal.prod.cloudops.mozgcp.net28IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:17:56.058660984 CEST192.168.2.21.1.1.10xf7cfStandard query (0)content-signature-2.cdn.mozilla.netA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:17:56.102669954 CEST192.168.2.21.1.1.10xb05Standard query (0)content-signature-2.cdn.mozilla.netA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:17:56.171096087 CEST192.168.2.21.1.1.10xc3f5Standard query (0)d2nxq2uap88usk.cloudfront.netA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:17:56.374176979 CEST192.168.2.21.1.1.10xed2fStandard query (0)d2nxq2uap88usk.cloudfront.net28IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:04.568553925 CEST192.168.2.21.1.1.10xea69Standard query (0)detectportal.firefox.comA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:04.864782095 CEST192.168.2.21.1.1.10x62d2Standard query (0)detectportal.firefox.comA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:04.910099030 CEST192.168.2.21.1.1.10x8662Standard query (0)prod.detectportal.prod.cloudops.mozgcp.netA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:04.939286947 CEST192.168.2.21.1.1.10x26fcStandard query (0)prod.detectportal.prod.cloudops.mozgcp.net28IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:06.283605099 CEST192.168.2.21.1.1.10x30e0Standard query (0)detectportal.firefox.comA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:06.368393898 CEST192.168.2.21.1.1.10x4dc7Standard query (0)detectportal.firefox.comA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:06.418441057 CEST192.168.2.21.1.1.10x140Standard query (0)prod.detectportal.prod.cloudops.mozgcp.netA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:06.637875080 CEST192.168.2.21.1.1.10xcdddStandard query (0)ipv4only.arpaA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:06.638068914 CEST192.168.2.21.1.1.10x76bbStandard query (0)example.orgA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:06.638747931 CEST192.168.2.21.1.1.10x629cStandard query (0)prod.detectportal.prod.cloudops.mozgcp.net28IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:06.969757080 CEST192.168.2.21.1.1.10x977eStandard query (0)detectportal.firefox.comA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:06.974127054 CEST192.168.2.21.1.1.10xfa42Standard query (0)shavar.services.mozilla.comA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:07.075104952 CEST192.168.2.21.1.1.10xea63Standard query (0)detectportal.firefox.comA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:07.076670885 CEST192.168.2.21.1.1.10x4b76Standard query (0)shavar.services.mozilla.comA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:07.094199896 CEST192.168.2.21.1.1.10xca19Standard query (0)prod.detectportal.prod.cloudops.mozgcp.netA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:07.095669985 CEST192.168.2.21.1.1.10xa196Standard query (0)shavar.prod.mozaws.netA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:07.144596100 CEST192.168.2.21.1.1.10x2592Standard query (0)prod.detectportal.prod.cloudops.mozgcp.net28IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:07.144665956 CEST192.168.2.21.1.1.10xf254Standard query (0)shavar.prod.mozaws.net28IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:11.580470085 CEST192.168.2.21.1.1.10xf2d1Standard query (0)detectportal.firefox.comA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:11.590192080 CEST192.168.2.21.1.1.10xdaa2Standard query (0)ipv4only.arpaA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:11.590538979 CEST192.168.2.21.1.1.10x4aa7Standard query (0)example.orgA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:11.599420071 CEST192.168.2.21.1.1.10x7695Standard query (0)detectportal.firefox.comA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:11.702675104 CEST192.168.2.21.1.1.10xcc19Standard query (0)prod.detectportal.prod.cloudops.mozgcp.netA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:11.839056015 CEST192.168.2.21.1.1.10xd71fStandard query (0)prod.detectportal.prod.cloudops.mozgcp.net28IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:13.770129919 CEST192.168.2.21.1.1.10x9b74Standard query (0)detectportal.firefox.comA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:13.798191071 CEST192.168.2.21.1.1.10xd54eStandard query (0)detectportal.firefox.comA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:13.817503929 CEST192.168.2.21.1.1.10xd217Standard query (0)prod.detectportal.prod.cloudops.mozgcp.netA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:13.821674109 CEST192.168.2.21.1.1.10x340dStandard query (0)www.google.comA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:13.919125080 CEST192.168.2.21.1.1.10x4621Standard query (0)prod.detectportal.prod.cloudops.mozgcp.net28IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:13.928231955 CEST192.168.2.21.1.1.10x539Standard query (0)www.google.comA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:13.994851112 CEST192.168.2.21.1.1.10xa4d0Standard query (0)www.google.comA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:14.024843931 CEST192.168.2.21.1.1.10x2ae9Standard query (0)www.google.com28IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:14.320041895 CEST192.168.2.21.1.1.10x8a9aStandard query (0)detectportal.firefox.comA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:14.501137018 CEST192.168.2.21.1.1.10x3f7fStandard query (0)firefox.settings.services.mozilla.comA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:14.508589029 CEST192.168.2.21.1.1.10x3a33Standard query (0)detectportal.firefox.comA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:14.609239101 CEST192.168.2.21.1.1.10x259fStandard query (0)example.orgA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:14.609551907 CEST192.168.2.21.1.1.10x3a2fStandard query (0)ipv4only.arpaA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:14.611530066 CEST192.168.2.21.1.1.10x287bStandard query (0)prod.detectportal.prod.cloudops.mozgcp.netA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:14.615546942 CEST192.168.2.21.1.1.10x216Standard query (0)firefox.settings.services.mozilla.comA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:14.704020977 CEST192.168.2.21.1.1.10xca55Standard query (0)prod.detectportal.prod.cloudops.mozgcp.net28IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:14.704467058 CEST192.168.2.21.1.1.10xe2b3Standard query (0)firefox.settings.services.mozilla.comA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:14.770240068 CEST192.168.2.21.1.1.10x4988Standard query (0)firefox.settings.services.mozilla.com28IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:14.800369978 CEST192.168.2.21.1.1.10xd220Standard query (0)detectportal.firefox.comA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:14.822592974 CEST192.168.2.21.1.1.10xe3caStandard query (0)detectportal.firefox.comA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:14.884512901 CEST192.168.2.21.1.1.10x97f9Standard query (0)prod.detectportal.prod.cloudops.mozgcp.netA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:15.089276075 CEST192.168.2.21.1.1.10xe15cStandard query (0)prod.detectportal.prod.cloudops.mozgcp.net28IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:15.285110950 CEST192.168.2.21.1.1.10xbda3Standard query (0)detectportal.firefox.comA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:15.455338001 CEST192.168.2.21.1.1.10xe97cStandard query (0)ipv4only.arpaA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:15.455987930 CEST192.168.2.21.1.1.10xb265Standard query (0)example.orgA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:15.466521978 CEST192.168.2.21.1.1.10x8ad4Standard query (0)detectportal.firefox.comA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:15.495812893 CEST192.168.2.21.1.1.10xcfaaStandard query (0)prod.detectportal.prod.cloudops.mozgcp.netA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:15.515441895 CEST192.168.2.21.1.1.10x3601Standard query (0)prod.detectportal.prod.cloudops.mozgcp.net28IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:15.524107933 CEST192.168.2.21.1.1.10x69ebStandard query (0)detectportal.firefox.comA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:15.978745937 CEST192.168.2.21.1.1.10x7768Standard query (0)detectportal.firefox.comA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:15.983946085 CEST192.168.2.21.1.1.10x6131Standard query (0)example.orgA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:15.986243963 CEST192.168.2.21.1.1.10xd0d4Standard query (0)ipv4only.arpaA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:16.570060968 CEST192.168.2.21.1.1.10xd40Standard query (0)d228z91au11ukj.cloudfront.netA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:16.570988894 CEST192.168.2.21.1.1.10x9782Standard query (0)detectportal.firefox.comA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:16.589848042 CEST192.168.2.21.1.1.10xb368Standard query (0)d228z91au11ukj.cloudfront.net28IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:16.590384960 CEST192.168.2.21.1.1.10xdd20Standard query (0)prod.detectportal.prod.cloudops.mozgcp.netA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:18.791771889 CEST192.168.2.21.1.1.10xc765Standard query (0)prod.detectportal.prod.cloudops.mozgcp.net28IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:23.302783012 CEST192.168.2.21.1.1.10x101eStandard query (0)detectportal.firefox.comA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:23.592502117 CEST192.168.2.21.1.1.10x7b78Standard query (0)detectportal.firefox.comA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:23.665824890 CEST192.168.2.21.1.1.10x7bccStandard query (0)prod.detectportal.prod.cloudops.mozgcp.netA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:23.837914944 CEST192.168.2.21.1.1.10x79a0Standard query (0)prod.detectportal.prod.cloudops.mozgcp.net28IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:24.270553112 CEST192.168.2.21.1.1.10xbfd6Standard query (0)detectportal.firefox.comA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:24.909367085 CEST192.168.2.21.1.1.10x55ffStandard query (0)detectportal.firefox.comA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:24.995548964 CEST192.168.2.21.1.1.10xee38Standard query (0)prod.detectportal.prod.cloudops.mozgcp.netA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:25.056421041 CEST192.168.2.21.1.1.10x345aStandard query (0)prod.detectportal.prod.cloudops.mozgcp.net28IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:31.047678947 CEST192.168.2.21.1.1.10x36bdStandard query (0)example.orgA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:31.048118114 CEST192.168.2.21.1.1.10xa9cfStandard query (0)push.services.mozilla.comA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:31.049633026 CEST192.168.2.21.1.1.10x6b4cStandard query (0)detectportal.firefox.comA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:31.050026894 CEST192.168.2.21.1.1.10xec4bStandard query (0)ipv4only.arpaA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:31.084209919 CEST192.168.2.21.1.1.10xbd73Standard query (0)www.youtube.comA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:31.086803913 CEST192.168.2.21.1.1.10xac6dStandard query (0)www.ebay.deA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:31.087990999 CEST192.168.2.21.1.1.10xee56Standard query (0)www.facebook.comA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:31.100205898 CEST192.168.2.21.1.1.10xea9bStandard query (0)push.services.mozilla.comA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:31.109932899 CEST192.168.2.21.1.1.10x2f5dStandard query (0)star-mini.c10r.facebook.comA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:31.158482075 CEST192.168.2.21.1.1.10xbbc9Standard query (0)star-mini.c10r.facebook.com28IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:31.160043001 CEST192.168.2.21.1.1.10x6aa3Standard query (0)www.wikipedia.orgA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:31.160546064 CEST192.168.2.21.1.1.10xbebcStandard query (0)youtube-ui.l.google.comA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:31.174278975 CEST192.168.2.21.1.1.10x23c0Standard query (0)detectportal.firefox.comA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:31.210422039 CEST192.168.2.21.1.1.10x617aStandard query (0)www.reddit.comA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:31.213135004 CEST192.168.2.21.1.1.10x592dStandard query (0)youtube-ui.l.google.com28IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:31.213594913 CEST192.168.2.21.1.1.10xba50Standard query (0)example.orgA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:31.213799000 CEST192.168.2.21.1.1.10x2b89Standard query (0)ipv4only.arpaA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:31.215395927 CEST192.168.2.21.1.1.10x5d96Standard query (0)detectportal.firefox.comA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:31.230283022 CEST192.168.2.21.1.1.10x4855Standard query (0)reddit.map.fastly.netA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:31.248951912 CEST192.168.2.21.1.1.10xd1c6Standard query (0)reddit.map.fastly.net28IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:31.273233891 CEST192.168.2.21.1.1.10xedb1Standard query (0)www.mozorg.moz.worksA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:31.293612003 CEST192.168.2.21.1.1.10x7efaStandard query (0)prod.ingestion-edge.prod.dataops.mozgcp.netA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:31.295110941 CEST192.168.2.21.1.1.10xa313Standard query (0)www.mozorg.moz.works28IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:31.311630964 CEST192.168.2.21.1.1.10x9f6eStandard query (0)prod.ingestion-edge.prod.dataops.mozgcp.net28IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:31.313370943 CEST192.168.2.21.1.1.10x724aStandard query (0)push.services.mozilla.comA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:31.343029976 CEST192.168.2.21.1.1.10xee70Standard query (0)autopush.prod.mozaws.netA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:31.343154907 CEST192.168.2.21.1.1.10x3318Standard query (0)detectportal.firefox.comA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:31.361970901 CEST192.168.2.21.1.1.10x51dbStandard query (0)autopush.prod.mozaws.net28IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:31.363656998 CEST192.168.2.21.1.1.10xf41cStandard query (0)prod.detectportal.prod.cloudops.mozgcp.netA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:31.382180929 CEST192.168.2.21.1.1.10x1692Standard query (0)prod.detectportal.prod.cloudops.mozgcp.net28IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:31.390017033 CEST192.168.2.21.1.1.10x2ff7Standard query (0)dyna.wikimedia.orgA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:31.425277948 CEST192.168.2.21.1.1.10x4144Standard query (0)dyna.wikimedia.org28IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:31.709866047 CEST192.168.2.21.1.1.10x258eStandard query (0)detectportal.firefox.comA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:31.728698969 CEST192.168.2.21.1.1.10x70aeStandard query (0)detectportal.firefox.comA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:31.732986927 CEST192.168.2.21.1.1.10x5e8Standard query (0)example.orgA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:31.735405922 CEST192.168.2.21.1.1.10x4062Standard query (0)ipv4only.arpaA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:31.746905088 CEST192.168.2.21.1.1.10x8e56Standard query (0)prod.detectportal.prod.cloudops.mozgcp.netA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:31.773442984 CEST192.168.2.21.1.1.10x37b8Standard query (0)prod.detectportal.prod.cloudops.mozgcp.net28IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:33.921633005 CEST192.168.2.21.1.1.10x7b85Standard query (0)prod.ingestion-edge.prod.dataops.mozgcp.netA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:33.970911026 CEST192.168.2.21.1.1.10xdcb6Standard query (0)prod.ingestion-edge.prod.dataops.mozgcp.net28IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:33.985368013 CEST192.168.2.21.1.1.10xdee0Standard query (0)detectportal.firefox.comA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:34.060090065 CEST192.168.2.21.1.1.10x90ebStandard query (0)ipv4only.arpaA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:34.060265064 CEST192.168.2.21.1.1.10x5e81Standard query (0)example.orgA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:34.060421944 CEST192.168.2.21.1.1.10xbc9dStandard query (0)detectportal.firefox.comA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:34.109532118 CEST192.168.2.21.1.1.10x2dddStandard query (0)prod.detectportal.prod.cloudops.mozgcp.netA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:34.155900955 CEST192.168.2.21.1.1.10xf7e7Standard query (0)detectportal.firefox.comA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:34.158060074 CEST192.168.2.21.1.1.10xa44dStandard query (0)prod.detectportal.prod.cloudops.mozgcp.net28IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:35.557311058 CEST192.168.2.21.1.1.10xbb01Standard query (0)detectportal.firefox.comA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:35.576407909 CEST192.168.2.21.1.1.10xe444Standard query (0)detectportal.firefox.comA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:35.587841988 CEST192.168.2.21.1.1.10xe298Standard query (0)ipv4only.arpaA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:35.587975025 CEST192.168.2.21.1.1.10x1b84Standard query (0)example.orgA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:35.594400883 CEST192.168.2.21.1.1.10x8f45Standard query (0)prod.detectportal.prod.cloudops.mozgcp.netA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:35.616316080 CEST192.168.2.21.1.1.10xf0a1Standard query (0)prod.ingestion-edge.prod.dataops.mozgcp.netA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:35.625511885 CEST192.168.2.21.1.1.10x27bdStandard query (0)prod.detectportal.prod.cloudops.mozgcp.net28IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:35.641941071 CEST192.168.2.21.1.1.10x22cfStandard query (0)prod.ingestion-edge.prod.dataops.mozgcp.net28IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:35.648606062 CEST192.168.2.21.1.1.10xaecdStandard query (0)detectportal.firefox.comA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:35.649188042 CEST192.168.2.21.1.1.10x3c3cStandard query (0)ipv4only.arpaA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:35.651560068 CEST192.168.2.21.1.1.10x2a38Standard query (0)example.orgA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:35.667896032 CEST192.168.2.21.1.1.10x2a26Standard query (0)detectportal.firefox.comA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:35.685859919 CEST192.168.2.21.1.1.10xdbe4Standard query (0)prod.detectportal.prod.cloudops.mozgcp.netA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:35.706765890 CEST192.168.2.21.1.1.10xb078Standard query (0)prod.detectportal.prod.cloudops.mozgcp.net28IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:36.731693983 CEST192.168.2.21.1.1.10x5031Standard query (0)push.services.mozilla.comA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:36.751091003 CEST192.168.2.21.1.1.10xcc01Standard query (0)push.services.mozilla.comA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:36.769156933 CEST192.168.2.21.1.1.10x5914Standard query (0)autopush.prod.mozaws.netA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:36.787580013 CEST192.168.2.21.1.1.10xd2fbStandard query (0)autopush.prod.mozaws.net28IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:37.381978989 CEST192.168.2.21.1.1.10x6cc1Standard query (0)detectportal.firefox.comA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:37.402529001 CEST192.168.2.21.1.1.10x1517Standard query (0)example.orgA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:37.402779102 CEST192.168.2.21.1.1.10x1dd7Standard query (0)detectportal.firefox.comA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:37.403465986 CEST192.168.2.21.1.1.10x5170Standard query (0)ipv4only.arpaA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:37.423310041 CEST192.168.2.21.1.1.10x7da4Standard query (0)prod.detectportal.prod.cloudops.mozgcp.netA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:37.441927910 CEST192.168.2.21.1.1.10x1072Standard query (0)prod.detectportal.prod.cloudops.mozgcp.net28IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:38.165426970 CEST192.168.2.21.1.1.10x2d0eStandard query (0)www.facebook.comA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:38.190047026 CEST192.168.2.21.1.1.10x701bStandard query (0)www.facebook.comA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:38.193335056 CEST192.168.2.21.1.1.10xf494Standard query (0)prod.ingestion-edge.prod.dataops.mozgcp.netA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:38.221524954 CEST192.168.2.21.1.1.10x163bStandard query (0)star-mini.c10r.facebook.comA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:38.222117901 CEST192.168.2.21.1.1.10xf8ecStandard query (0)prod.ingestion-edge.prod.dataops.mozgcp.net28IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:38.228674889 CEST192.168.2.21.1.1.10x9b98Standard query (0)detectportal.firefox.comA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:38.271589994 CEST192.168.2.21.1.1.10x8cb3Standard query (0)star-mini.c10r.facebook.com28IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:38.277772903 CEST192.168.2.21.1.1.10x4d8cStandard query (0)detectportal.firefox.comA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:38.295505047 CEST192.168.2.21.1.1.10x18b7Standard query (0)ipv4only.arpaA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:38.296415091 CEST192.168.2.21.1.1.10x138eStandard query (0)example.orgA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:38.298662901 CEST192.168.2.21.1.1.10x572dStandard query (0)prod.detectportal.prod.cloudops.mozgcp.netA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:38.306936979 CEST192.168.2.21.1.1.10xf7b8Standard query (0)detectportal.firefox.comA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:38.353291035 CEST192.168.2.21.1.1.10x7389Standard query (0)prod.detectportal.prod.cloudops.mozgcp.net28IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:38.912297010 CEST192.168.2.21.1.1.10x99a5Standard query (0)detectportal.firefox.comA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:38.931930065 CEST192.168.2.21.1.1.10xfc91Standard query (0)detectportal.firefox.comA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:38.936975956 CEST192.168.2.21.1.1.10x55b3Standard query (0)ipv4only.arpaA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:38.938041925 CEST192.168.2.21.1.1.10xf9c2Standard query (0)example.orgA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:38.977384090 CEST192.168.2.21.1.1.10x47deStandard query (0)prod.detectportal.prod.cloudops.mozgcp.netA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:39.040235043 CEST192.168.2.21.1.1.10x3b01Standard query (0)prod.detectportal.prod.cloudops.mozgcp.net28IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:39.555502892 CEST192.168.2.21.1.1.10x52c9Standard query (0)prod.ingestion-edge.prod.dataops.mozgcp.netA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:39.568622112 CEST192.168.2.21.1.1.10xfd24Standard query (0)detectportal.firefox.comA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:39.573887110 CEST192.168.2.21.1.1.10x8f00Standard query (0)prod.ingestion-edge.prod.dataops.mozgcp.net28IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:39.589013100 CEST192.168.2.21.1.1.10x8d44Standard query (0)detectportal.firefox.comA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:39.590872049 CEST192.168.2.21.1.1.10xebb8Standard query (0)ipv4only.arpaA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:39.591923952 CEST192.168.2.21.1.1.10xbc95Standard query (0)example.orgA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:39.611588955 CEST192.168.2.21.1.1.10x4f6dStandard query (0)prod.detectportal.prod.cloudops.mozgcp.netA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:39.631459951 CEST192.168.2.21.1.1.10xc776Standard query (0)prod.detectportal.prod.cloudops.mozgcp.net28IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:46.193675041 CEST192.168.2.21.1.1.10x74caStandard query (0)support.mozilla.orgA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:46.215974092 CEST192.168.2.21.1.1.10x5518Standard query (0)prod-tp.sumo.mozit.cloudA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:46.237519979 CEST192.168.2.21.1.1.10xfad3Standard query (0)prod-tp.sumo.mozit.cloud28IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:46.846795082 CEST192.168.2.21.1.1.10x2c0dStandard query (0)prod.ingestion-edge.prod.dataops.mozgcp.netA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:46.882508993 CEST192.168.2.21.1.1.10xf2f5Standard query (0)detectportal.firefox.comA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:46.910531998 CEST192.168.2.21.1.1.10x5664Standard query (0)prod.ingestion-edge.prod.dataops.mozgcp.netA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:46.912141085 CEST192.168.2.21.1.1.10xdc1aStandard query (0)detectportal.firefox.comA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:46.943551064 CEST192.168.2.21.1.1.10x94e7Standard query (0)ipv4only.arpaA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:46.944659948 CEST192.168.2.21.1.1.10xaa60Standard query (0)example.orgA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:46.945389986 CEST192.168.2.21.1.1.10xe9e8Standard query (0)prod.ingestion-edge.prod.dataops.mozgcp.net28IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:46.945878029 CEST192.168.2.21.1.1.10xaef0Standard query (0)prod.detectportal.prod.cloudops.mozgcp.netA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:46.967782021 CEST192.168.2.21.1.1.10xdddcStandard query (0)detectportal.firefox.comA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:46.968179941 CEST192.168.2.21.1.1.10x44ebStandard query (0)prod.detectportal.prod.cloudops.mozgcp.net28IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:47.010859966 CEST192.168.2.21.1.1.10xcbfeStandard query (0)detectportal.firefox.comA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:47.017925978 CEST192.168.2.21.1.1.10xdbedStandard query (0)example.orgA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:47.018439054 CEST192.168.2.21.1.1.10x75d4Standard query (0)ipv4only.arpaA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:47.038405895 CEST192.168.2.21.1.1.10xd5ecStandard query (0)detectportal.firefox.comA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:47.057101965 CEST192.168.2.21.1.1.10x49a7Standard query (0)prod.detectportal.prod.cloudops.mozgcp.netA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:47.076030970 CEST192.168.2.21.1.1.10x3fbfStandard query (0)prod.detectportal.prod.cloudops.mozgcp.net28IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:47.389620066 CEST192.168.2.21.1.1.10xf860Standard query (0)push.services.mozilla.comA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:47.422310114 CEST192.168.2.21.1.1.10x6406Standard query (0)push.services.mozilla.comA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:47.440707922 CEST192.168.2.21.1.1.10x9faeStandard query (0)autopush.prod.mozaws.netA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:47.458921909 CEST192.168.2.21.1.1.10xad25Standard query (0)autopush.prod.mozaws.net28IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:48.018462896 CEST192.168.2.21.1.1.10x798dStandard query (0)detectportal.firefox.comA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:48.043900013 CEST192.168.2.21.1.1.10x7aa3Standard query (0)ipv4only.arpaA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:48.045109034 CEST192.168.2.21.1.1.10x9fabStandard query (0)detectportal.firefox.comA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:48.045969009 CEST192.168.2.21.1.1.10x2a5cStandard query (0)example.orgA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:48.063574076 CEST192.168.2.21.1.1.10x269dStandard query (0)prod.detectportal.prod.cloudops.mozgcp.netA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:48.082540989 CEST192.168.2.21.1.1.10x5d4cStandard query (0)prod.detectportal.prod.cloudops.mozgcp.net28IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:48.444154024 CEST192.168.2.21.1.1.10x9ae7Standard query (0)prod.ingestion-edge.prod.dataops.mozgcp.netA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:48.464529037 CEST192.168.2.21.1.1.10x4b0eStandard query (0)prod.ingestion-edge.prod.dataops.mozgcp.net28IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:48.464894056 CEST192.168.2.21.1.1.10xe27cStandard query (0)detectportal.firefox.comA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:48.485568047 CEST192.168.2.21.1.1.10xb8eStandard query (0)ipv4only.arpaA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:48.485842943 CEST192.168.2.21.1.1.10xd86Standard query (0)example.orgA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:48.485863924 CEST192.168.2.21.1.1.10x133bStandard query (0)detectportal.firefox.comA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:48.506903887 CEST192.168.2.21.1.1.10x3fe3Standard query (0)prod.detectportal.prod.cloudops.mozgcp.netA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:48.525624037 CEST192.168.2.21.1.1.10x3a5aStandard query (0)prod.detectportal.prod.cloudops.mozgcp.net28IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:56.183123112 CEST192.168.2.21.1.1.10xe9d8Standard query (0)www.facebook.comA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:56.202459097 CEST192.168.2.21.1.1.10x1e6Standard query (0)www.facebook.comA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:56.242763996 CEST192.168.2.21.1.1.10xdbd9Standard query (0)star-mini.c10r.facebook.comA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:56.277081966 CEST192.168.2.21.1.1.10x21eeStandard query (0)star-mini.c10r.facebook.com28IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:56.784687996 CEST192.168.2.21.1.1.10x6936Standard query (0)static.xx.fbcdn.netA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:56.827389956 CEST192.168.2.21.1.1.10xb8d5Standard query (0)static.xx.fbcdn.netA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:56.846987009 CEST192.168.2.21.1.1.10x62ccStandard query (0)scontent.xx.fbcdn.netA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:56.849306107 CEST192.168.2.21.1.1.10x5037Standard query (0)facebook.comA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:56.948985100 CEST192.168.2.21.1.1.10x659Standard query (0)static.xx.fbcdn.netA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:56.955315113 CEST192.168.2.21.1.1.10x6718Standard query (0)scontent.xx.fbcdn.net28IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:56.959412098 CEST192.168.2.21.1.1.10x22ffStandard query (0)facebook.comA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:56.960892916 CEST192.168.2.21.1.1.10x61baStandard query (0)detectportal.firefox.comA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:56.994721889 CEST192.168.2.21.1.1.10x6662Standard query (0)facebook.comA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:56.995032072 CEST192.168.2.21.1.1.10x5b8eStandard query (0)detectportal.firefox.comA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:56.995217085 CEST192.168.2.21.1.1.10xd205Standard query (0)ipv4only.arpaA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:56.995780945 CEST192.168.2.21.1.1.10x5038Standard query (0)example.orgA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.003401995 CEST192.168.2.21.1.1.10xcfe6Standard query (0)static.xx.fbcdn.netA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.013611078 CEST192.168.2.21.1.1.10xeeb6Standard query (0)facebook.com28IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.015714884 CEST192.168.2.21.1.1.10x8667Standard query (0)detectportal.firefox.comA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.016613960 CEST192.168.2.21.1.1.10xd1ebStandard query (0)prod.detectportal.prod.cloudops.mozgcp.netA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.088578939 CEST192.168.2.21.1.1.10x89dcStandard query (0)prod.detectportal.prod.cloudops.mozgcp.net28IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.092348099 CEST192.168.2.21.1.1.10x879Standard query (0)scontent.xx.fbcdn.netA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.118349075 CEST192.168.2.21.1.1.10x42e8Standard query (0)example.orgA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.120471001 CEST192.168.2.21.1.1.10x34e2Standard query (0)ipv4only.arpaA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.121558905 CEST192.168.2.21.1.1.10xac37Standard query (0)detectportal.firefox.comA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.147633076 CEST192.168.2.21.1.1.10x4ea2Standard query (0)example.orgA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.147666931 CEST192.168.2.21.1.1.10xbec6Standard query (0)ipv4only.arpaA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.153532028 CEST192.168.2.21.1.1.10x2d96Standard query (0)detectportal.firefox.comA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.186739922 CEST192.168.2.21.1.1.10xe1cdStandard query (0)detectportal.firefox.comA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.206280947 CEST192.168.2.21.1.1.10x5826Standard query (0)prod.detectportal.prod.cloudops.mozgcp.netA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.211608887 CEST192.168.2.21.1.1.10x704Standard query (0)example.orgA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.211637974 CEST192.168.2.21.1.1.10x10a7Standard query (0)ipv4only.arpaA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.222656965 CEST192.168.2.21.1.1.10xb7deStandard query (0)detectportal.firefox.comA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.226080894 CEST192.168.2.21.1.1.10x29e6Standard query (0)prod.detectportal.prod.cloudops.mozgcp.net28IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.380912066 CEST192.168.2.21.1.1.10xbefbStandard query (0)static.xx.fbcdn.netA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.410659075 CEST192.168.2.21.1.1.10xcdb4Standard query (0)facebook.comA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.423286915 CEST192.168.2.21.1.1.10x4914Standard query (0)detectportal.firefox.comA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.427201033 CEST192.168.2.21.1.1.10x40ebStandard query (0)static.xx.fbcdn.netA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.429651976 CEST192.168.2.21.1.1.10x1d91Standard query (0)facebook.comA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.447418928 CEST192.168.2.21.1.1.10x9337Standard query (0)detectportal.firefox.comA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.449043036 CEST192.168.2.21.1.1.10xfb8fStandard query (0)example.orgA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.450809002 CEST192.168.2.21.1.1.10xd017Standard query (0)scontent.xx.fbcdn.netA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.454587936 CEST192.168.2.21.1.1.10x3aa2Standard query (0)facebook.comA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.454763889 CEST192.168.2.21.1.1.10xc69cStandard query (0)ipv4only.arpaA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.468875885 CEST192.168.2.21.1.1.10xf587Standard query (0)prod.detectportal.prod.cloudops.mozgcp.netA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.475657940 CEST192.168.2.21.1.1.10x757cStandard query (0)facebook.com28IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.482430935 CEST192.168.2.21.1.1.10x24a2Standard query (0)scontent.xx.fbcdn.net28IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.487297058 CEST192.168.2.21.1.1.10x2a60Standard query (0)prod.detectportal.prod.cloudops.mozgcp.net28IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:58.316905975 CEST192.168.2.21.1.1.10xb81dStandard query (0)static.xx.fbcdn.netA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:58.371690989 CEST192.168.2.21.1.1.10xa98eStandard query (0)static.xx.fbcdn.netA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:58.408273935 CEST192.168.2.21.1.1.10xbcffStandard query (0)scontent.xx.fbcdn.netA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:58.427498102 CEST192.168.2.21.1.1.10xa1bdStandard query (0)scontent.xx.fbcdn.netA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:58.427551031 CEST192.168.2.21.1.1.10xbb5eStandard query (0)scontent.xx.fbcdn.net28IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:58.433623075 CEST192.168.2.21.1.1.10xf4f5Standard query (0)detectportal.firefox.comA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:58.454039097 CEST192.168.2.21.1.1.10x7d3cStandard query (0)detectportal.firefox.comA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:58.462102890 CEST192.168.2.21.1.1.10xafe1Standard query (0)ipv4only.arpaA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:58.473185062 CEST192.168.2.21.1.1.10x884aStandard query (0)prod.detectportal.prod.cloudops.mozgcp.netA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:58.473346949 CEST192.168.2.21.1.1.10xa9adStandard query (0)example.orgA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:58.495917082 CEST192.168.2.21.1.1.10xf2b9Standard query (0)prod.detectportal.prod.cloudops.mozgcp.net28IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:08.080224991 CEST192.168.2.21.1.1.10xe110Standard query (0)push.services.mozilla.comA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:08.198544979 CEST192.168.2.21.1.1.10xfc6aStandard query (0)push.services.mozilla.comA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:08.244343042 CEST192.168.2.21.1.1.10xb55fStandard query (0)autopush.prod.mozaws.netA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:08.265052080 CEST192.168.2.21.1.1.10xd38dStandard query (0)autopush.prod.mozaws.net28IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:08.823046923 CEST192.168.2.21.1.1.10x1b9cStandard query (0)detectportal.firefox.comA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:08.847547054 CEST192.168.2.21.1.1.10x237cStandard query (0)detectportal.firefox.comA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:08.851311922 CEST192.168.2.21.1.1.10x603aStandard query (0)example.orgA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:08.852500916 CEST192.168.2.21.1.1.10x9fd1Standard query (0)ipv4only.arpaA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:08.867202997 CEST192.168.2.21.1.1.10xf65aStandard query (0)prod.detectportal.prod.cloudops.mozgcp.netA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:08.870043039 CEST192.168.2.21.1.1.10x2d5cStandard query (0)detectportal.firefox.comA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:08.885651112 CEST192.168.2.21.1.1.10x3e48Standard query (0)prod.detectportal.prod.cloudops.mozgcp.net28IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:46.649662018 CEST192.168.2.21.1.1.10x8c61Standard query (0)detectportal.firefox.comA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:46.708916903 CEST192.168.2.21.1.1.10x56daStandard query (0)detectportal.firefox.comA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:46.738620996 CEST192.168.2.21.1.1.10x6ea7Standard query (0)prod.detectportal.prod.cloudops.mozgcp.netA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:46.752382994 CEST192.168.2.21.1.1.10x3852Standard query (0)example.orgA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:46.756982088 CEST192.168.2.21.1.1.10x72c5Standard query (0)prod.detectportal.prod.cloudops.mozgcp.net28IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:46.767724037 CEST192.168.2.21.1.1.10xc2a7Standard query (0)ipv4only.arpaA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:46.771332979 CEST192.168.2.21.1.1.10xe7c0Standard query (0)support.mozilla.orgA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:46.790179014 CEST192.168.2.21.1.1.10xbef2Standard query (0)prod-tp.sumo.mozit.cloudA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:46.813395023 CEST192.168.2.21.1.1.10xe622Standard query (0)example.orgA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:46.813900948 CEST192.168.2.21.1.1.10x8d2bStandard query (0)firefox.settings.services.mozilla.comA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:46.824767113 CEST192.168.2.21.1.1.10xacStandard query (0)detectportal.firefox.comA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:46.825314045 CEST192.168.2.21.1.1.10x2892Standard query (0)prod-tp.sumo.mozit.cloud28IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:46.847501993 CEST192.168.2.21.1.1.10x3806Standard query (0)example.orgA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:46.848773003 CEST192.168.2.21.1.1.10x662Standard query (0)firefox.settings.services.mozilla.comA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:46.884896040 CEST192.168.2.21.1.1.10xee7fStandard query (0)prod.balrog.prod.cloudops.mozgcp.netA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:46.886152983 CEST192.168.2.21.1.1.10x9839Standard query (0)detectportal.firefox.comA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:46.886415005 CEST192.168.2.21.1.1.10xe8ddStandard query (0)shavar.services.mozilla.comA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:46.913036108 CEST192.168.2.21.1.1.10x17d4Standard query (0)firefox.settings.services.mozilla.comA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:46.914200068 CEST192.168.2.21.1.1.10xdad5Standard query (0)prod.balrog.prod.cloudops.mozgcp.net28IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:46.914741993 CEST192.168.2.21.1.1.10x983eStandard query (0)detectportal.firefox.comA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:46.948005915 CEST192.168.2.21.1.1.10xe62Standard query (0)prod.detectportal.prod.cloudops.mozgcp.netA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:46.948457956 CEST192.168.2.21.1.1.10xb1e5Standard query (0)shavar.services.mozilla.comA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:46.952740908 CEST192.168.2.21.1.1.10xff59Standard query (0)firefox.settings.services.mozilla.com28IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:46.972656965 CEST192.168.2.21.1.1.10xaa07Standard query (0)prod.detectportal.prod.cloudops.mozgcp.net28IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:46.973977089 CEST192.168.2.21.1.1.10xd74aStandard query (0)shavar.prod.mozaws.netA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.006244898 CEST192.168.2.21.1.1.10x9b27Standard query (0)shavar.prod.mozaws.net28IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.008801937 CEST192.168.2.21.1.1.10x28c0Standard query (0)ipv4only.arpaA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.009385109 CEST192.168.2.21.1.1.10xd712Standard query (0)example.orgA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.057802916 CEST192.168.2.21.1.1.10xefb5Standard query (0)push.services.mozilla.comA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.058695078 CEST192.168.2.21.1.1.10x2b03Standard query (0)detectportal.firefox.comA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.078596115 CEST192.168.2.21.1.1.10x39a1Standard query (0)detectportal.firefox.comA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.080609083 CEST192.168.2.21.1.1.10x1d76Standard query (0)push.services.mozilla.comA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.096594095 CEST192.168.2.21.1.1.10xa906Standard query (0)normandy.cdn.mozilla.netA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.109963894 CEST192.168.2.21.1.1.10x85f7Standard query (0)prod.detectportal.prod.cloudops.mozgcp.netA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.113702059 CEST192.168.2.21.1.1.10x6203Standard query (0)autopush.prod.mozaws.netA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.140466928 CEST192.168.2.21.1.1.10xe765Standard query (0)prod.detectportal.prod.cloudops.mozgcp.net28IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.145793915 CEST192.168.2.21.1.1.10x6a83Standard query (0)normandy.cdn.mozilla.netA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.146034956 CEST192.168.2.21.1.1.10x304aStandard query (0)autopush.prod.mozaws.net28IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.195599079 CEST192.168.2.21.1.1.10xd09bStandard query (0)normandy-cdn.services.mozilla.comA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.196441889 CEST192.168.2.21.1.1.10x1924Standard query (0)www.mozorg.moz.worksA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.198091984 CEST192.168.2.21.1.1.10x90e7Standard query (0)detectportal.firefox.comA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.214593887 CEST192.168.2.21.1.1.10xdc5cStandard query (0)normandy-cdn.services.mozilla.com28IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.215637922 CEST192.168.2.21.1.1.10x1b31Standard query (0)www.mozorg.moz.works28IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.217426062 CEST192.168.2.21.1.1.10x67e8Standard query (0)detectportal.firefox.comA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.220460892 CEST192.168.2.21.1.1.10xbe28Standard query (0)ipv4only.arpaA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.221395016 CEST192.168.2.21.1.1.10xd413Standard query (0)example.orgA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.241245985 CEST192.168.2.21.1.1.10x166fStandard query (0)prod.detectportal.prod.cloudops.mozgcp.netA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.265532970 CEST192.168.2.21.1.1.10xde82Standard query (0)prod.detectportal.prod.cloudops.mozgcp.net28IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.302814960 CEST192.168.2.21.1.1.10x4dcaStandard query (0)example.orgA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.303335905 CEST192.168.2.21.1.1.10x18dbStandard query (0)ipv4only.arpaA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.306072950 CEST192.168.2.21.1.1.10x969dStandard query (0)detectportal.firefox.comA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.325505018 CEST192.168.2.21.1.1.10xbaedStandard query (0)detectportal.firefox.comA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.361721039 CEST192.168.2.21.1.1.10xfae5Standard query (0)prod.detectportal.prod.cloudops.mozgcp.netA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.364268064 CEST192.168.2.21.1.1.10xd48dStandard query (0)locprod2-elb-us-west-2.prod.mozaws.netA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.393534899 CEST192.168.2.21.1.1.10xebd9Standard query (0)example.orgA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.394030094 CEST192.168.2.21.1.1.10xcaa5Standard query (0)locprod2-elb-us-west-2.prod.mozaws.net28IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.394491911 CEST192.168.2.21.1.1.10xdedStandard query (0)prod.detectportal.prod.cloudops.mozgcp.net28IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.394642115 CEST192.168.2.21.1.1.10xef0bStandard query (0)ipv4only.arpaA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.399250984 CEST192.168.2.21.1.1.10xdbe4Standard query (0)detectportal.firefox.comA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.427727938 CEST192.168.2.21.1.1.10xa3b6Standard query (0)detectportal.firefox.comA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.454991102 CEST192.168.2.21.1.1.10xafadStandard query (0)ipv4only.arpaA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.455423117 CEST192.168.2.21.1.1.10xdecdStandard query (0)detectportal.firefox.comA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.455431938 CEST192.168.2.21.1.1.10x25ecStandard query (0)example.orgA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.474370956 CEST192.168.2.21.1.1.10xc85cStandard query (0)prod.detectportal.prod.cloudops.mozgcp.netA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.474703074 CEST192.168.2.21.1.1.10x39a9Standard query (0)d228z91au11ukj.cloudfront.netA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.492307901 CEST192.168.2.21.1.1.10xf846Standard query (0)prod.detectportal.prod.cloudops.mozgcp.net28IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.512660027 CEST192.168.2.21.1.1.10x5774Standard query (0)d228z91au11ukj.cloudfront.net28IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.525654078 CEST192.168.2.21.1.1.10xb6c1Standard query (0)detectportal.firefox.comA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.544908047 CEST192.168.2.21.1.1.10x3bbaStandard query (0)detectportal.firefox.comA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.564949036 CEST192.168.2.21.1.1.10x9651Standard query (0)prod.detectportal.prod.cloudops.mozgcp.netA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.575627089 CEST192.168.2.21.1.1.10x1467Standard query (0)example.orgA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.575710058 CEST192.168.2.21.1.1.10xf0e2Standard query (0)ipv4only.arpaA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.583290100 CEST192.168.2.21.1.1.10x1c00Standard query (0)prod.detectportal.prod.cloudops.mozgcp.net28IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.592201948 CEST192.168.2.21.1.1.10xd3adStandard query (0)detectportal.firefox.comA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.621437073 CEST192.168.2.21.1.1.10x725cStandard query (0)www.mozorg.moz.worksA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.641288996 CEST192.168.2.21.1.1.10xae5fStandard query (0)detectportal.firefox.comA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.641407967 CEST192.168.2.21.1.1.10x6faeStandard query (0)www.mozorg.moz.works28IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.662431002 CEST192.168.2.21.1.1.10x63aeStandard query (0)example.orgA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.662662983 CEST192.168.2.21.1.1.10xd0aeStandard query (0)ipv4only.arpaA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.662827015 CEST192.168.2.21.1.1.10xba17Standard query (0)detectportal.firefox.comA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.686126947 CEST192.168.2.21.1.1.10xedc4Standard query (0)prod.detectportal.prod.cloudops.mozgcp.netA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.690103054 CEST192.168.2.21.1.1.10x3be5Standard query (0)prod.ingestion-edge.prod.dataops.mozgcp.netA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.704823971 CEST192.168.2.21.1.1.10xa495Standard query (0)prod.detectportal.prod.cloudops.mozgcp.net28IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.708425999 CEST192.168.2.21.1.1.10xb5a1Standard query (0)prod.ingestion-edge.prod.dataops.mozgcp.net28IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.777033091 CEST192.168.2.21.1.1.10x90aStandard query (0)detectportal.firefox.comA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.777743101 CEST192.168.2.21.1.1.10x9e43Standard query (0)prod.ingestion-edge.prod.dataops.mozgcp.netA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.798187017 CEST192.168.2.21.1.1.10xc5d5Standard query (0)detectportal.firefox.comA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.798296928 CEST192.168.2.21.1.1.10xb39cStandard query (0)prod.ingestion-edge.prod.dataops.mozgcp.net28IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.816633940 CEST192.168.2.21.1.1.10x3c8eStandard query (0)prod.detectportal.prod.cloudops.mozgcp.netA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.822922945 CEST192.168.2.21.1.1.10x518eStandard query (0)example.orgA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.826014042 CEST192.168.2.21.1.1.10xbbdaStandard query (0)ipv4only.arpaA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.835870028 CEST192.168.2.21.1.1.10xada5Standard query (0)prod.detectportal.prod.cloudops.mozgcp.net28IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.838829994 CEST192.168.2.21.1.1.10xf89fStandard query (0)detectportal.firefox.comA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.952490091 CEST192.168.2.21.1.1.10xbea2Standard query (0)detectportal.firefox.comA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.971602917 CEST192.168.2.21.1.1.10xc0b9Standard query (0)detectportal.firefox.comA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.973303080 CEST192.168.2.21.1.1.10x7a71Standard query (0)example.orgA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.973340034 CEST192.168.2.21.1.1.10x3c49Standard query (0)ipv4only.arpaA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.991544008 CEST192.168.2.21.1.1.10xa254Standard query (0)prod.detectportal.prod.cloudops.mozgcp.netA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:48.011456966 CEST192.168.2.21.1.1.10x5c16Standard query (0)prod.detectportal.prod.cloudops.mozgcp.net28IN (0x0001)
                                                                                                                                                                                                                                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                                                                                                                                                                                                                    Apr 4, 2022 03:17:54.640391111 CEST1.1.1.1192.168.2.20x4e17No error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:17:54.640391111 CEST1.1.1.1192.168.2.20x4e17No error (0)detectportal.prod.mozaws.netprod.detectportal.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:17:54.640391111 CEST1.1.1.1192.168.2.20x4e17No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:17:54.731062889 CEST1.1.1.1192.168.2.20x90bbNo error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:17:54.731062889 CEST1.1.1.1192.168.2.20x90bbNo error (0)detectportal.prod.mozaws.netprod.detectportal.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:17:54.731062889 CEST1.1.1.1192.168.2.20x90bbNo error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:17:54.806005955 CEST1.1.1.1192.168.2.20xc720No error (0)example.org93.184.216.34A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:17:54.806065083 CEST1.1.1.1192.168.2.20x6e61No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:17:54.838083982 CEST1.1.1.1192.168.2.20xb32aNo error (0)prod.detectportal.prod.cloudops.mozgcp.net28IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:17:54.846461058 CEST1.1.1.1192.168.2.20xfb9dNo error (0)example.org93.184.216.34A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:17:54.854408979 CEST1.1.1.1192.168.2.20xc6dNo error (0)ipv4only.arpa192.0.0.171A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:17:54.854408979 CEST1.1.1.1192.168.2.20xc6dNo error (0)ipv4only.arpa192.0.0.170A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:17:54.866404057 CEST1.1.1.1192.168.2.20x23fcNo error (0)balrog-aus5.r53-2.services.mozilla.comprod.balrog.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:17:54.866404057 CEST1.1.1.1192.168.2.20x23fcNo error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:17:54.870430946 CEST1.1.1.1192.168.2.20xadc6No error (0)example.org93.184.216.34A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:17:54.901185989 CEST1.1.1.1192.168.2.20x8531No error (0)balrog-aus5.r53-2.services.mozilla.comprod.balrog.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:17:54.901185989 CEST1.1.1.1192.168.2.20x8531No error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:17:55.103635073 CEST1.1.1.1192.168.2.20x53e2No error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:17:55.436583042 CEST1.1.1.1192.168.2.20xf18No error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:17:55.436583042 CEST1.1.1.1192.168.2.20xf18No error (0)detectportal.prod.mozaws.netprod.detectportal.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:17:55.436583042 CEST1.1.1.1192.168.2.20xf18No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:17:55.936096907 CEST1.1.1.1192.168.2.20xbeb4No error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:17:55.936096907 CEST1.1.1.1192.168.2.20xbeb4No error (0)detectportal.prod.mozaws.netprod.detectportal.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:17:55.936096907 CEST1.1.1.1192.168.2.20xbeb4No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:17:56.022530079 CEST1.1.1.1192.168.2.20x62adNo error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:17:56.044682980 CEST1.1.1.1192.168.2.20x2b2fNo error (0)prod.detectportal.prod.cloudops.mozgcp.net28IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:17:56.075804949 CEST1.1.1.1192.168.2.20xf7cfNo error (0)content-signature-2.cdn.mozilla.netd2nxq2uap88usk.cloudfront.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:17:56.075804949 CEST1.1.1.1192.168.2.20xf7cfNo error (0)d2nxq2uap88usk.cloudfront.net18.66.248.5A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:17:56.075804949 CEST1.1.1.1192.168.2.20xf7cfNo error (0)d2nxq2uap88usk.cloudfront.net18.66.248.112A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:17:56.075804949 CEST1.1.1.1192.168.2.20xf7cfNo error (0)d2nxq2uap88usk.cloudfront.net18.66.248.105A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:17:56.075804949 CEST1.1.1.1192.168.2.20xf7cfNo error (0)d2nxq2uap88usk.cloudfront.net18.66.248.40A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:17:56.130785942 CEST1.1.1.1192.168.2.20xb05No error (0)content-signature-2.cdn.mozilla.netd2nxq2uap88usk.cloudfront.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:17:56.130785942 CEST1.1.1.1192.168.2.20xb05No error (0)d2nxq2uap88usk.cloudfront.net18.66.248.40A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:17:56.130785942 CEST1.1.1.1192.168.2.20xb05No error (0)d2nxq2uap88usk.cloudfront.net18.66.248.112A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:17:56.130785942 CEST1.1.1.1192.168.2.20xb05No error (0)d2nxq2uap88usk.cloudfront.net18.66.248.5A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:17:56.130785942 CEST1.1.1.1192.168.2.20xb05No error (0)d2nxq2uap88usk.cloudfront.net18.66.248.105A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:17:56.187921047 CEST1.1.1.1192.168.2.20xc3f5No error (0)d2nxq2uap88usk.cloudfront.net18.66.248.112A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:17:56.187921047 CEST1.1.1.1192.168.2.20xc3f5No error (0)d2nxq2uap88usk.cloudfront.net18.66.248.105A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:17:56.187921047 CEST1.1.1.1192.168.2.20xc3f5No error (0)d2nxq2uap88usk.cloudfront.net18.66.248.40A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:17:56.187921047 CEST1.1.1.1192.168.2.20xc3f5No error (0)d2nxq2uap88usk.cloudfront.net18.66.248.5A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:17:56.391297102 CEST1.1.1.1192.168.2.20xed2fNo error (0)d2nxq2uap88usk.cloudfront.net28IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:17:56.391297102 CEST1.1.1.1192.168.2.20xed2fNo error (0)d2nxq2uap88usk.cloudfront.net28IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:17:56.391297102 CEST1.1.1.1192.168.2.20xed2fNo error (0)d2nxq2uap88usk.cloudfront.net28IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:17:56.391297102 CEST1.1.1.1192.168.2.20xed2fNo error (0)d2nxq2uap88usk.cloudfront.net28IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:17:56.391297102 CEST1.1.1.1192.168.2.20xed2fNo error (0)d2nxq2uap88usk.cloudfront.net28IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:17:56.391297102 CEST1.1.1.1192.168.2.20xed2fNo error (0)d2nxq2uap88usk.cloudfront.net28IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:17:56.391297102 CEST1.1.1.1192.168.2.20xed2fNo error (0)d2nxq2uap88usk.cloudfront.net28IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:17:56.391297102 CEST1.1.1.1192.168.2.20xed2fNo error (0)d2nxq2uap88usk.cloudfront.net28IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:04.585191011 CEST1.1.1.1192.168.2.20xea69No error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:04.585191011 CEST1.1.1.1192.168.2.20xea69No error (0)detectportal.prod.mozaws.netprod.detectportal.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:04.585191011 CEST1.1.1.1192.168.2.20xea69No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:04.881643057 CEST1.1.1.1192.168.2.20x62d2No error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:04.881643057 CEST1.1.1.1192.168.2.20x62d2No error (0)detectportal.prod.mozaws.netprod.detectportal.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:04.881643057 CEST1.1.1.1192.168.2.20x62d2No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:04.926681995 CEST1.1.1.1192.168.2.20x8662No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:04.955868006 CEST1.1.1.1192.168.2.20x26fcNo error (0)prod.detectportal.prod.cloudops.mozgcp.net28IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:06.299905062 CEST1.1.1.1192.168.2.20x30e0No error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:06.299905062 CEST1.1.1.1192.168.2.20x30e0No error (0)detectportal.prod.mozaws.netprod.detectportal.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:06.299905062 CEST1.1.1.1192.168.2.20x30e0No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:06.385008097 CEST1.1.1.1192.168.2.20x4dc7No error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:06.385008097 CEST1.1.1.1192.168.2.20x4dc7No error (0)detectportal.prod.mozaws.netprod.detectportal.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:06.385008097 CEST1.1.1.1192.168.2.20x4dc7No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:06.435105085 CEST1.1.1.1192.168.2.20x140No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:06.654542923 CEST1.1.1.1192.168.2.20xcdddNo error (0)ipv4only.arpa192.0.0.171A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:06.654542923 CEST1.1.1.1192.168.2.20xcdddNo error (0)ipv4only.arpa192.0.0.170A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:06.654586077 CEST1.1.1.1192.168.2.20x76bbNo error (0)example.org93.184.216.34A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:06.655164957 CEST1.1.1.1192.168.2.20x629cNo error (0)prod.detectportal.prod.cloudops.mozgcp.net28IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:06.986043930 CEST1.1.1.1192.168.2.20x977eNo error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:06.986043930 CEST1.1.1.1192.168.2.20x977eNo error (0)detectportal.prod.mozaws.netprod.detectportal.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:06.986043930 CEST1.1.1.1192.168.2.20x977eNo error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:06.994030952 CEST1.1.1.1192.168.2.20xfa42No error (0)shavar.services.mozilla.comshavar.prod.mozaws.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:06.994030952 CEST1.1.1.1192.168.2.20xfa42No error (0)shavar.prod.mozaws.net18.236.18.10A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:06.994030952 CEST1.1.1.1192.168.2.20xfa42No error (0)shavar.prod.mozaws.net54.185.174.195A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:06.994030952 CEST1.1.1.1192.168.2.20xfa42No error (0)shavar.prod.mozaws.net52.36.215.253A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:06.994030952 CEST1.1.1.1192.168.2.20xfa42No error (0)shavar.prod.mozaws.net52.24.149.180A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:06.994030952 CEST1.1.1.1192.168.2.20xfa42No error (0)shavar.prod.mozaws.net52.40.173.137A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:06.994030952 CEST1.1.1.1192.168.2.20xfa42No error (0)shavar.prod.mozaws.net34.218.137.180A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:07.091891050 CEST1.1.1.1192.168.2.20xea63No error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:07.091891050 CEST1.1.1.1192.168.2.20xea63No error (0)detectportal.prod.mozaws.netprod.detectportal.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:07.091891050 CEST1.1.1.1192.168.2.20xea63No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:07.093213081 CEST1.1.1.1192.168.2.20x4b76No error (0)shavar.services.mozilla.comshavar.prod.mozaws.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:07.093213081 CEST1.1.1.1192.168.2.20x4b76No error (0)shavar.prod.mozaws.net34.218.137.180A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:07.093213081 CEST1.1.1.1192.168.2.20x4b76No error (0)shavar.prod.mozaws.net18.236.18.10A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:07.093213081 CEST1.1.1.1192.168.2.20x4b76No error (0)shavar.prod.mozaws.net54.185.174.195A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:07.093213081 CEST1.1.1.1192.168.2.20x4b76No error (0)shavar.prod.mozaws.net52.24.149.180A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:07.093213081 CEST1.1.1.1192.168.2.20x4b76No error (0)shavar.prod.mozaws.net52.40.173.137A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:07.093213081 CEST1.1.1.1192.168.2.20x4b76No error (0)shavar.prod.mozaws.net52.36.215.253A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:07.110826969 CEST1.1.1.1192.168.2.20xca19No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:07.112246990 CEST1.1.1.1192.168.2.20xa196No error (0)shavar.prod.mozaws.net54.185.174.195A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:07.112246990 CEST1.1.1.1192.168.2.20xa196No error (0)shavar.prod.mozaws.net52.40.173.137A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:07.112246990 CEST1.1.1.1192.168.2.20xa196No error (0)shavar.prod.mozaws.net34.218.137.180A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:07.112246990 CEST1.1.1.1192.168.2.20xa196No error (0)shavar.prod.mozaws.net52.24.149.180A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:07.112246990 CEST1.1.1.1192.168.2.20xa196No error (0)shavar.prod.mozaws.net52.36.215.253A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:07.112246990 CEST1.1.1.1192.168.2.20xa196No error (0)shavar.prod.mozaws.net18.236.18.10A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:07.161195993 CEST1.1.1.1192.168.2.20x2592No error (0)prod.detectportal.prod.cloudops.mozgcp.net28IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:11.596831083 CEST1.1.1.1192.168.2.20xf2d1No error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:11.596831083 CEST1.1.1.1192.168.2.20xf2d1No error (0)detectportal.prod.mozaws.netprod.detectportal.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:11.596831083 CEST1.1.1.1192.168.2.20xf2d1No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:11.606468916 CEST1.1.1.1192.168.2.20xdaa2No error (0)ipv4only.arpa192.0.0.171A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:11.606468916 CEST1.1.1.1192.168.2.20xdaa2No error (0)ipv4only.arpa192.0.0.170A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:11.606833935 CEST1.1.1.1192.168.2.20x4aa7No error (0)example.org93.184.216.34A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:11.616278887 CEST1.1.1.1192.168.2.20x7695No error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:11.616278887 CEST1.1.1.1192.168.2.20x7695No error (0)detectportal.prod.mozaws.netprod.detectportal.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:11.616278887 CEST1.1.1.1192.168.2.20x7695No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:11.719278097 CEST1.1.1.1192.168.2.20xcc19No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:11.855297089 CEST1.1.1.1192.168.2.20xd71fNo error (0)prod.detectportal.prod.cloudops.mozgcp.net28IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:13.786612034 CEST1.1.1.1192.168.2.20x9b74No error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:13.786612034 CEST1.1.1.1192.168.2.20x9b74No error (0)detectportal.prod.mozaws.netprod.detectportal.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:13.786612034 CEST1.1.1.1192.168.2.20x9b74No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:13.814723015 CEST1.1.1.1192.168.2.20xd54eNo error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:13.814723015 CEST1.1.1.1192.168.2.20xd54eNo error (0)detectportal.prod.mozaws.netprod.detectportal.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:13.814723015 CEST1.1.1.1192.168.2.20xd54eNo error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:13.833997965 CEST1.1.1.1192.168.2.20xd217No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:13.838197947 CEST1.1.1.1192.168.2.20x340dNo error (0)www.google.com142.250.185.100A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:13.935870886 CEST1.1.1.1192.168.2.20x4621No error (0)prod.detectportal.prod.cloudops.mozgcp.net28IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:13.944569111 CEST1.1.1.1192.168.2.20x539No error (0)www.google.com142.250.185.228A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:14.011599064 CEST1.1.1.1192.168.2.20xa4d0No error (0)www.google.com142.250.185.100A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:14.049506903 CEST1.1.1.1192.168.2.20x2ae9No error (0)www.google.com28IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:14.336579084 CEST1.1.1.1192.168.2.20x8a9aNo error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:14.336579084 CEST1.1.1.1192.168.2.20x8a9aNo error (0)detectportal.prod.mozaws.netprod.detectportal.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:14.336579084 CEST1.1.1.1192.168.2.20x8a9aNo error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:14.525842905 CEST1.1.1.1192.168.2.20x3a33No error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:14.525842905 CEST1.1.1.1192.168.2.20x3a33No error (0)detectportal.prod.mozaws.netprod.detectportal.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:14.525842905 CEST1.1.1.1192.168.2.20x3a33No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:14.531210899 CEST1.1.1.1192.168.2.20x3f7fNo error (0)firefox.settings.services.mozilla.com13.226.158.36A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:14.531210899 CEST1.1.1.1192.168.2.20x3f7fNo error (0)firefox.settings.services.mozilla.com13.226.158.76A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:14.531210899 CEST1.1.1.1192.168.2.20x3f7fNo error (0)firefox.settings.services.mozilla.com13.226.158.100A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:14.531210899 CEST1.1.1.1192.168.2.20x3f7fNo error (0)firefox.settings.services.mozilla.com13.226.158.43A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:14.625646114 CEST1.1.1.1192.168.2.20x259fNo error (0)example.org93.184.216.34A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:14.625674009 CEST1.1.1.1192.168.2.20x3a2fNo error (0)ipv4only.arpa192.0.0.170A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:14.625674009 CEST1.1.1.1192.168.2.20x3a2fNo error (0)ipv4only.arpa192.0.0.171A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:14.627849102 CEST1.1.1.1192.168.2.20x287bNo error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:14.636107922 CEST1.1.1.1192.168.2.20x216No error (0)firefox.settings.services.mozilla.com13.226.158.36A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:14.636107922 CEST1.1.1.1192.168.2.20x216No error (0)firefox.settings.services.mozilla.com13.226.158.43A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:14.636107922 CEST1.1.1.1192.168.2.20x216No error (0)firefox.settings.services.mozilla.com13.226.158.76A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:14.636107922 CEST1.1.1.1192.168.2.20x216No error (0)firefox.settings.services.mozilla.com13.226.158.100A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:14.720621109 CEST1.1.1.1192.168.2.20xca55No error (0)prod.detectportal.prod.cloudops.mozgcp.net28IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:14.732964993 CEST1.1.1.1192.168.2.20xe2b3No error (0)firefox.settings.services.mozilla.com13.226.158.100A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:14.732964993 CEST1.1.1.1192.168.2.20xe2b3No error (0)firefox.settings.services.mozilla.com13.226.158.76A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:14.732964993 CEST1.1.1.1192.168.2.20xe2b3No error (0)firefox.settings.services.mozilla.com13.226.158.43A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:14.732964993 CEST1.1.1.1192.168.2.20xe2b3No error (0)firefox.settings.services.mozilla.com13.226.158.36A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:14.816884995 CEST1.1.1.1192.168.2.20xd220No error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:14.816884995 CEST1.1.1.1192.168.2.20xd220No error (0)detectportal.prod.mozaws.netprod.detectportal.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:14.816884995 CEST1.1.1.1192.168.2.20xd220No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:14.838928938 CEST1.1.1.1192.168.2.20xe3caNo error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:14.838928938 CEST1.1.1.1192.168.2.20xe3caNo error (0)detectportal.prod.mozaws.netprod.detectportal.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:14.838928938 CEST1.1.1.1192.168.2.20xe3caNo error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:14.900806904 CEST1.1.1.1192.168.2.20x97f9No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:15.105745077 CEST1.1.1.1192.168.2.20xe15cNo error (0)prod.detectportal.prod.cloudops.mozgcp.net28IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:15.301601887 CEST1.1.1.1192.168.2.20xbda3No error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:15.301601887 CEST1.1.1.1192.168.2.20xbda3No error (0)detectportal.prod.mozaws.netprod.detectportal.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:15.301601887 CEST1.1.1.1192.168.2.20xbda3No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:15.471889973 CEST1.1.1.1192.168.2.20xe97cNo error (0)ipv4only.arpa192.0.0.171A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:15.471889973 CEST1.1.1.1192.168.2.20xe97cNo error (0)ipv4only.arpa192.0.0.170A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:15.472140074 CEST1.1.1.1192.168.2.20xb265No error (0)example.org93.184.216.34A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:15.483395100 CEST1.1.1.1192.168.2.20x8ad4No error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:15.483395100 CEST1.1.1.1192.168.2.20x8ad4No error (0)detectportal.prod.mozaws.netprod.detectportal.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:15.483395100 CEST1.1.1.1192.168.2.20x8ad4No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:15.512309074 CEST1.1.1.1192.168.2.20xcfaaNo error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:15.532294989 CEST1.1.1.1192.168.2.20x3601No error (0)prod.detectportal.prod.cloudops.mozgcp.net28IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:15.540467024 CEST1.1.1.1192.168.2.20x69ebNo error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:15.540467024 CEST1.1.1.1192.168.2.20x69ebNo error (0)detectportal.prod.mozaws.netprod.detectportal.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:15.540467024 CEST1.1.1.1192.168.2.20x69ebNo error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:15.995398998 CEST1.1.1.1192.168.2.20x7768No error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:15.995398998 CEST1.1.1.1192.168.2.20x7768No error (0)detectportal.prod.mozaws.netprod.detectportal.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:15.995398998 CEST1.1.1.1192.168.2.20x7768No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:16.000484943 CEST1.1.1.1192.168.2.20x6131No error (0)example.org93.184.216.34A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:16.002603054 CEST1.1.1.1192.168.2.20xd0d4No error (0)ipv4only.arpa192.0.0.170A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:16.002603054 CEST1.1.1.1192.168.2.20xd0d4No error (0)ipv4only.arpa192.0.0.171A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:16.290857077 CEST1.1.1.1192.168.2.20xd2c5No error (0)d228z91au11ukj.cloudfront.net143.204.98.72A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:16.290857077 CEST1.1.1.1192.168.2.20xd2c5No error (0)d228z91au11ukj.cloudfront.net143.204.98.74A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:16.290857077 CEST1.1.1.1192.168.2.20xd2c5No error (0)d228z91au11ukj.cloudfront.net143.204.98.70A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:16.290857077 CEST1.1.1.1192.168.2.20xd2c5No error (0)d228z91au11ukj.cloudfront.net143.204.98.12A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:16.544269085 CEST1.1.1.1192.168.2.20x5c47No error (0)d228z91au11ukj.cloudfront.net108.157.4.26A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:16.544269085 CEST1.1.1.1192.168.2.20x5c47No error (0)d228z91au11ukj.cloudfront.net108.157.4.58A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:16.544269085 CEST1.1.1.1192.168.2.20x5c47No error (0)d228z91au11ukj.cloudfront.net108.157.4.8A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:16.544269085 CEST1.1.1.1192.168.2.20x5c47No error (0)d228z91au11ukj.cloudfront.net108.157.4.36A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:16.586898088 CEST1.1.1.1192.168.2.20xd40No error (0)d228z91au11ukj.cloudfront.net13.32.121.15A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:16.586898088 CEST1.1.1.1192.168.2.20xd40No error (0)d228z91au11ukj.cloudfront.net13.32.121.49A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:16.586898088 CEST1.1.1.1192.168.2.20xd40No error (0)d228z91au11ukj.cloudfront.net13.32.121.85A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:16.586898088 CEST1.1.1.1192.168.2.20xd40No error (0)d228z91au11ukj.cloudfront.net13.32.121.112A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:16.587292910 CEST1.1.1.1192.168.2.20x9782No error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:16.587292910 CEST1.1.1.1192.168.2.20x9782No error (0)detectportal.prod.mozaws.netprod.detectportal.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:16.587292910 CEST1.1.1.1192.168.2.20x9782No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:16.607068062 CEST1.1.1.1192.168.2.20xdd20No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:18.808751106 CEST1.1.1.1192.168.2.20xc765No error (0)prod.detectportal.prod.cloudops.mozgcp.net28IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:23.319370985 CEST1.1.1.1192.168.2.20x101eNo error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:23.319370985 CEST1.1.1.1192.168.2.20x101eNo error (0)detectportal.prod.mozaws.netprod.detectportal.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:23.319370985 CEST1.1.1.1192.168.2.20x101eNo error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:23.609035015 CEST1.1.1.1192.168.2.20x7b78No error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:23.609035015 CEST1.1.1.1192.168.2.20x7b78No error (0)detectportal.prod.mozaws.netprod.detectportal.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:23.609035015 CEST1.1.1.1192.168.2.20x7b78No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:23.682349920 CEST1.1.1.1192.168.2.20x7bccNo error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:23.854324102 CEST1.1.1.1192.168.2.20x79a0No error (0)prod.detectportal.prod.cloudops.mozgcp.net28IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:24.287487030 CEST1.1.1.1192.168.2.20xbfd6No error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:24.287487030 CEST1.1.1.1192.168.2.20xbfd6No error (0)detectportal.prod.mozaws.netprod.detectportal.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:24.287487030 CEST1.1.1.1192.168.2.20xbfd6No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:24.925915003 CEST1.1.1.1192.168.2.20x55ffNo error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:24.925915003 CEST1.1.1.1192.168.2.20x55ffNo error (0)detectportal.prod.mozaws.netprod.detectportal.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:24.925915003 CEST1.1.1.1192.168.2.20x55ffNo error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:25.012582064 CEST1.1.1.1192.168.2.20xee38No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:25.072781086 CEST1.1.1.1192.168.2.20x345aNo error (0)prod.detectportal.prod.cloudops.mozgcp.net28IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:31.064300060 CEST1.1.1.1192.168.2.20x36bdNo error (0)example.org93.184.216.34A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:31.064377069 CEST1.1.1.1192.168.2.20xa9cfNo error (0)push.services.mozilla.comautopush.prod.mozaws.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:31.064377069 CEST1.1.1.1192.168.2.20xa9cfNo error (0)autopush.prod.mozaws.net54.191.212.31A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:31.066545010 CEST1.1.1.1192.168.2.20x6b4cNo error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:31.066545010 CEST1.1.1.1192.168.2.20x6b4cNo error (0)detectportal.prod.mozaws.netprod.detectportal.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:31.066545010 CEST1.1.1.1192.168.2.20x6b4cNo error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:31.066579103 CEST1.1.1.1192.168.2.20xec4bNo error (0)ipv4only.arpa192.0.0.170A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:31.066579103 CEST1.1.1.1192.168.2.20xec4bNo error (0)ipv4only.arpa192.0.0.171A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:31.067632914 CEST1.1.1.1192.168.2.20xb1a1No error (0)telemetry-incoming.r53-2.services.mozilla.comprod.ingestion-edge.prod.dataops.mozgcp.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:31.067632914 CEST1.1.1.1192.168.2.20xb1a1No error (0)prod.ingestion-edge.prod.dataops.mozgcp.net34.120.208.123A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:31.103612900 CEST1.1.1.1192.168.2.20xac6dNo error (0)www.ebay.deipv4.slot11847.ebay.com.edgekey.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:31.107606888 CEST1.1.1.1192.168.2.20xee56No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:31.107606888 CEST1.1.1.1192.168.2.20xee56No error (0)star-mini.c10r.facebook.com157.240.17.35A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:31.116729021 CEST1.1.1.1192.168.2.20xea9bNo error (0)push.services.mozilla.comautopush.prod.mozaws.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:31.116729021 CEST1.1.1.1192.168.2.20xea9bNo error (0)autopush.prod.mozaws.net54.191.212.31A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:31.136274099 CEST1.1.1.1192.168.2.20x2f5dNo error (0)star-mini.c10r.facebook.com157.240.17.35A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:31.146414995 CEST1.1.1.1192.168.2.20xbd73No error (0)www.youtube.comyoutube-ui.l.google.comCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:31.146414995 CEST1.1.1.1192.168.2.20xbd73No error (0)youtube-ui.l.google.com216.58.215.238A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:31.146414995 CEST1.1.1.1192.168.2.20xbd73No error (0)youtube-ui.l.google.com172.217.168.14A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:31.146414995 CEST1.1.1.1192.168.2.20xbd73No error (0)youtube-ui.l.google.com172.217.168.46A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:31.146414995 CEST1.1.1.1192.168.2.20xbd73No error (0)youtube-ui.l.google.com172.217.168.78A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:31.146414995 CEST1.1.1.1192.168.2.20xbd73No error (0)youtube-ui.l.google.com142.250.203.110A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:31.188803911 CEST1.1.1.1192.168.2.20xbbc9No error (0)star-mini.c10r.facebook.com28IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:31.190606117 CEST1.1.1.1192.168.2.20x23c0No error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:31.190606117 CEST1.1.1.1192.168.2.20x23c0No error (0)detectportal.prod.mozaws.netprod.detectportal.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:31.190606117 CEST1.1.1.1192.168.2.20x23c0No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:31.191605091 CEST1.1.1.1192.168.2.20xbebcNo error (0)youtube-ui.l.google.com216.58.215.238A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:31.191605091 CEST1.1.1.1192.168.2.20xbebcNo error (0)youtube-ui.l.google.com172.217.168.14A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:31.191605091 CEST1.1.1.1192.168.2.20xbebcNo error (0)youtube-ui.l.google.com172.217.168.46A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:31.191605091 CEST1.1.1.1192.168.2.20xbebcNo error (0)youtube-ui.l.google.com172.217.168.78A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:31.191605091 CEST1.1.1.1192.168.2.20xbebcNo error (0)youtube-ui.l.google.com142.250.203.110A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:31.227695942 CEST1.1.1.1192.168.2.20x617aNo error (0)www.reddit.comreddit.map.fastly.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:31.227695942 CEST1.1.1.1192.168.2.20x617aNo error (0)reddit.map.fastly.net151.101.65.140A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:31.227695942 CEST1.1.1.1192.168.2.20x617aNo error (0)reddit.map.fastly.net151.101.1.140A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:31.227695942 CEST1.1.1.1192.168.2.20x617aNo error (0)reddit.map.fastly.net151.101.193.140A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:31.227695942 CEST1.1.1.1192.168.2.20x617aNo error (0)reddit.map.fastly.net151.101.129.140A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:31.230283022 CEST1.1.1.1192.168.2.20xba50No error (0)example.org93.184.216.34A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:31.230329037 CEST1.1.1.1192.168.2.20x2b89No error (0)ipv4only.arpa192.0.0.170A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:31.230329037 CEST1.1.1.1192.168.2.20x2b89No error (0)ipv4only.arpa192.0.0.171A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:31.234893084 CEST1.1.1.1192.168.2.20x5d96No error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:31.234893084 CEST1.1.1.1192.168.2.20x5d96No error (0)detectportal.prod.mozaws.netprod.detectportal.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:31.234893084 CEST1.1.1.1192.168.2.20x5d96No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:31.244693041 CEST1.1.1.1192.168.2.20x592dNo error (0)youtube-ui.l.google.com28IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:31.244693041 CEST1.1.1.1192.168.2.20x592dNo error (0)youtube-ui.l.google.com28IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:31.244693041 CEST1.1.1.1192.168.2.20x592dNo error (0)youtube-ui.l.google.com28IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:31.244693041 CEST1.1.1.1192.168.2.20x592dNo error (0)youtube-ui.l.google.com28IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:31.247633934 CEST1.1.1.1192.168.2.20x4855No error (0)reddit.map.fastly.net151.101.1.140A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:31.247633934 CEST1.1.1.1192.168.2.20x4855No error (0)reddit.map.fastly.net151.101.65.140A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:31.247633934 CEST1.1.1.1192.168.2.20x4855No error (0)reddit.map.fastly.net151.101.193.140A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:31.247633934 CEST1.1.1.1192.168.2.20x4855No error (0)reddit.map.fastly.net151.101.129.140A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:31.264919043 CEST1.1.1.1192.168.2.20x587cNo error (0)www.mozorg.moz.works108.157.3.185A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:31.290491104 CEST1.1.1.1192.168.2.20xedb1No error (0)www.mozorg.moz.works108.157.3.185A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:31.291651011 CEST1.1.1.1192.168.2.20xa8e8No error (0)telemetry-incoming.r53-2.services.mozilla.comprod.ingestion-edge.prod.dataops.mozgcp.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:31.291651011 CEST1.1.1.1192.168.2.20xa8e8No error (0)prod.ingestion-edge.prod.dataops.mozgcp.net34.120.208.123A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:31.310165882 CEST1.1.1.1192.168.2.20x7efaNo error (0)prod.ingestion-edge.prod.dataops.mozgcp.net34.120.208.123A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:31.329880953 CEST1.1.1.1192.168.2.20x724aNo error (0)push.services.mozilla.comautopush.prod.mozaws.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:31.329880953 CEST1.1.1.1192.168.2.20x724aNo error (0)autopush.prod.mozaws.net52.35.74.102A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:31.359478951 CEST1.1.1.1192.168.2.20x3318No error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:31.359478951 CEST1.1.1.1192.168.2.20x3318No error (0)detectportal.prod.mozaws.netprod.detectportal.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:31.359478951 CEST1.1.1.1192.168.2.20x3318No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:31.359523058 CEST1.1.1.1192.168.2.20xee70No error (0)autopush.prod.mozaws.net44.228.106.27A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:31.380660057 CEST1.1.1.1192.168.2.20xf41cNo error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:31.386573076 CEST1.1.1.1192.168.2.20x6aa3No error (0)www.wikipedia.orgdyna.wikimedia.orgCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:31.386573076 CEST1.1.1.1192.168.2.20x6aa3No error (0)dyna.wikimedia.org91.198.174.192A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:31.399632931 CEST1.1.1.1192.168.2.20x1692No error (0)prod.detectportal.prod.cloudops.mozgcp.net28IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:31.423655033 CEST1.1.1.1192.168.2.20x2ff7No error (0)dyna.wikimedia.org91.198.174.192A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:31.443695068 CEST1.1.1.1192.168.2.20x4144No error (0)dyna.wikimedia.org28IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:31.726473093 CEST1.1.1.1192.168.2.20x258eNo error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:31.726473093 CEST1.1.1.1192.168.2.20x258eNo error (0)detectportal.prod.mozaws.netprod.detectportal.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:31.726473093 CEST1.1.1.1192.168.2.20x258eNo error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:31.745001078 CEST1.1.1.1192.168.2.20x70aeNo error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:31.745001078 CEST1.1.1.1192.168.2.20x70aeNo error (0)detectportal.prod.mozaws.netprod.detectportal.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:31.745001078 CEST1.1.1.1192.168.2.20x70aeNo error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:31.749622107 CEST1.1.1.1192.168.2.20x5e8No error (0)example.org93.184.216.34A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:31.751996040 CEST1.1.1.1192.168.2.20x4062No error (0)ipv4only.arpa192.0.0.170A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:31.751996040 CEST1.1.1.1192.168.2.20x4062No error (0)ipv4only.arpa192.0.0.171A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:31.763734102 CEST1.1.1.1192.168.2.20x8e56No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:31.790489912 CEST1.1.1.1192.168.2.20x37b8No error (0)prod.detectportal.prod.cloudops.mozgcp.net28IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:33.891258955 CEST1.1.1.1192.168.2.20xfb7bNo error (0)telemetry-incoming.r53-2.services.mozilla.comprod.ingestion-edge.prod.dataops.mozgcp.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:33.891258955 CEST1.1.1.1192.168.2.20xfb7bNo error (0)prod.ingestion-edge.prod.dataops.mozgcp.net34.120.208.123A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:33.918055058 CEST1.1.1.1192.168.2.20x5a95No error (0)telemetry-incoming.r53-2.services.mozilla.comprod.ingestion-edge.prod.dataops.mozgcp.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:33.918055058 CEST1.1.1.1192.168.2.20x5a95No error (0)prod.ingestion-edge.prod.dataops.mozgcp.net34.120.208.123A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:33.938129902 CEST1.1.1.1192.168.2.20x7b85No error (0)prod.ingestion-edge.prod.dataops.mozgcp.net34.120.208.123A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:34.001852989 CEST1.1.1.1192.168.2.20xdee0No error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:34.001852989 CEST1.1.1.1192.168.2.20xdee0No error (0)detectportal.prod.mozaws.netprod.detectportal.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:34.001852989 CEST1.1.1.1192.168.2.20xdee0No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:34.076512098 CEST1.1.1.1192.168.2.20x5e81No error (0)example.org93.184.216.34A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:34.076565981 CEST1.1.1.1192.168.2.20x90ebNo error (0)ipv4only.arpa192.0.0.171A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:34.076565981 CEST1.1.1.1192.168.2.20x90ebNo error (0)ipv4only.arpa192.0.0.170A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:34.076864004 CEST1.1.1.1192.168.2.20xbc9dNo error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:34.076864004 CEST1.1.1.1192.168.2.20xbc9dNo error (0)detectportal.prod.mozaws.netprod.detectportal.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:34.076864004 CEST1.1.1.1192.168.2.20xbc9dNo error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:34.125982046 CEST1.1.1.1192.168.2.20x2dddNo error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:34.172286987 CEST1.1.1.1192.168.2.20xf7e7No error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:34.172286987 CEST1.1.1.1192.168.2.20xf7e7No error (0)detectportal.prod.mozaws.netprod.detectportal.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:34.172286987 CEST1.1.1.1192.168.2.20xf7e7No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:34.174527884 CEST1.1.1.1192.168.2.20xa44dNo error (0)prod.detectportal.prod.cloudops.mozgcp.net28IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:35.573740959 CEST1.1.1.1192.168.2.20xbb01No error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:35.573740959 CEST1.1.1.1192.168.2.20xbb01No error (0)detectportal.prod.mozaws.netprod.detectportal.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:35.573740959 CEST1.1.1.1192.168.2.20xbb01No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:35.575289965 CEST1.1.1.1192.168.2.20x5bd4No error (0)telemetry-incoming.r53-2.services.mozilla.comprod.ingestion-edge.prod.dataops.mozgcp.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:35.575289965 CEST1.1.1.1192.168.2.20x5bd4No error (0)prod.ingestion-edge.prod.dataops.mozgcp.net34.120.208.123A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:35.592595100 CEST1.1.1.1192.168.2.20xe444No error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:35.592595100 CEST1.1.1.1192.168.2.20xe444No error (0)detectportal.prod.mozaws.netprod.detectportal.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:35.592595100 CEST1.1.1.1192.168.2.20xe444No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:35.602700949 CEST1.1.1.1192.168.2.20x1502No error (0)telemetry-incoming.r53-2.services.mozilla.comprod.ingestion-edge.prod.dataops.mozgcp.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:35.602700949 CEST1.1.1.1192.168.2.20x1502No error (0)prod.ingestion-edge.prod.dataops.mozgcp.net34.120.208.123A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:35.604310036 CEST1.1.1.1192.168.2.20xe298No error (0)ipv4only.arpa192.0.0.171A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:35.604310036 CEST1.1.1.1192.168.2.20xe298No error (0)ipv4only.arpa192.0.0.170A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:35.604341030 CEST1.1.1.1192.168.2.20x1b84No error (0)example.org93.184.216.34A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:35.611166000 CEST1.1.1.1192.168.2.20x8f45No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:35.632451057 CEST1.1.1.1192.168.2.20xf0a1No error (0)prod.ingestion-edge.prod.dataops.mozgcp.net34.120.208.123A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:35.642611980 CEST1.1.1.1192.168.2.20x27bdNo error (0)prod.detectportal.prod.cloudops.mozgcp.net28IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:35.664891005 CEST1.1.1.1192.168.2.20xaecdNo error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:35.664891005 CEST1.1.1.1192.168.2.20xaecdNo error (0)detectportal.prod.mozaws.netprod.detectportal.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:35.664891005 CEST1.1.1.1192.168.2.20xaecdNo error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:35.665360928 CEST1.1.1.1192.168.2.20x3c3cNo error (0)ipv4only.arpa192.0.0.170A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:35.665360928 CEST1.1.1.1192.168.2.20x3c3cNo error (0)ipv4only.arpa192.0.0.171A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:35.667809010 CEST1.1.1.1192.168.2.20x2a38No error (0)example.org93.184.216.34A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:35.684247971 CEST1.1.1.1192.168.2.20x2a26No error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:35.684247971 CEST1.1.1.1192.168.2.20x2a26No error (0)detectportal.prod.mozaws.netprod.detectportal.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:35.684247971 CEST1.1.1.1192.168.2.20x2a26No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:35.702214003 CEST1.1.1.1192.168.2.20xdbe4No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:35.723290920 CEST1.1.1.1192.168.2.20xb078No error (0)prod.detectportal.prod.cloudops.mozgcp.net28IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:36.748131990 CEST1.1.1.1192.168.2.20x5031No error (0)push.services.mozilla.comautopush.prod.mozaws.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:36.748131990 CEST1.1.1.1192.168.2.20x5031No error (0)autopush.prod.mozaws.net35.164.251.155A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:36.767560005 CEST1.1.1.1192.168.2.20xcc01No error (0)push.services.mozilla.comautopush.prod.mozaws.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:36.767560005 CEST1.1.1.1192.168.2.20xcc01No error (0)autopush.prod.mozaws.net54.191.212.31A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:36.785804987 CEST1.1.1.1192.168.2.20x5914No error (0)autopush.prod.mozaws.net44.228.106.27A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:37.398895979 CEST1.1.1.1192.168.2.20x6cc1No error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:37.398895979 CEST1.1.1.1192.168.2.20x6cc1No error (0)detectportal.prod.mozaws.netprod.detectportal.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:37.398895979 CEST1.1.1.1192.168.2.20x6cc1No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:37.418798923 CEST1.1.1.1192.168.2.20x1517No error (0)example.org93.184.216.34A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:37.419151068 CEST1.1.1.1192.168.2.20x1dd7No error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:37.419151068 CEST1.1.1.1192.168.2.20x1dd7No error (0)detectportal.prod.mozaws.netprod.detectportal.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:37.419151068 CEST1.1.1.1192.168.2.20x1dd7No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:37.419836044 CEST1.1.1.1192.168.2.20x5170No error (0)ipv4only.arpa192.0.0.170A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:37.419836044 CEST1.1.1.1192.168.2.20x5170No error (0)ipv4only.arpa192.0.0.171A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:37.439753056 CEST1.1.1.1192.168.2.20x7da4No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:37.458566904 CEST1.1.1.1192.168.2.20x1072No error (0)prod.detectportal.prod.cloudops.mozgcp.net28IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:38.171118021 CEST1.1.1.1192.168.2.20xbdbaNo error (0)telemetry-incoming.r53-2.services.mozilla.comprod.ingestion-edge.prod.dataops.mozgcp.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:38.171118021 CEST1.1.1.1192.168.2.20xbdbaNo error (0)prod.ingestion-edge.prod.dataops.mozgcp.net34.120.208.123A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:38.181904078 CEST1.1.1.1192.168.2.20x2d0eNo error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:38.181904078 CEST1.1.1.1192.168.2.20x2d0eNo error (0)star-mini.c10r.facebook.com157.240.20.35A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:38.190527916 CEST1.1.1.1192.168.2.20xf456No error (0)telemetry-incoming.r53-2.services.mozilla.comprod.ingestion-edge.prod.dataops.mozgcp.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:38.190527916 CEST1.1.1.1192.168.2.20xf456No error (0)prod.ingestion-edge.prod.dataops.mozgcp.net34.120.208.123A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:38.206285954 CEST1.1.1.1192.168.2.20x701bNo error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:38.206285954 CEST1.1.1.1192.168.2.20x701bNo error (0)star-mini.c10r.facebook.com157.240.20.35A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:38.209439993 CEST1.1.1.1192.168.2.20xf494No error (0)prod.ingestion-edge.prod.dataops.mozgcp.net34.120.208.123A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:38.245107889 CEST1.1.1.1192.168.2.20x9b98No error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:38.245107889 CEST1.1.1.1192.168.2.20x9b98No error (0)detectportal.prod.mozaws.netprod.detectportal.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:38.245107889 CEST1.1.1.1192.168.2.20x9b98No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:38.247658014 CEST1.1.1.1192.168.2.20x163bNo error (0)star-mini.c10r.facebook.com157.240.17.35A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:38.294226885 CEST1.1.1.1192.168.2.20x4d8cNo error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:38.294226885 CEST1.1.1.1192.168.2.20x4d8cNo error (0)detectportal.prod.mozaws.netprod.detectportal.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:38.294226885 CEST1.1.1.1192.168.2.20x4d8cNo error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:38.297566891 CEST1.1.1.1192.168.2.20x8cb3No error (0)star-mini.c10r.facebook.com28IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:38.339791059 CEST1.1.1.1192.168.2.20x18b7No error (0)ipv4only.arpa192.0.0.171A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:38.339791059 CEST1.1.1.1192.168.2.20x18b7No error (0)ipv4only.arpa192.0.0.170A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:38.339807987 CEST1.1.1.1192.168.2.20x138eNo error (0)example.org93.184.216.34A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:38.339819908 CEST1.1.1.1192.168.2.20x572dNo error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:38.339852095 CEST1.1.1.1192.168.2.20xf7b8No error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:38.339852095 CEST1.1.1.1192.168.2.20xf7b8No error (0)detectportal.prod.mozaws.netprod.detectportal.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:38.339852095 CEST1.1.1.1192.168.2.20xf7b8No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:38.370183945 CEST1.1.1.1192.168.2.20x7389No error (0)prod.detectportal.prod.cloudops.mozgcp.net28IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:38.928813934 CEST1.1.1.1192.168.2.20x99a5No error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:38.928813934 CEST1.1.1.1192.168.2.20x99a5No error (0)detectportal.prod.mozaws.netprod.detectportal.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:38.928813934 CEST1.1.1.1192.168.2.20x99a5No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:38.948367119 CEST1.1.1.1192.168.2.20xfc91No error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:38.948367119 CEST1.1.1.1192.168.2.20xfc91No error (0)detectportal.prod.mozaws.netprod.detectportal.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:38.948367119 CEST1.1.1.1192.168.2.20xfc91No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:38.953321934 CEST1.1.1.1192.168.2.20x55b3No error (0)ipv4only.arpa192.0.0.171A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:38.953321934 CEST1.1.1.1192.168.2.20x55b3No error (0)ipv4only.arpa192.0.0.170A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:38.954329014 CEST1.1.1.1192.168.2.20xf9c2No error (0)example.org93.184.216.34A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:38.993679047 CEST1.1.1.1192.168.2.20x47deNo error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:39.056962967 CEST1.1.1.1192.168.2.20x3b01No error (0)prod.detectportal.prod.cloudops.mozgcp.net28IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:39.516028881 CEST1.1.1.1192.168.2.20xe45aNo error (0)telemetry-incoming.r53-2.services.mozilla.comprod.ingestion-edge.prod.dataops.mozgcp.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:39.516028881 CEST1.1.1.1192.168.2.20xe45aNo error (0)prod.ingestion-edge.prod.dataops.mozgcp.net34.120.208.123A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:39.534890890 CEST1.1.1.1192.168.2.20x23beNo error (0)telemetry-incoming.r53-2.services.mozilla.comprod.ingestion-edge.prod.dataops.mozgcp.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:39.534890890 CEST1.1.1.1192.168.2.20x23beNo error (0)prod.ingestion-edge.prod.dataops.mozgcp.net34.120.208.123A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:39.572254896 CEST1.1.1.1192.168.2.20x52c9No error (0)prod.ingestion-edge.prod.dataops.mozgcp.net34.120.208.123A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:39.585037947 CEST1.1.1.1192.168.2.20xfd24No error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:39.585037947 CEST1.1.1.1192.168.2.20xfd24No error (0)detectportal.prod.mozaws.netprod.detectportal.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:39.585037947 CEST1.1.1.1192.168.2.20xfd24No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:39.605515957 CEST1.1.1.1192.168.2.20x8d44No error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:39.605515957 CEST1.1.1.1192.168.2.20x8d44No error (0)detectportal.prod.mozaws.netprod.detectportal.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:39.605515957 CEST1.1.1.1192.168.2.20x8d44No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:39.607265949 CEST1.1.1.1192.168.2.20xebb8No error (0)ipv4only.arpa192.0.0.171A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:39.607265949 CEST1.1.1.1192.168.2.20xebb8No error (0)ipv4only.arpa192.0.0.170A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:39.608133078 CEST1.1.1.1192.168.2.20xbc95No error (0)example.org93.184.216.34A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:39.628566980 CEST1.1.1.1192.168.2.20x4f6dNo error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:39.648240089 CEST1.1.1.1192.168.2.20xc776No error (0)prod.detectportal.prod.cloudops.mozgcp.net28IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:46.210645914 CEST1.1.1.1192.168.2.20x74caNo error (0)support.mozilla.orgprod-tp.sumo.mozit.cloudCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:46.210645914 CEST1.1.1.1192.168.2.20x74caNo error (0)prod-tp.sumo.mozit.cloud54.148.60.204A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:46.210645914 CEST1.1.1.1192.168.2.20x74caNo error (0)prod-tp.sumo.mozit.cloud44.236.6.166A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:46.232871056 CEST1.1.1.1192.168.2.20x5518No error (0)prod-tp.sumo.mozit.cloud54.148.60.204A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:46.232871056 CEST1.1.1.1192.168.2.20x5518No error (0)prod-tp.sumo.mozit.cloud44.236.6.166A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:46.820799112 CEST1.1.1.1192.168.2.20xc2e2No error (0)telemetry-incoming.r53-2.services.mozilla.comprod.ingestion-edge.prod.dataops.mozgcp.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:46.820799112 CEST1.1.1.1192.168.2.20xc2e2No error (0)prod.ingestion-edge.prod.dataops.mozgcp.net34.120.208.123A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:46.842689037 CEST1.1.1.1192.168.2.20xc6faNo error (0)telemetry-incoming.r53-2.services.mozilla.comprod.ingestion-edge.prod.dataops.mozgcp.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:46.842689037 CEST1.1.1.1192.168.2.20xc6faNo error (0)prod.ingestion-edge.prod.dataops.mozgcp.net34.120.208.123A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:46.863265038 CEST1.1.1.1192.168.2.20x2c0dNo error (0)prod.ingestion-edge.prod.dataops.mozgcp.net34.120.208.123A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:46.879636049 CEST1.1.1.1192.168.2.20x1d8dNo error (0)telemetry-incoming.r53-2.services.mozilla.comprod.ingestion-edge.prod.dataops.mozgcp.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:46.879636049 CEST1.1.1.1192.168.2.20x1d8dNo error (0)prod.ingestion-edge.prod.dataops.mozgcp.net34.120.208.123A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:46.899049997 CEST1.1.1.1192.168.2.20xf2f5No error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:46.899049997 CEST1.1.1.1192.168.2.20xf2f5No error (0)detectportal.prod.mozaws.netprod.detectportal.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:46.899049997 CEST1.1.1.1192.168.2.20xf2f5No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:46.927587032 CEST1.1.1.1192.168.2.20x5664No error (0)prod.ingestion-edge.prod.dataops.mozgcp.net34.120.208.123A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:46.928538084 CEST1.1.1.1192.168.2.20xdc1aNo error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:46.928538084 CEST1.1.1.1192.168.2.20xdc1aNo error (0)detectportal.prod.mozaws.netprod.detectportal.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:46.928538084 CEST1.1.1.1192.168.2.20xdc1aNo error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:46.959935904 CEST1.1.1.1192.168.2.20x94e7No error (0)ipv4only.arpa192.0.0.171A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:46.959935904 CEST1.1.1.1192.168.2.20x94e7No error (0)ipv4only.arpa192.0.0.170A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:46.960983038 CEST1.1.1.1192.168.2.20xaa60No error (0)example.org93.184.216.34A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:46.962004900 CEST1.1.1.1192.168.2.20xaef0No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:46.984242916 CEST1.1.1.1192.168.2.20xdddcNo error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:46.984242916 CEST1.1.1.1192.168.2.20xdddcNo error (0)detectportal.prod.mozaws.netprod.detectportal.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:46.984242916 CEST1.1.1.1192.168.2.20xdddcNo error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:46.984922886 CEST1.1.1.1192.168.2.20x44ebNo error (0)prod.detectportal.prod.cloudops.mozgcp.net28IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:47.027494907 CEST1.1.1.1192.168.2.20xcbfeNo error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:47.027494907 CEST1.1.1.1192.168.2.20xcbfeNo error (0)detectportal.prod.mozaws.netprod.detectportal.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:47.027494907 CEST1.1.1.1192.168.2.20xcbfeNo error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:47.034394979 CEST1.1.1.1192.168.2.20xdbedNo error (0)example.org93.184.216.34A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:47.034512043 CEST1.1.1.1192.168.2.20x75d4No error (0)ipv4only.arpa192.0.0.170A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:47.034512043 CEST1.1.1.1192.168.2.20x75d4No error (0)ipv4only.arpa192.0.0.171A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:47.055327892 CEST1.1.1.1192.168.2.20xd5ecNo error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:47.055327892 CEST1.1.1.1192.168.2.20xd5ecNo error (0)detectportal.prod.mozaws.netprod.detectportal.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:47.055327892 CEST1.1.1.1192.168.2.20xd5ecNo error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:47.074074984 CEST1.1.1.1192.168.2.20x49a7No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:47.092498064 CEST1.1.1.1192.168.2.20x3fbfNo error (0)prod.detectportal.prod.cloudops.mozgcp.net28IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:47.406282902 CEST1.1.1.1192.168.2.20xf860No error (0)push.services.mozilla.comautopush.prod.mozaws.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:47.406282902 CEST1.1.1.1192.168.2.20xf860No error (0)autopush.prod.mozaws.net35.81.85.200A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:47.438776016 CEST1.1.1.1192.168.2.20x6406No error (0)push.services.mozilla.comautopush.prod.mozaws.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:47.438776016 CEST1.1.1.1192.168.2.20x6406No error (0)autopush.prod.mozaws.net35.164.251.155A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:47.457573891 CEST1.1.1.1192.168.2.20x9faeNo error (0)autopush.prod.mozaws.net52.89.15.44A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:48.035022020 CEST1.1.1.1192.168.2.20x798dNo error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:48.035022020 CEST1.1.1.1192.168.2.20x798dNo error (0)detectportal.prod.mozaws.netprod.detectportal.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:48.035022020 CEST1.1.1.1192.168.2.20x798dNo error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:48.060425997 CEST1.1.1.1192.168.2.20x7aa3No error (0)ipv4only.arpa192.0.0.170A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:48.060425997 CEST1.1.1.1192.168.2.20x7aa3No error (0)ipv4only.arpa192.0.0.171A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:48.061271906 CEST1.1.1.1192.168.2.20x9fabNo error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:48.061271906 CEST1.1.1.1192.168.2.20x9fabNo error (0)detectportal.prod.mozaws.netprod.detectportal.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:48.061271906 CEST1.1.1.1192.168.2.20x9fabNo error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:48.062244892 CEST1.1.1.1192.168.2.20x2a5cNo error (0)example.org93.184.216.34A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:48.079781055 CEST1.1.1.1192.168.2.20x269dNo error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:48.098906994 CEST1.1.1.1192.168.2.20x5d4cNo error (0)prod.detectportal.prod.cloudops.mozgcp.net28IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:48.414556980 CEST1.1.1.1192.168.2.20xb079No error (0)telemetry-incoming.r53-2.services.mozilla.comprod.ingestion-edge.prod.dataops.mozgcp.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:48.414556980 CEST1.1.1.1192.168.2.20xb079No error (0)prod.ingestion-edge.prod.dataops.mozgcp.net34.120.208.123A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:48.438667059 CEST1.1.1.1192.168.2.20xfee4No error (0)telemetry-incoming.r53-2.services.mozilla.comprod.ingestion-edge.prod.dataops.mozgcp.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:48.438667059 CEST1.1.1.1192.168.2.20xfee4No error (0)prod.ingestion-edge.prod.dataops.mozgcp.net34.120.208.123A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:48.461051941 CEST1.1.1.1192.168.2.20x9ae7No error (0)prod.ingestion-edge.prod.dataops.mozgcp.net34.120.208.123A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:48.481205940 CEST1.1.1.1192.168.2.20xe27cNo error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:48.481205940 CEST1.1.1.1192.168.2.20xe27cNo error (0)detectportal.prod.mozaws.netprod.detectportal.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:48.481205940 CEST1.1.1.1192.168.2.20xe27cNo error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:48.502003908 CEST1.1.1.1192.168.2.20xb8eNo error (0)ipv4only.arpa192.0.0.171A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:48.502003908 CEST1.1.1.1192.168.2.20xb8eNo error (0)ipv4only.arpa192.0.0.170A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:48.502151966 CEST1.1.1.1192.168.2.20xd86No error (0)example.org93.184.216.34A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:48.502216101 CEST1.1.1.1192.168.2.20x133bNo error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:48.502216101 CEST1.1.1.1192.168.2.20x133bNo error (0)detectportal.prod.mozaws.netprod.detectportal.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:48.502216101 CEST1.1.1.1192.168.2.20x133bNo error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:48.523340940 CEST1.1.1.1192.168.2.20x3fe3No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:48.542133093 CEST1.1.1.1192.168.2.20x3a5aNo error (0)prod.detectportal.prod.cloudops.mozgcp.net28IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:56.199717045 CEST1.1.1.1192.168.2.20xe9d8No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:56.199717045 CEST1.1.1.1192.168.2.20xe9d8No error (0)star-mini.c10r.facebook.com31.13.92.36A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:56.234766960 CEST1.1.1.1192.168.2.20x1e6No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:56.234766960 CEST1.1.1.1192.168.2.20x1e6No error (0)star-mini.c10r.facebook.com157.240.17.35A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:56.268964052 CEST1.1.1.1192.168.2.20xdbd9No error (0)star-mini.c10r.facebook.com157.240.17.35A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:56.295356989 CEST1.1.1.1192.168.2.20x21eeNo error (0)star-mini.c10r.facebook.com28IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:56.820209026 CEST1.1.1.1192.168.2.20x6936No error (0)static.xx.fbcdn.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:56.820209026 CEST1.1.1.1192.168.2.20x6936No error (0)scontent.xx.fbcdn.net157.240.17.15A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:56.844125032 CEST1.1.1.1192.168.2.20xb8d5No error (0)static.xx.fbcdn.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:56.844125032 CEST1.1.1.1192.168.2.20xb8d5No error (0)scontent.xx.fbcdn.net157.240.17.15A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:56.877125025 CEST1.1.1.1192.168.2.20x62ccNo error (0)scontent.xx.fbcdn.net157.240.17.15A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:56.879038095 CEST1.1.1.1192.168.2.20x5037No error (0)facebook.com157.240.17.35A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:56.972224951 CEST1.1.1.1192.168.2.20x6718No error (0)scontent.xx.fbcdn.net28IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:56.976560116 CEST1.1.1.1192.168.2.20x22ffNo error (0)facebook.com157.240.17.35A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:56.977365971 CEST1.1.1.1192.168.2.20x61baNo error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:56.977365971 CEST1.1.1.1192.168.2.20x61baNo error (0)detectportal.prod.mozaws.netprod.detectportal.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:56.977365971 CEST1.1.1.1192.168.2.20x61baNo error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:56.994446039 CEST1.1.1.1192.168.2.20x659No error (0)static.xx.fbcdn.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:56.994446039 CEST1.1.1.1192.168.2.20x659No error (0)scontent.xx.fbcdn.net157.240.17.15A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.011027098 CEST1.1.1.1192.168.2.20x6662No error (0)facebook.com31.13.92.36A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.011411905 CEST1.1.1.1192.168.2.20x5b8eNo error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.011411905 CEST1.1.1.1192.168.2.20x5b8eNo error (0)detectportal.prod.mozaws.netprod.detectportal.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.011411905 CEST1.1.1.1192.168.2.20x5b8eNo error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.011441946 CEST1.1.1.1192.168.2.20xd205No error (0)ipv4only.arpa192.0.0.171A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.011441946 CEST1.1.1.1192.168.2.20xd205No error (0)ipv4only.arpa192.0.0.170A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.012257099 CEST1.1.1.1192.168.2.20x5038No error (0)example.org93.184.216.34A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.029889107 CEST1.1.1.1192.168.2.20xeeb6No error (0)facebook.com28IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.032248974 CEST1.1.1.1192.168.2.20x8667No error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.032248974 CEST1.1.1.1192.168.2.20x8667No error (0)detectportal.prod.mozaws.netprod.detectportal.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.032248974 CEST1.1.1.1192.168.2.20x8667No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.032923937 CEST1.1.1.1192.168.2.20xd1ebNo error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.046830893 CEST1.1.1.1192.168.2.20xcfe6No error (0)static.xx.fbcdn.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.046830893 CEST1.1.1.1192.168.2.20xcfe6No error (0)scontent.xx.fbcdn.net157.240.17.15A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.104912996 CEST1.1.1.1192.168.2.20x89dcNo error (0)prod.detectportal.prod.cloudops.mozgcp.net28IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.108798027 CEST1.1.1.1192.168.2.20x879No error (0)scontent.xx.fbcdn.net31.13.92.14A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.134560108 CEST1.1.1.1192.168.2.20x42e8No error (0)example.org93.184.216.34A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.136852026 CEST1.1.1.1192.168.2.20x34e2No error (0)ipv4only.arpa192.0.0.171A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.136852026 CEST1.1.1.1192.168.2.20x34e2No error (0)ipv4only.arpa192.0.0.170A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.137868881 CEST1.1.1.1192.168.2.20xac37No error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.137868881 CEST1.1.1.1192.168.2.20xac37No error (0)detectportal.prod.mozaws.netprod.detectportal.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.137868881 CEST1.1.1.1192.168.2.20xac37No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.163925886 CEST1.1.1.1192.168.2.20xbec6No error (0)ipv4only.arpa192.0.0.170A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.163925886 CEST1.1.1.1192.168.2.20xbec6No error (0)ipv4only.arpa192.0.0.171A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.163952112 CEST1.1.1.1192.168.2.20x4ea2No error (0)example.org93.184.216.34A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.169923067 CEST1.1.1.1192.168.2.20x2d96No error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.169923067 CEST1.1.1.1192.168.2.20x2d96No error (0)detectportal.prod.mozaws.netprod.detectportal.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.169923067 CEST1.1.1.1192.168.2.20x2d96No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.203546047 CEST1.1.1.1192.168.2.20xe1cdNo error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.203546047 CEST1.1.1.1192.168.2.20xe1cdNo error (0)detectportal.prod.mozaws.netprod.detectportal.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.203546047 CEST1.1.1.1192.168.2.20xe1cdNo error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.223521948 CEST1.1.1.1192.168.2.20x5826No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.227962017 CEST1.1.1.1192.168.2.20x704No error (0)example.org93.184.216.34A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.227984905 CEST1.1.1.1192.168.2.20x10a7No error (0)ipv4only.arpa192.0.0.170A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.227984905 CEST1.1.1.1192.168.2.20x10a7No error (0)ipv4only.arpa192.0.0.171A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.238902092 CEST1.1.1.1192.168.2.20xb7deNo error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.238902092 CEST1.1.1.1192.168.2.20xb7deNo error (0)detectportal.prod.mozaws.netprod.detectportal.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.238902092 CEST1.1.1.1192.168.2.20xb7deNo error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.242311954 CEST1.1.1.1192.168.2.20x29e6No error (0)prod.detectportal.prod.cloudops.mozgcp.net28IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.424098969 CEST1.1.1.1192.168.2.20xbefbNo error (0)static.xx.fbcdn.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.424098969 CEST1.1.1.1192.168.2.20xbefbNo error (0)scontent.xx.fbcdn.net157.240.17.15A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.427090883 CEST1.1.1.1192.168.2.20xcdb4No error (0)facebook.com157.240.236.35A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.439821005 CEST1.1.1.1192.168.2.20x4914No error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.439821005 CEST1.1.1.1192.168.2.20x4914No error (0)detectportal.prod.mozaws.netprod.detectportal.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.439821005 CEST1.1.1.1192.168.2.20x4914No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.445833921 CEST1.1.1.1192.168.2.20x1d91No error (0)facebook.com157.240.236.35A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.445889950 CEST1.1.1.1192.168.2.20x40ebNo error (0)static.xx.fbcdn.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.445889950 CEST1.1.1.1192.168.2.20x40ebNo error (0)scontent.xx.fbcdn.net157.240.17.15A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.463825941 CEST1.1.1.1192.168.2.20x9337No error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.463825941 CEST1.1.1.1192.168.2.20x9337No error (0)detectportal.prod.mozaws.netprod.detectportal.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.463825941 CEST1.1.1.1192.168.2.20x9337No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.465245008 CEST1.1.1.1192.168.2.20xfb8fNo error (0)example.org93.184.216.34A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.471050024 CEST1.1.1.1192.168.2.20xc69cNo error (0)ipv4only.arpa192.0.0.170A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.471050024 CEST1.1.1.1192.168.2.20xc69cNo error (0)ipv4only.arpa192.0.0.171A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.471236944 CEST1.1.1.1192.168.2.20x3aa2No error (0)facebook.com157.240.17.35A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.480473042 CEST1.1.1.1192.168.2.20xd017No error (0)scontent.xx.fbcdn.net157.240.17.15A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.485246897 CEST1.1.1.1192.168.2.20xf587No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.492050886 CEST1.1.1.1192.168.2.20x757cNo error (0)facebook.com28IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.504049063 CEST1.1.1.1192.168.2.20x2a60No error (0)prod.detectportal.prod.cloudops.mozgcp.net28IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.512833118 CEST1.1.1.1192.168.2.20x24a2No error (0)scontent.xx.fbcdn.net28IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:58.362508059 CEST1.1.1.1192.168.2.20xb81dNo error (0)static.xx.fbcdn.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:58.362508059 CEST1.1.1.1192.168.2.20xb81dNo error (0)scontent.xx.fbcdn.net157.240.17.15A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:58.403549910 CEST1.1.1.1192.168.2.20xa98eNo error (0)static.xx.fbcdn.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:58.403549910 CEST1.1.1.1192.168.2.20xa98eNo error (0)scontent.xx.fbcdn.net157.240.17.15A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:58.425183058 CEST1.1.1.1192.168.2.20xbcffNo error (0)scontent.xx.fbcdn.net31.13.92.14A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:58.444091082 CEST1.1.1.1192.168.2.20xa1bdNo error (0)scontent.xx.fbcdn.net31.13.92.14A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:58.450195074 CEST1.1.1.1192.168.2.20xf4f5No error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:58.450195074 CEST1.1.1.1192.168.2.20xf4f5No error (0)detectportal.prod.mozaws.netprod.detectportal.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:58.450195074 CEST1.1.1.1192.168.2.20xf4f5No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:58.458646059 CEST1.1.1.1192.168.2.20xbb5eNo error (0)scontent.xx.fbcdn.net28IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:58.470621109 CEST1.1.1.1192.168.2.20x7d3cNo error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:58.470621109 CEST1.1.1.1192.168.2.20x7d3cNo error (0)detectportal.prod.mozaws.netprod.detectportal.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:58.470621109 CEST1.1.1.1192.168.2.20x7d3cNo error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:58.478672981 CEST1.1.1.1192.168.2.20xafe1No error (0)ipv4only.arpa192.0.0.170A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:58.478672981 CEST1.1.1.1192.168.2.20xafe1No error (0)ipv4only.arpa192.0.0.171A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:58.489706993 CEST1.1.1.1192.168.2.20x884aNo error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:58.489752054 CEST1.1.1.1192.168.2.20xa9adNo error (0)example.org93.184.216.34A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:58.512873888 CEST1.1.1.1192.168.2.20xf2b9No error (0)prod.detectportal.prod.cloudops.mozgcp.net28IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:08.097690105 CEST1.1.1.1192.168.2.20xe110No error (0)push.services.mozilla.comautopush.prod.mozaws.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:08.097690105 CEST1.1.1.1192.168.2.20xe110No error (0)autopush.prod.mozaws.net35.155.98.26A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:08.215173006 CEST1.1.1.1192.168.2.20xfc6aNo error (0)push.services.mozilla.comautopush.prod.mozaws.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:08.215173006 CEST1.1.1.1192.168.2.20xfc6aNo error (0)autopush.prod.mozaws.net35.82.230.35A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:08.261142969 CEST1.1.1.1192.168.2.20xb55fNo error (0)autopush.prod.mozaws.net52.89.111.63A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:08.839543104 CEST1.1.1.1192.168.2.20x1b9cNo error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:08.839543104 CEST1.1.1.1192.168.2.20x1b9cNo error (0)detectportal.prod.mozaws.netprod.detectportal.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:08.839543104 CEST1.1.1.1192.168.2.20x1b9cNo error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:08.864109993 CEST1.1.1.1192.168.2.20x237cNo error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:08.864109993 CEST1.1.1.1192.168.2.20x237cNo error (0)detectportal.prod.mozaws.netprod.detectportal.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:08.864109993 CEST1.1.1.1192.168.2.20x237cNo error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:08.867826939 CEST1.1.1.1192.168.2.20x603aNo error (0)example.org93.184.216.34A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:08.868758917 CEST1.1.1.1192.168.2.20x9fd1No error (0)ipv4only.arpa192.0.0.170A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:08.868758917 CEST1.1.1.1192.168.2.20x9fd1No error (0)ipv4only.arpa192.0.0.171A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:08.884022951 CEST1.1.1.1192.168.2.20xf65aNo error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:08.886549950 CEST1.1.1.1192.168.2.20x2d5cNo error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:08.886549950 CEST1.1.1.1192.168.2.20x2d5cNo error (0)detectportal.prod.mozaws.netprod.detectportal.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:08.886549950 CEST1.1.1.1192.168.2.20x2d5cNo error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:08.902510881 CEST1.1.1.1192.168.2.20x3e48No error (0)prod.detectportal.prod.cloudops.mozgcp.net28IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:30.580595970 CEST1.1.1.1192.168.2.20x7c1No error (0)telemetry-incoming.r53-2.services.mozilla.comprod.ingestion-edge.prod.dataops.mozgcp.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:30.580595970 CEST1.1.1.1192.168.2.20x7c1No error (0)prod.ingestion-edge.prod.dataops.mozgcp.net34.120.208.123A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:46.666810036 CEST1.1.1.1192.168.2.20x8c61No error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:46.666810036 CEST1.1.1.1192.168.2.20x8c61No error (0)detectportal.prod.mozaws.netprod.detectportal.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:46.666810036 CEST1.1.1.1192.168.2.20x8c61No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:46.670217991 CEST1.1.1.1192.168.2.20x13f0No error (0)locprod2-elb-us-west-2.prod.mozaws.net35.161.134.161A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:46.670217991 CEST1.1.1.1192.168.2.20x13f0No error (0)locprod2-elb-us-west-2.prod.mozaws.net52.40.22.163A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:46.670217991 CEST1.1.1.1192.168.2.20x13f0No error (0)locprod2-elb-us-west-2.prod.mozaws.net54.148.72.145A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:46.670217991 CEST1.1.1.1192.168.2.20x13f0No error (0)locprod2-elb-us-west-2.prod.mozaws.net35.160.240.234A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:46.670217991 CEST1.1.1.1192.168.2.20x13f0No error (0)locprod2-elb-us-west-2.prod.mozaws.net54.148.18.111A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:46.670217991 CEST1.1.1.1192.168.2.20x13f0No error (0)locprod2-elb-us-west-2.prod.mozaws.net35.161.154.128A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:46.671515942 CEST1.1.1.1192.168.2.20xe5a6No error (0)www.mozorg.moz.works108.157.3.185A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:46.725809097 CEST1.1.1.1192.168.2.20x56daNo error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:46.725809097 CEST1.1.1.1192.168.2.20x56daNo error (0)detectportal.prod.mozaws.netprod.detectportal.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:46.725809097 CEST1.1.1.1192.168.2.20x56daNo error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:46.755311966 CEST1.1.1.1192.168.2.20x6ea7No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:46.769316912 CEST1.1.1.1192.168.2.20x3852No error (0)example.org93.184.216.34A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:46.773787022 CEST1.1.1.1192.168.2.20x72c5No error (0)prod.detectportal.prod.cloudops.mozgcp.net28IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:46.784565926 CEST1.1.1.1192.168.2.20xc2a7No error (0)ipv4only.arpa192.0.0.170A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:46.784565926 CEST1.1.1.1192.168.2.20xc2a7No error (0)ipv4only.arpa192.0.0.171A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:46.788028955 CEST1.1.1.1192.168.2.20xe7c0No error (0)support.mozilla.orgprod-tp.sumo.mozit.cloudCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:46.788028955 CEST1.1.1.1192.168.2.20xe7c0No error (0)prod-tp.sumo.mozit.cloud44.236.6.166A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:46.788028955 CEST1.1.1.1192.168.2.20xe7c0No error (0)prod-tp.sumo.mozit.cloud54.148.60.204A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:46.817953110 CEST1.1.1.1192.168.2.20x70e5No error (0)balrog-aus5.r53-2.services.mozilla.comprod.balrog.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:46.817953110 CEST1.1.1.1192.168.2.20x70e5No error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:46.821137905 CEST1.1.1.1192.168.2.20xbef2No error (0)prod-tp.sumo.mozit.cloud44.236.6.166A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:46.821137905 CEST1.1.1.1192.168.2.20xbef2No error (0)prod-tp.sumo.mozit.cloud54.148.60.204A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:46.830101013 CEST1.1.1.1192.168.2.20xe622No error (0)example.org93.184.216.34A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:46.833586931 CEST1.1.1.1192.168.2.20x8d2bNo error (0)firefox.settings.services.mozilla.com13.226.158.43A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:46.833586931 CEST1.1.1.1192.168.2.20x8d2bNo error (0)firefox.settings.services.mozilla.com13.226.158.36A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:46.833586931 CEST1.1.1.1192.168.2.20x8d2bNo error (0)firefox.settings.services.mozilla.com13.226.158.76A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:46.833586931 CEST1.1.1.1192.168.2.20x8d2bNo error (0)firefox.settings.services.mozilla.com13.226.158.100A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:46.841072083 CEST1.1.1.1192.168.2.20xacNo error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:46.841072083 CEST1.1.1.1192.168.2.20xacNo error (0)detectportal.prod.mozaws.netprod.detectportal.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:46.841072083 CEST1.1.1.1192.168.2.20xacNo error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:46.845022917 CEST1.1.1.1192.168.2.20x5988No error (0)balrog-aus5.r53-2.services.mozilla.comprod.balrog.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:46.845022917 CEST1.1.1.1192.168.2.20x5988No error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:46.863835096 CEST1.1.1.1192.168.2.20x3806No error (0)example.org93.184.216.34A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:46.868897915 CEST1.1.1.1192.168.2.20x662No error (0)firefox.settings.services.mozilla.com13.226.158.43A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:46.868897915 CEST1.1.1.1192.168.2.20x662No error (0)firefox.settings.services.mozilla.com13.226.158.76A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:46.868897915 CEST1.1.1.1192.168.2.20x662No error (0)firefox.settings.services.mozilla.com13.226.158.100A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:46.868897915 CEST1.1.1.1192.168.2.20x662No error (0)firefox.settings.services.mozilla.com13.226.158.36A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:46.901660919 CEST1.1.1.1192.168.2.20xee7fNo error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:46.902404070 CEST1.1.1.1192.168.2.20x9839No error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:46.902404070 CEST1.1.1.1192.168.2.20x9839No error (0)detectportal.prod.mozaws.netprod.detectportal.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:46.902404070 CEST1.1.1.1192.168.2.20x9839No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:46.903094053 CEST1.1.1.1192.168.2.20xe8ddNo error (0)shavar.services.mozilla.comshavar.prod.mozaws.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:46.903094053 CEST1.1.1.1192.168.2.20xe8ddNo error (0)shavar.prod.mozaws.net34.218.137.180A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:46.903094053 CEST1.1.1.1192.168.2.20xe8ddNo error (0)shavar.prod.mozaws.net52.40.173.137A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:46.903094053 CEST1.1.1.1192.168.2.20xe8ddNo error (0)shavar.prod.mozaws.net54.185.174.195A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:46.903094053 CEST1.1.1.1192.168.2.20xe8ddNo error (0)shavar.prod.mozaws.net52.36.215.253A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:46.903094053 CEST1.1.1.1192.168.2.20xe8ddNo error (0)shavar.prod.mozaws.net18.236.18.10A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:46.903094053 CEST1.1.1.1192.168.2.20xe8ddNo error (0)shavar.prod.mozaws.net52.24.149.180A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:46.931401014 CEST1.1.1.1192.168.2.20x983eNo error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:46.931401014 CEST1.1.1.1192.168.2.20x983eNo error (0)detectportal.prod.mozaws.netprod.detectportal.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:46.931401014 CEST1.1.1.1192.168.2.20x983eNo error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:46.941515923 CEST1.1.1.1192.168.2.20x17d4No error (0)firefox.settings.services.mozilla.com13.226.158.76A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:46.941515923 CEST1.1.1.1192.168.2.20x17d4No error (0)firefox.settings.services.mozilla.com13.226.158.36A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:46.941515923 CEST1.1.1.1192.168.2.20x17d4No error (0)firefox.settings.services.mozilla.com13.226.158.100A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:46.941515923 CEST1.1.1.1192.168.2.20x17d4No error (0)firefox.settings.services.mozilla.com13.226.158.43A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:46.964313030 CEST1.1.1.1192.168.2.20xe62No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:46.965154886 CEST1.1.1.1192.168.2.20xb1e5No error (0)shavar.services.mozilla.comshavar.prod.mozaws.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:46.965154886 CEST1.1.1.1192.168.2.20xb1e5No error (0)shavar.prod.mozaws.net52.24.149.180A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:46.965154886 CEST1.1.1.1192.168.2.20xb1e5No error (0)shavar.prod.mozaws.net52.40.173.137A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:46.965154886 CEST1.1.1.1192.168.2.20xb1e5No error (0)shavar.prod.mozaws.net52.36.215.253A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:46.965154886 CEST1.1.1.1192.168.2.20xb1e5No error (0)shavar.prod.mozaws.net54.185.174.195A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:46.965154886 CEST1.1.1.1192.168.2.20xb1e5No error (0)shavar.prod.mozaws.net34.218.137.180A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:46.965154886 CEST1.1.1.1192.168.2.20xb1e5No error (0)shavar.prod.mozaws.net18.236.18.10A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:46.989078999 CEST1.1.1.1192.168.2.20xaa07No error (0)prod.detectportal.prod.cloudops.mozgcp.net28IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:46.990603924 CEST1.1.1.1192.168.2.20xd74aNo error (0)shavar.prod.mozaws.net34.218.137.180A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:46.990603924 CEST1.1.1.1192.168.2.20xd74aNo error (0)shavar.prod.mozaws.net54.185.174.195A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:46.990603924 CEST1.1.1.1192.168.2.20xd74aNo error (0)shavar.prod.mozaws.net52.36.215.253A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:46.990603924 CEST1.1.1.1192.168.2.20xd74aNo error (0)shavar.prod.mozaws.net52.40.173.137A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:46.990603924 CEST1.1.1.1192.168.2.20xd74aNo error (0)shavar.prod.mozaws.net18.236.18.10A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:46.990603924 CEST1.1.1.1192.168.2.20xd74aNo error (0)shavar.prod.mozaws.net52.24.149.180A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.025235891 CEST1.1.1.1192.168.2.20x28c0No error (0)ipv4only.arpa192.0.0.170A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.025235891 CEST1.1.1.1192.168.2.20x28c0No error (0)ipv4only.arpa192.0.0.171A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.025535107 CEST1.1.1.1192.168.2.20xd712No error (0)example.org93.184.216.34A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.075072050 CEST1.1.1.1192.168.2.20xefb5No error (0)push.services.mozilla.comautopush.prod.mozaws.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.075072050 CEST1.1.1.1192.168.2.20xefb5No error (0)autopush.prod.mozaws.net35.160.51.228A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.075109959 CEST1.1.1.1192.168.2.20x2b03No error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.075109959 CEST1.1.1.1192.168.2.20x2b03No error (0)detectportal.prod.mozaws.netprod.detectportal.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.075109959 CEST1.1.1.1192.168.2.20x2b03No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.094990015 CEST1.1.1.1192.168.2.20x39a1No error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.094990015 CEST1.1.1.1192.168.2.20x39a1No error (0)detectportal.prod.mozaws.netprod.detectportal.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.094990015 CEST1.1.1.1192.168.2.20x39a1No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.097157955 CEST1.1.1.1192.168.2.20x1d76No error (0)push.services.mozilla.comautopush.prod.mozaws.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.097157955 CEST1.1.1.1192.168.2.20x1d76No error (0)autopush.prod.mozaws.net35.162.162.226A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.113008022 CEST1.1.1.1192.168.2.20xa906No error (0)normandy.cdn.mozilla.netnormandy-cdn.services.mozilla.comCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.113008022 CEST1.1.1.1192.168.2.20xa906No error (0)normandy-cdn.services.mozilla.com18.66.248.38A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.113008022 CEST1.1.1.1192.168.2.20xa906No error (0)normandy-cdn.services.mozilla.com18.66.248.114A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.113008022 CEST1.1.1.1192.168.2.20xa906No error (0)normandy-cdn.services.mozilla.com18.66.248.89A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.113008022 CEST1.1.1.1192.168.2.20xa906No error (0)normandy-cdn.services.mozilla.com18.66.248.122A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.126182079 CEST1.1.1.1192.168.2.20x85f7No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.130325079 CEST1.1.1.1192.168.2.20x6203No error (0)autopush.prod.mozaws.net15.254.11.108A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.157378912 CEST1.1.1.1192.168.2.20xe765No error (0)prod.detectportal.prod.cloudops.mozgcp.net28IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.162508965 CEST1.1.1.1192.168.2.20x6a83No error (0)normandy.cdn.mozilla.netnormandy-cdn.services.mozilla.comCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.162508965 CEST1.1.1.1192.168.2.20x6a83No error (0)normandy-cdn.services.mozilla.com18.66.248.114A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.162508965 CEST1.1.1.1192.168.2.20x6a83No error (0)normandy-cdn.services.mozilla.com18.66.248.38A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.162508965 CEST1.1.1.1192.168.2.20x6a83No error (0)normandy-cdn.services.mozilla.com18.66.248.89A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.162508965 CEST1.1.1.1192.168.2.20x6a83No error (0)normandy-cdn.services.mozilla.com18.66.248.122A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.193109989 CEST1.1.1.1192.168.2.20x9544No error (0)www.mozorg.moz.works18.65.35.185A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.212384939 CEST1.1.1.1192.168.2.20xd09bNo error (0)normandy-cdn.services.mozilla.com52.84.108.93A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.212384939 CEST1.1.1.1192.168.2.20xd09bNo error (0)normandy-cdn.services.mozilla.com52.84.108.124A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.212384939 CEST1.1.1.1192.168.2.20xd09bNo error (0)normandy-cdn.services.mozilla.com52.84.108.99A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.212384939 CEST1.1.1.1192.168.2.20xd09bNo error (0)normandy-cdn.services.mozilla.com52.84.108.4A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.213068962 CEST1.1.1.1192.168.2.20x1924No error (0)www.mozorg.moz.works108.157.3.185A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.214487076 CEST1.1.1.1192.168.2.20x90e7No error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.214487076 CEST1.1.1.1192.168.2.20x90e7No error (0)detectportal.prod.mozaws.netprod.detectportal.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.214487076 CEST1.1.1.1192.168.2.20x90e7No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.233578920 CEST1.1.1.1192.168.2.20x67e8No error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.233578920 CEST1.1.1.1192.168.2.20x67e8No error (0)detectportal.prod.mozaws.netprod.detectportal.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.233578920 CEST1.1.1.1192.168.2.20x67e8No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.236752033 CEST1.1.1.1192.168.2.20xbe28No error (0)ipv4only.arpa192.0.0.171A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.236752033 CEST1.1.1.1192.168.2.20xbe28No error (0)ipv4only.arpa192.0.0.170A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.237814903 CEST1.1.1.1192.168.2.20xd413No error (0)example.org93.184.216.34A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.257580042 CEST1.1.1.1192.168.2.20x166fNo error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.281908989 CEST1.1.1.1192.168.2.20xde82No error (0)prod.detectportal.prod.cloudops.mozgcp.net28IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.319210052 CEST1.1.1.1192.168.2.20x4dcaNo error (0)example.org93.184.216.34A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.319659948 CEST1.1.1.1192.168.2.20x18dbNo error (0)ipv4only.arpa192.0.0.171A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.319659948 CEST1.1.1.1192.168.2.20x18dbNo error (0)ipv4only.arpa192.0.0.170A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.322323084 CEST1.1.1.1192.168.2.20x969dNo error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.322323084 CEST1.1.1.1192.168.2.20x969dNo error (0)detectportal.prod.mozaws.netprod.detectportal.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.322323084 CEST1.1.1.1192.168.2.20x969dNo error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.342044115 CEST1.1.1.1192.168.2.20xbaedNo error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.342044115 CEST1.1.1.1192.168.2.20xbaedNo error (0)detectportal.prod.mozaws.netprod.detectportal.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.342044115 CEST1.1.1.1192.168.2.20xbaedNo error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.361927986 CEST1.1.1.1192.168.2.20x8954No error (0)locprod2-elb-us-west-2.prod.mozaws.net35.161.134.161A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.361927986 CEST1.1.1.1192.168.2.20x8954No error (0)locprod2-elb-us-west-2.prod.mozaws.net52.40.22.163A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.361927986 CEST1.1.1.1192.168.2.20x8954No error (0)locprod2-elb-us-west-2.prod.mozaws.net54.148.72.145A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.361927986 CEST1.1.1.1192.168.2.20x8954No error (0)locprod2-elb-us-west-2.prod.mozaws.net54.148.18.111A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.361927986 CEST1.1.1.1192.168.2.20x8954No error (0)locprod2-elb-us-west-2.prod.mozaws.net35.160.240.234A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.361927986 CEST1.1.1.1192.168.2.20x8954No error (0)locprod2-elb-us-west-2.prod.mozaws.net35.161.154.128A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.378175974 CEST1.1.1.1192.168.2.20xfae5No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.380981922 CEST1.1.1.1192.168.2.20xd48dNo error (0)locprod2-elb-us-west-2.prod.mozaws.net54.148.72.145A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.380981922 CEST1.1.1.1192.168.2.20xd48dNo error (0)locprod2-elb-us-west-2.prod.mozaws.net54.148.18.111A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.380981922 CEST1.1.1.1192.168.2.20xd48dNo error (0)locprod2-elb-us-west-2.prod.mozaws.net35.161.134.161A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.380981922 CEST1.1.1.1192.168.2.20xd48dNo error (0)locprod2-elb-us-west-2.prod.mozaws.net52.40.22.163A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.380981922 CEST1.1.1.1192.168.2.20xd48dNo error (0)locprod2-elb-us-west-2.prod.mozaws.net35.160.240.234A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.380981922 CEST1.1.1.1192.168.2.20xd48dNo error (0)locprod2-elb-us-west-2.prod.mozaws.net35.161.154.128A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.410105944 CEST1.1.1.1192.168.2.20xebd9No error (0)example.org93.184.216.34A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.410630941 CEST1.1.1.1192.168.2.20xdedNo error (0)prod.detectportal.prod.cloudops.mozgcp.net28IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.410918951 CEST1.1.1.1192.168.2.20xef0bNo error (0)ipv4only.arpa192.0.0.170A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.410918951 CEST1.1.1.1192.168.2.20xef0bNo error (0)ipv4only.arpa192.0.0.171A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.415640116 CEST1.1.1.1192.168.2.20xdbe4No error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.415640116 CEST1.1.1.1192.168.2.20xdbe4No error (0)detectportal.prod.mozaws.netprod.detectportal.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.415640116 CEST1.1.1.1192.168.2.20xdbe4No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.444298029 CEST1.1.1.1192.168.2.20xa3b6No error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.444298029 CEST1.1.1.1192.168.2.20xa3b6No error (0)detectportal.prod.mozaws.netprod.detectportal.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.444298029 CEST1.1.1.1192.168.2.20xa3b6No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.446557999 CEST1.1.1.1192.168.2.20x4671No error (0)d228z91au11ukj.cloudfront.net108.157.4.8A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.446557999 CEST1.1.1.1192.168.2.20x4671No error (0)d228z91au11ukj.cloudfront.net108.157.4.36A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.446557999 CEST1.1.1.1192.168.2.20x4671No error (0)d228z91au11ukj.cloudfront.net108.157.4.58A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.446557999 CEST1.1.1.1192.168.2.20x4671No error (0)d228z91au11ukj.cloudfront.net108.157.4.26A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.471260071 CEST1.1.1.1192.168.2.20xafadNo error (0)ipv4only.arpa192.0.0.170A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.471260071 CEST1.1.1.1192.168.2.20xafadNo error (0)ipv4only.arpa192.0.0.171A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.471524000 CEST1.1.1.1192.168.2.20x25ecNo error (0)example.org93.184.216.34A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.471959114 CEST1.1.1.1192.168.2.20xdecdNo error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.471959114 CEST1.1.1.1192.168.2.20xdecdNo error (0)detectportal.prod.mozaws.netprod.detectportal.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.471959114 CEST1.1.1.1192.168.2.20xdecdNo error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.472321033 CEST1.1.1.1192.168.2.20xf0e3No error (0)d228z91au11ukj.cloudfront.net52.85.47.77A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.472321033 CEST1.1.1.1192.168.2.20xf0e3No error (0)d228z91au11ukj.cloudfront.net52.85.47.120A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.472321033 CEST1.1.1.1192.168.2.20xf0e3No error (0)d228z91au11ukj.cloudfront.net52.85.47.82A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.472321033 CEST1.1.1.1192.168.2.20xf0e3No error (0)d228z91au11ukj.cloudfront.net52.85.47.52A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.490688086 CEST1.1.1.1192.168.2.20xc85cNo error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.503319979 CEST1.1.1.1192.168.2.20x39a9No error (0)d228z91au11ukj.cloudfront.net13.32.121.112A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.503319979 CEST1.1.1.1192.168.2.20x39a9No error (0)d228z91au11ukj.cloudfront.net13.32.121.49A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.503319979 CEST1.1.1.1192.168.2.20x39a9No error (0)d228z91au11ukj.cloudfront.net13.32.121.85A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.503319979 CEST1.1.1.1192.168.2.20x39a9No error (0)d228z91au11ukj.cloudfront.net13.32.121.15A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.508662939 CEST1.1.1.1192.168.2.20xf846No error (0)prod.detectportal.prod.cloudops.mozgcp.net28IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.542074919 CEST1.1.1.1192.168.2.20xb6c1No error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.542074919 CEST1.1.1.1192.168.2.20xb6c1No error (0)detectportal.prod.mozaws.netprod.detectportal.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.542074919 CEST1.1.1.1192.168.2.20xb6c1No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.561254978 CEST1.1.1.1192.168.2.20x3bbaNo error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.561254978 CEST1.1.1.1192.168.2.20x3bbaNo error (0)detectportal.prod.mozaws.netprod.detectportal.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.561254978 CEST1.1.1.1192.168.2.20x3bbaNo error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.581554890 CEST1.1.1.1192.168.2.20x9651No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.591959000 CEST1.1.1.1192.168.2.20xf0e2No error (0)ipv4only.arpa192.0.0.171A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.591959000 CEST1.1.1.1192.168.2.20xf0e2No error (0)ipv4only.arpa192.0.0.170A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.591991901 CEST1.1.1.1192.168.2.20x1467No error (0)example.org93.184.216.34A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.599014997 CEST1.1.1.1192.168.2.20x4b51No error (0)www.mozorg.moz.works143.204.212.88A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.599539995 CEST1.1.1.1192.168.2.20x1c00No error (0)prod.detectportal.prod.cloudops.mozgcp.net28IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.608467102 CEST1.1.1.1192.168.2.20xd3adNo error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.608467102 CEST1.1.1.1192.168.2.20xd3adNo error (0)detectportal.prod.mozaws.netprod.detectportal.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.608467102 CEST1.1.1.1192.168.2.20xd3adNo error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.619288921 CEST1.1.1.1192.168.2.20x2221No error (0)www.mozorg.moz.works108.157.3.185A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.638217926 CEST1.1.1.1192.168.2.20x725cNo error (0)www.mozorg.moz.works143.204.212.88A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.658102036 CEST1.1.1.1192.168.2.20xae5fNo error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.658102036 CEST1.1.1.1192.168.2.20xae5fNo error (0)detectportal.prod.mozaws.netprod.detectportal.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.658102036 CEST1.1.1.1192.168.2.20xae5fNo error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.665532112 CEST1.1.1.1192.168.2.20xc009No error (0)telemetry-incoming.r53-2.services.mozilla.comprod.ingestion-edge.prod.dataops.mozgcp.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.665532112 CEST1.1.1.1192.168.2.20xc009No error (0)prod.ingestion-edge.prod.dataops.mozgcp.net34.120.208.123A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.678890944 CEST1.1.1.1192.168.2.20x63aeNo error (0)example.org93.184.216.34A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.679033995 CEST1.1.1.1192.168.2.20xd0aeNo error (0)ipv4only.arpa192.0.0.170A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.679033995 CEST1.1.1.1192.168.2.20xd0aeNo error (0)ipv4only.arpa192.0.0.171A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.679064035 CEST1.1.1.1192.168.2.20xba17No error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.679064035 CEST1.1.1.1192.168.2.20xba17No error (0)detectportal.prod.mozaws.netprod.detectportal.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.679064035 CEST1.1.1.1192.168.2.20xba17No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.684545040 CEST1.1.1.1192.168.2.20x7230No error (0)telemetry-incoming.r53-2.services.mozilla.comprod.ingestion-edge.prod.dataops.mozgcp.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.684545040 CEST1.1.1.1192.168.2.20x7230No error (0)prod.ingestion-edge.prod.dataops.mozgcp.net34.120.208.123A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.702513933 CEST1.1.1.1192.168.2.20xedc4No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.706415892 CEST1.1.1.1192.168.2.20x3be5No error (0)prod.ingestion-edge.prod.dataops.mozgcp.net34.120.208.123A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.721136093 CEST1.1.1.1192.168.2.20xa495No error (0)prod.detectportal.prod.cloudops.mozgcp.net28IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.751816034 CEST1.1.1.1192.168.2.20xfe56No error (0)telemetry-incoming.r53-2.services.mozilla.comprod.ingestion-edge.prod.dataops.mozgcp.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.751816034 CEST1.1.1.1192.168.2.20xfe56No error (0)prod.ingestion-edge.prod.dataops.mozgcp.net34.120.208.123A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.775615931 CEST1.1.1.1192.168.2.20xbc81No error (0)telemetry-incoming.r53-2.services.mozilla.comprod.ingestion-edge.prod.dataops.mozgcp.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.775615931 CEST1.1.1.1192.168.2.20xbc81No error (0)prod.ingestion-edge.prod.dataops.mozgcp.net34.120.208.123A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.793526888 CEST1.1.1.1192.168.2.20x90aNo error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.793526888 CEST1.1.1.1192.168.2.20x90aNo error (0)detectportal.prod.mozaws.netprod.detectportal.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.793526888 CEST1.1.1.1192.168.2.20x90aNo error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.794109106 CEST1.1.1.1192.168.2.20x9e43No error (0)prod.ingestion-edge.prod.dataops.mozgcp.net34.120.208.123A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.814718962 CEST1.1.1.1192.168.2.20xc5d5No error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.814718962 CEST1.1.1.1192.168.2.20xc5d5No error (0)detectportal.prod.mozaws.netprod.detectportal.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.814718962 CEST1.1.1.1192.168.2.20xc5d5No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.833074093 CEST1.1.1.1192.168.2.20x3c8eNo error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.839159012 CEST1.1.1.1192.168.2.20x518eNo error (0)example.org93.184.216.34A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.842416048 CEST1.1.1.1192.168.2.20xbbdaNo error (0)ipv4only.arpa192.0.0.171A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.842416048 CEST1.1.1.1192.168.2.20xbbdaNo error (0)ipv4only.arpa192.0.0.170A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.852329016 CEST1.1.1.1192.168.2.20xada5No error (0)prod.detectportal.prod.cloudops.mozgcp.net28IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.855202913 CEST1.1.1.1192.168.2.20xf89fNo error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.855202913 CEST1.1.1.1192.168.2.20xf89fNo error (0)detectportal.prod.mozaws.netprod.detectportal.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.855202913 CEST1.1.1.1192.168.2.20xf89fNo error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.968863010 CEST1.1.1.1192.168.2.20xbea2No error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.968863010 CEST1.1.1.1192.168.2.20xbea2No error (0)detectportal.prod.mozaws.netprod.detectportal.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.968863010 CEST1.1.1.1192.168.2.20xbea2No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.988034010 CEST1.1.1.1192.168.2.20xc0b9No error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.988034010 CEST1.1.1.1192.168.2.20xc0b9No error (0)detectportal.prod.mozaws.netprod.detectportal.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.988034010 CEST1.1.1.1192.168.2.20xc0b9No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.989713907 CEST1.1.1.1192.168.2.20x7a71No error (0)example.org93.184.216.34A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.989743948 CEST1.1.1.1192.168.2.20x3c49No error (0)ipv4only.arpa192.0.0.171A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.989743948 CEST1.1.1.1192.168.2.20x3c49No error (0)ipv4only.arpa192.0.0.170A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:48.008758068 CEST1.1.1.1192.168.2.20xa254No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:48.028076887 CEST1.1.1.1192.168.2.20x5c16No error (0)prod.detectportal.prod.cloudops.mozgcp.net28IN (0x0001)
                                                                                                                                                                                                                                                    • www.facebook.com
                                                                                                                                                                                                                                                    • incoming.telemetry.mozilla.org
                                                                                                                                                                                                                                                    • detectportal.firefox.com
                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                    0192.168.2.249814157.240.20.35443C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                    TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                    1192.168.2.24983934.120.208.123443C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                    TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                    10192.168.2.24986134.107.221.8280C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.060270071 CEST8834OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:88.0) Gecko/20100101 Firefox/88.0
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.079236031 CEST8834INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                    Content-Length: 8
                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                    Date: Sun, 03 Apr 2022 09:22:18 GMT
                                                                                                                                                                                                                                                    Cache-Control: public, must-revalidate, max-age=0, s-maxage=86400
                                                                                                                                                                                                                                                    Age: 57449
                                                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                                                    Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                    Data Ascii: success
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.221010923 CEST8851OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:88.0) Gecko/20100101 Firefox/88.0
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.239784956 CEST8856INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                    Content-Length: 8
                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                    Date: Sun, 03 Apr 2022 09:22:18 GMT
                                                                                                                                                                                                                                                    Cache-Control: public, must-revalidate, max-age=0, s-maxage=86400
                                                                                                                                                                                                                                                    Age: 57449
                                                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                                                    Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                    Data Ascii: success
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.303674936 CEST8867OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:88.0) Gecko/20100101 Firefox/88.0
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.322734118 CEST8867INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                    Content-Length: 8
                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                    Date: Sun, 03 Apr 2022 09:22:18 GMT
                                                                                                                                                                                                                                                    Cache-Control: public, must-revalidate, max-age=0, s-maxage=86400
                                                                                                                                                                                                                                                    Age: 57449
                                                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                                                    Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                    Data Ascii: success
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.396347046 CEST8875OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:88.0) Gecko/20100101 Firefox/88.0
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.415265083 CEST8880INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                    Content-Length: 8
                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                    Date: Sun, 03 Apr 2022 09:22:18 GMT
                                                                                                                                                                                                                                                    Cache-Control: public, must-revalidate, max-age=0, s-maxage=86400
                                                                                                                                                                                                                                                    Age: 57449
                                                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                                                    Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                    Data Ascii: success
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.488800049 CEST8884OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:88.0) Gecko/20100101 Firefox/88.0
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.507695913 CEST8892INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                    Content-Length: 8
                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                    Date: Sun, 03 Apr 2022 09:22:18 GMT
                                                                                                                                                                                                                                                    Cache-Control: public, must-revalidate, max-age=0, s-maxage=86400
                                                                                                                                                                                                                                                    Age: 57449
                                                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                                                    Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                    Data Ascii: success
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.587332964 CEST8896OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:88.0) Gecko/20100101 Firefox/88.0
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.606230974 CEST8898INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                    Content-Length: 8
                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                    Date: Sun, 03 Apr 2022 09:22:18 GMT
                                                                                                                                                                                                                                                    Cache-Control: public, must-revalidate, max-age=0, s-maxage=86400
                                                                                                                                                                                                                                                    Age: 57449
                                                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                                                    Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                    Data Ascii: success
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.775137901 CEST8929OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:88.0) Gecko/20100101 Firefox/88.0
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.793977976 CEST8934INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                    Content-Length: 8
                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                    Date: Sun, 03 Apr 2022 09:22:18 GMT
                                                                                                                                                                                                                                                    Cache-Control: public, must-revalidate, max-age=0, s-maxage=86400
                                                                                                                                                                                                                                                    Age: 57449
                                                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                                                    Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                    Data Ascii: success
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.830122948 CEST8940OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:88.0) Gecko/20100101 Firefox/88.0
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.848901033 CEST8941INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                    Content-Length: 8
                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                    Date: Sun, 03 Apr 2022 09:22:18 GMT
                                                                                                                                                                                                                                                    Cache-Control: public, must-revalidate, max-age=0, s-maxage=86400
                                                                                                                                                                                                                                                    Age: 57449
                                                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                                                    Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                    Data Ascii: success
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.976875067 CEST8947OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:88.0) Gecko/20100101 Firefox/88.0
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.995760918 CEST8948INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                    Content-Length: 8
                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                    Date: Sun, 03 Apr 2022 09:22:18 GMT
                                                                                                                                                                                                                                                    Cache-Control: public, must-revalidate, max-age=0, s-maxage=86400
                                                                                                                                                                                                                                                    Age: 57449
                                                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                                                    Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                    Data Ascii: success


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                    2192.168.2.24984134.120.208.123443C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                    TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                    3192.168.2.24984234.120.208.123443C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                    TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                    4192.168.2.24975234.107.221.8280C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                    Apr 4, 2022 03:17:54.725909948 CEST201OUTGET /success.txt HTTP/1.1
                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:88.0) Gecko/20100101 Firefox/88.0
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    Apr 4, 2022 03:17:54.744627953 CEST202INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                    Content-Length: 8
                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                    Date: Sun, 03 Apr 2022 09:22:18 GMT
                                                                                                                                                                                                                                                    Cache-Control: public, must-revalidate, max-age=0, s-maxage=86400
                                                                                                                                                                                                                                                    Age: 57336
                                                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                                                    Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                    Data Ascii: success


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                    5192.168.2.24975534.107.221.8280C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                    Apr 4, 2022 03:17:55.404910088 CEST212OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:88.0) Gecko/20100101 Firefox/88.0
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                    Apr 4, 2022 03:17:55.423639059 CEST213INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                    Content-Length: 8
                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                    Date: Sun, 03 Apr 2022 09:22:18 GMT
                                                                                                                                                                                                                                                    Cache-Control: public, must-revalidate, max-age=0, s-maxage=86400
                                                                                                                                                                                                                                                    Age: 57337
                                                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                                                    Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                    Data Ascii: success
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:05.425599098 CEST237OUTData Raw: 00
                                                                                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:06.965666056 CEST248OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:88.0) Gecko/20100101 Firefox/88.0
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:06.984464884 CEST248INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                    Content-Length: 8
                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                    Date: Sun, 03 Apr 2022 09:22:18 GMT
                                                                                                                                                                                                                                                    Cache-Control: public, must-revalidate, max-age=0, s-maxage=86400
                                                                                                                                                                                                                                                    Age: 57348
                                                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                                                    Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                    Data Ascii: success
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:13.767613888 CEST304OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:88.0) Gecko/20100101 Firefox/88.0
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:13.786588907 CEST304INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                    Content-Length: 8
                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                    Date: Sun, 03 Apr 2022 09:22:18 GMT
                                                                                                                                                                                                                                                    Cache-Control: public, must-revalidate, max-age=0, s-maxage=86400
                                                                                                                                                                                                                                                    Age: 57355
                                                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                                                    Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                    Data Ascii: success
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:14.618762016 CEST313OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:88.0) Gecko/20100101 Firefox/88.0
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:14.637350082 CEST314INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                    Content-Length: 8
                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                    Date: Sun, 03 Apr 2022 09:22:18 GMT
                                                                                                                                                                                                                                                    Cache-Control: public, must-revalidate, max-age=0, s-maxage=86400
                                                                                                                                                                                                                                                    Age: 57356
                                                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                                                    Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                    Data Ascii: success
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:15.517940998 CEST332OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:88.0) Gecko/20100101 Firefox/88.0
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:15.536720037 CEST332INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                    Content-Length: 8
                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                    Date: Sun, 03 Apr 2022 09:22:18 GMT
                                                                                                                                                                                                                                                    Cache-Control: public, must-revalidate, max-age=0, s-maxage=86400
                                                                                                                                                                                                                                                    Age: 57357
                                                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                                                    Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                    Data Ascii: success
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:23.257728100 CEST408OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:88.0) Gecko/20100101 Firefox/88.0
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:23.276401043 CEST408INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                    Content-Length: 8
                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                    Date: Sun, 03 Apr 2022 09:22:18 GMT
                                                                                                                                                                                                                                                    Cache-Control: public, must-revalidate, max-age=0, s-maxage=86400
                                                                                                                                                                                                                                                    Age: 57365
                                                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                                                    Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                    Data Ascii: success
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:30.847840071 CEST3558OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:88.0) Gecko/20100101 Firefox/88.0
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:30.866458893 CEST3559INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                    Content-Length: 8
                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                    Date: Sun, 03 Apr 2022 09:22:18 GMT
                                                                                                                                                                                                                                                    Cache-Control: public, must-revalidate, max-age=0, s-maxage=86400
                                                                                                                                                                                                                                                    Age: 57372
                                                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                                                    Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                    Data Ascii: success
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:31.040782928 CEST4065OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:88.0) Gecko/20100101 Firefox/88.0
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:31.060856104 CEST4066INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                    Content-Length: 8
                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                    Date: Sun, 03 Apr 2022 09:22:18 GMT
                                                                                                                                                                                                                                                    Cache-Control: public, must-revalidate, max-age=0, s-maxage=86400
                                                                                                                                                                                                                                                    Age: 57373
                                                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                                                    Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                    Data Ascii: success
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:31.212316990 CEST4094OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:88.0) Gecko/20100101 Firefox/88.0
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:31.231849909 CEST4095INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                    Content-Length: 8
                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                    Date: Sun, 03 Apr 2022 09:22:18 GMT
                                                                                                                                                                                                                                                    Cache-Control: public, must-revalidate, max-age=0, s-maxage=86400
                                                                                                                                                                                                                                                    Age: 57373
                                                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                                                    Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                    Data Ascii: success
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:31.734195948 CEST7837OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:88.0) Gecko/20100101 Firefox/88.0
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:31.753026009 CEST7838INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                    Content-Length: 8
                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                    Date: Sun, 03 Apr 2022 09:22:18 GMT
                                                                                                                                                                                                                                                    Cache-Control: public, must-revalidate, max-age=0, s-maxage=86400
                                                                                                                                                                                                                                                    Age: 57373
                                                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                                                    Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                    Data Ascii: success
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:34.061606884 CEST7846OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:88.0) Gecko/20100101 Firefox/88.0
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:34.080245972 CEST7846INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                    Content-Length: 8
                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                    Date: Sun, 03 Apr 2022 09:22:18 GMT
                                                                                                                                                                                                                                                    Cache-Control: public, must-revalidate, max-age=0, s-maxage=86400
                                                                                                                                                                                                                                                    Age: 57376
                                                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                                                    Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                    Data Ascii: success
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:35.587661982 CEST7861OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:88.0) Gecko/20100101 Firefox/88.0
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:35.606213093 CEST7866INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                    Content-Length: 8
                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                    Date: Sun, 03 Apr 2022 09:22:18 GMT
                                                                                                                                                                                                                                                    Cache-Control: public, must-revalidate, max-age=0, s-maxage=86400
                                                                                                                                                                                                                                                    Age: 57377
                                                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                                                    Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                    Data Ascii: success
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:35.646694899 CEST7867OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:88.0) Gecko/20100101 Firefox/88.0
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:35.665247917 CEST7868INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                    Content-Length: 8
                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                    Date: Sun, 03 Apr 2022 09:22:18 GMT
                                                                                                                                                                                                                                                    Cache-Control: public, must-revalidate, max-age=0, s-maxage=86400
                                                                                                                                                                                                                                                    Age: 57377
                                                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                                                    Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                    Data Ascii: success
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:37.405193090 CEST7876OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:88.0) Gecko/20100101 Firefox/88.0
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:37.423738003 CEST7877INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                    Content-Length: 8
                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                    Date: Sun, 03 Apr 2022 09:22:18 GMT
                                                                                                                                                                                                                                                    Cache-Control: public, must-revalidate, max-age=0, s-maxage=86400
                                                                                                                                                                                                                                                    Age: 57379
                                                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                                                    Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                    Data Ascii: success
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:38.301760912 CEST7896OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:88.0) Gecko/20100101 Firefox/88.0
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:38.339833975 CEST7896INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                    Content-Length: 8
                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                    Date: Sun, 03 Apr 2022 09:22:18 GMT
                                                                                                                                                                                                                                                    Cache-Control: public, must-revalidate, max-age=0, s-maxage=86400
                                                                                                                                                                                                                                                    Age: 57380
                                                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                                                    Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                    Data Ascii: success
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:38.584405899 CEST7897INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                    Content-Length: 8
                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                    Date: Sun, 03 Apr 2022 09:22:18 GMT
                                                                                                                                                                                                                                                    Cache-Control: public, must-revalidate, max-age=0, s-maxage=86400
                                                                                                                                                                                                                                                    Age: 57380
                                                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                                                    Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                    Data Ascii: success
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:38.941072941 CEST7899OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:88.0) Gecko/20100101 Firefox/88.0
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:38.959887028 CEST7899INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                    Content-Length: 8
                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                    Date: Sun, 03 Apr 2022 09:22:18 GMT
                                                                                                                                                                                                                                                    Cache-Control: public, must-revalidate, max-age=0, s-maxage=86400
                                                                                                                                                                                                                                                    Age: 57380
                                                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                                                    Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                    Data Ascii: success
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:39.600591898 CEST7907OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:88.0) Gecko/20100101 Firefox/88.0
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:39.619369030 CEST7908INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                    Content-Length: 8
                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                    Date: Sun, 03 Apr 2022 09:22:18 GMT
                                                                                                                                                                                                                                                    Cache-Control: public, must-revalidate, max-age=0, s-maxage=86400
                                                                                                                                                                                                                                                    Age: 57381
                                                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                                                    Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                    Data Ascii: success
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:46.960652113 CEST8482OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:88.0) Gecko/20100101 Firefox/88.0
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:46.979568005 CEST8487INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                    Content-Length: 8
                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                    Date: Sun, 03 Apr 2022 09:22:18 GMT
                                                                                                                                                                                                                                                    Cache-Control: public, must-revalidate, max-age=0, s-maxage=86400
                                                                                                                                                                                                                                                    Age: 57388
                                                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                                                    Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                    Data Ascii: success
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:47.009165049 CEST8488OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:88.0) Gecko/20100101 Firefox/88.0
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:47.028100967 CEST8489INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                    Content-Length: 8
                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                    Date: Sun, 03 Apr 2022 09:22:18 GMT
                                                                                                                                                                                                                                                    Cache-Control: public, must-revalidate, max-age=0, s-maxage=86400
                                                                                                                                                                                                                                                    Age: 57389
                                                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                                                    Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                    Data Ascii: success
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:48.047334909 CEST8497OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:88.0) Gecko/20100101 Firefox/88.0
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:48.065912008 CEST8497INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                    Content-Length: 8
                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                    Date: Sun, 03 Apr 2022 09:22:18 GMT
                                                                                                                                                                                                                                                    Cache-Control: public, must-revalidate, max-age=0, s-maxage=86400
                                                                                                                                                                                                                                                    Age: 57390
                                                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                                                    Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                    Data Ascii: success
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:48.486948013 CEST8510OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:88.0) Gecko/20100101 Firefox/88.0
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:48.505639076 CEST8510INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                    Content-Length: 8
                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                    Date: Sun, 03 Apr 2022 09:22:18 GMT
                                                                                                                                                                                                                                                    Cache-Control: public, must-revalidate, max-age=0, s-maxage=86400
                                                                                                                                                                                                                                                    Age: 57390
                                                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                                                    Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                    Data Ascii: success
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:56.994051933 CEST8669OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:88.0) Gecko/20100101 Firefox/88.0
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.012994051 CEST8675INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                    Content-Length: 8
                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                    Date: Sun, 03 Apr 2022 09:22:18 GMT
                                                                                                                                                                                                                                                    Cache-Control: public, must-revalidate, max-age=0, s-maxage=86400
                                                                                                                                                                                                                                                    Age: 57399
                                                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                                                    Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                    Data Ascii: success
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.122523069 CEST8716OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:88.0) Gecko/20100101 Firefox/88.0
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.141129017 CEST8719INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                    Content-Length: 8
                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                    Date: Sun, 03 Apr 2022 09:22:18 GMT
                                                                                                                                                                                                                                                    Cache-Control: public, must-revalidate, max-age=0, s-maxage=86400
                                                                                                                                                                                                                                                    Age: 57399
                                                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                                                    Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                    Data Ascii: success
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.148588896 CEST8720OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:88.0) Gecko/20100101 Firefox/88.0
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.167184114 CEST8728INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                    Content-Length: 8
                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                    Date: Sun, 03 Apr 2022 09:22:18 GMT
                                                                                                                                                                                                                                                    Cache-Control: public, must-revalidate, max-age=0, s-maxage=86400
                                                                                                                                                                                                                                                    Age: 57399
                                                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                                                    Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                    Data Ascii: success
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.217696905 CEST8730OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:88.0) Gecko/20100101 Firefox/88.0
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.236308098 CEST8731INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                    Content-Length: 8
                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                    Date: Sun, 03 Apr 2022 09:22:18 GMT
                                                                                                                                                                                                                                                    Cache-Control: public, must-revalidate, max-age=0, s-maxage=86400
                                                                                                                                                                                                                                                    Age: 57399
                                                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                                                    Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                    Data Ascii: success
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.449404955 CEST8743OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:88.0) Gecko/20100101 Firefox/88.0
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.468733072 CEST8744INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                    Content-Length: 8
                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                    Date: Sun, 03 Apr 2022 09:22:18 GMT
                                                                                                                                                                                                                                                    Cache-Control: public, must-revalidate, max-age=0, s-maxage=86400
                                                                                                                                                                                                                                                    Age: 57399
                                                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                                                    Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                    Data Ascii: success
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:58.460485935 CEST8759OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:88.0) Gecko/20100101 Firefox/88.0
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:58.479181051 CEST8760INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                    Content-Length: 8
                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                    Date: Sun, 03 Apr 2022 09:22:18 GMT
                                                                                                                                                                                                                                                    Cache-Control: public, must-revalidate, max-age=0, s-maxage=86400
                                                                                                                                                                                                                                                    Age: 57400
                                                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                                                    Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                    Data Ascii: success
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:08.480834961 CEST8763OUTData Raw: 00
                                                                                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:08.853331089 CEST8768OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:88.0) Gecko/20100101 Firefox/88.0
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:08.871867895 CEST8769INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                    Content-Length: 8
                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                    Date: Sun, 03 Apr 2022 09:22:18 GMT
                                                                                                                                                                                                                                                    Cache-Control: public, must-revalidate, max-age=0, s-maxage=86400
                                                                                                                                                                                                                                                    Age: 57410
                                                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                                                    Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                    Data Ascii: success
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:18.873732090 CEST8770OUTData Raw: 00
                                                                                                                                                                                                                                                    Data Ascii:


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                    6192.168.2.24976134.107.221.8280C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:04.570498943 CEST227OUTGET /success.txt HTTP/1.1
                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:88.0) Gecko/20100101 Firefox/88.0
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:04.589061975 CEST227INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                    Content-Length: 8
                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                    Date: Sun, 03 Apr 2022 09:22:18 GMT
                                                                                                                                                                                                                                                    Cache-Control: public, must-revalidate, max-age=0, s-maxage=86400
                                                                                                                                                                                                                                                    Age: 57346
                                                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                                                    Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                    Data Ascii: success
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:06.278774023 CEST246OUTGET /success.txt HTTP/1.1
                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:88.0) Gecko/20100101 Firefox/88.0
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:06.297816992 CEST246INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                    Content-Length: 8
                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                    Date: Sun, 03 Apr 2022 09:22:18 GMT
                                                                                                                                                                                                                                                    Cache-Control: public, must-revalidate, max-age=0, s-maxage=86400
                                                                                                                                                                                                                                                    Age: 57348
                                                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                                                    Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                    Data Ascii: success
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:10.813002110 CEST290OUTGET /success.txt HTTP/1.1
                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:88.0) Gecko/20100101 Firefox/88.0
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:10.831744909 CEST290INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                    Content-Length: 8
                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                    Date: Sun, 03 Apr 2022 09:22:18 GMT
                                                                                                                                                                                                                                                    Cache-Control: public, must-revalidate, max-age=0, s-maxage=86400
                                                                                                                                                                                                                                                    Age: 57352
                                                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                                                    Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                    Data Ascii: success
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:14.313632965 CEST311OUTGET /success.txt HTTP/1.1
                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:88.0) Gecko/20100101 Firefox/88.0
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:14.332606077 CEST311INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                    Content-Length: 8
                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                    Date: Sun, 03 Apr 2022 09:22:18 GMT
                                                                                                                                                                                                                                                    Cache-Control: public, must-revalidate, max-age=0, s-maxage=86400
                                                                                                                                                                                                                                                    Age: 57356
                                                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                                                    Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                    Data Ascii: success
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:15.174043894 CEST325OUTGET /success.txt HTTP/1.1
                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:88.0) Gecko/20100101 Firefox/88.0
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:15.193243027 CEST326INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                    Content-Length: 8
                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                    Date: Sun, 03 Apr 2022 09:22:18 GMT
                                                                                                                                                                                                                                                    Cache-Control: public, must-revalidate, max-age=0, s-maxage=86400
                                                                                                                                                                                                                                                    Age: 57357
                                                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                                                    Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                    Data Ascii: success
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:15.796329021 CEST333OUTGET /success.txt HTTP/1.1
                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:88.0) Gecko/20100101 Firefox/88.0
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:15.815248013 CEST333INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                    Content-Length: 8
                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                    Date: Sun, 03 Apr 2022 09:22:18 GMT
                                                                                                                                                                                                                                                    Cache-Control: public, must-revalidate, max-age=0, s-maxage=86400
                                                                                                                                                                                                                                                    Age: 57357
                                                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                                                    Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                    Data Ascii: success
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:23.857148886 CEST410OUTGET /success.txt HTTP/1.1
                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:88.0) Gecko/20100101 Firefox/88.0
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:23.875873089 CEST410INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                    Content-Length: 8
                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                    Date: Sun, 03 Apr 2022 09:22:18 GMT
                                                                                                                                                                                                                                                    Cache-Control: public, must-revalidate, max-age=0, s-maxage=86400
                                                                                                                                                                                                                                                    Age: 57365
                                                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                                                    Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                    Data Ascii: success
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:31.017863035 CEST4064OUTGET /success.txt HTTP/1.1
                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:88.0) Gecko/20100101 Firefox/88.0
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:31.036727905 CEST4065INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                    Content-Length: 8
                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                    Date: Sun, 03 Apr 2022 09:22:18 GMT
                                                                                                                                                                                                                                                    Cache-Control: public, must-revalidate, max-age=0, s-maxage=86400
                                                                                                                                                                                                                                                    Age: 57373
                                                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                                                    Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                    Data Ascii: success
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:31.171222925 CEST4093OUTGET /success.txt HTTP/1.1
                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:88.0) Gecko/20100101 Firefox/88.0
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:31.190568924 CEST4093INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                    Content-Length: 8
                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                    Date: Sun, 03 Apr 2022 09:22:18 GMT
                                                                                                                                                                                                                                                    Cache-Control: public, must-revalidate, max-age=0, s-maxage=86400
                                                                                                                                                                                                                                                    Age: 57373
                                                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                                                    Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                    Data Ascii: success
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:31.709047079 CEST7835OUTGET /success.txt HTTP/1.1
                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:88.0) Gecko/20100101 Firefox/88.0
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:31.728050947 CEST7836INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                    Content-Length: 8
                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                    Date: Sun, 03 Apr 2022 09:22:18 GMT
                                                                                                                                                                                                                                                    Cache-Control: public, must-revalidate, max-age=0, s-maxage=86400
                                                                                                                                                                                                                                                    Age: 57373
                                                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                                                    Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                    Data Ascii: success
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:33.983165026 CEST7844OUTGET /success.txt HTTP/1.1
                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:88.0) Gecko/20100101 Firefox/88.0
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:34.002049923 CEST7845INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                    Content-Length: 8
                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                    Date: Sun, 03 Apr 2022 09:22:18 GMT
                                                                                                                                                                                                                                                    Cache-Control: public, must-revalidate, max-age=0, s-maxage=86400
                                                                                                                                                                                                                                                    Age: 57375
                                                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                                                    Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                    Data Ascii: success
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:35.555179119 CEST7859OUTGET /success.txt HTTP/1.1
                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:88.0) Gecko/20100101 Firefox/88.0
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:35.573966980 CEST7860INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                    Content-Length: 8
                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                    Date: Sun, 03 Apr 2022 09:22:18 GMT
                                                                                                                                                                                                                                                    Cache-Control: public, must-revalidate, max-age=0, s-maxage=86400
                                                                                                                                                                                                                                                    Age: 57377
                                                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                                                    Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                    Data Ascii: success
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:35.625041962 CEST7866OUTGET /success.txt HTTP/1.1
                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:88.0) Gecko/20100101 Firefox/88.0
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:35.643728018 CEST7867INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                    Content-Length: 8
                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                    Date: Sun, 03 Apr 2022 09:22:18 GMT
                                                                                                                                                                                                                                                    Cache-Control: public, must-revalidate, max-age=0, s-maxage=86400
                                                                                                                                                                                                                                                    Age: 57377
                                                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                                                    Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                    Data Ascii: success
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:37.380357981 CEST7875OUTGET /success.txt HTTP/1.1
                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:88.0) Gecko/20100101 Firefox/88.0
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:37.398974895 CEST7876INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                    Content-Length: 8
                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                    Date: Sun, 03 Apr 2022 09:22:18 GMT
                                                                                                                                                                                                                                                    Cache-Control: public, must-revalidate, max-age=0, s-maxage=86400
                                                                                                                                                                                                                                                    Age: 57379
                                                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                                                    Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                    Data Ascii: success
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:38.225667953 CEST7889OUTGET /success.txt HTTP/1.1
                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:88.0) Gecko/20100101 Firefox/88.0
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:38.244241953 CEST7894INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                    Content-Length: 8
                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                    Date: Sun, 03 Apr 2022 09:22:18 GMT
                                                                                                                                                                                                                                                    Cache-Control: public, must-revalidate, max-age=0, s-maxage=86400
                                                                                                                                                                                                                                                    Age: 57380
                                                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                                                    Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                    Data Ascii: success
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:38.910691977 CEST7898OUTGET /success.txt HTTP/1.1
                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:88.0) Gecko/20100101 Firefox/88.0
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:38.929414034 CEST7898INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                    Content-Length: 8
                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                    Date: Sun, 03 Apr 2022 09:22:18 GMT
                                                                                                                                                                                                                                                    Cache-Control: public, must-revalidate, max-age=0, s-maxage=86400
                                                                                                                                                                                                                                                    Age: 57380
                                                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                                                    Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                    Data Ascii: success
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:39.566920042 CEST7906OUTGET /success.txt HTTP/1.1
                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:88.0) Gecko/20100101 Firefox/88.0
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:39.585580111 CEST7906INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                    Content-Length: 8
                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                    Date: Sun, 03 Apr 2022 09:22:18 GMT
                                                                                                                                                                                                                                                    Cache-Control: public, must-revalidate, max-age=0, s-maxage=86400
                                                                                                                                                                                                                                                    Age: 57381
                                                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                                                    Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                    Data Ascii: success
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:46.880213022 CEST8444OUTGET /success.txt HTTP/1.1
                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:88.0) Gecko/20100101 Firefox/88.0
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:46.899277925 CEST8445INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                    Content-Length: 8
                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                    Date: Sun, 03 Apr 2022 09:22:18 GMT
                                                                                                                                                                                                                                                    Cache-Control: public, must-revalidate, max-age=0, s-maxage=86400
                                                                                                                                                                                                                                                    Age: 57388
                                                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                                                    Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                    Data Ascii: success
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:46.985416889 CEST8487OUTGET /success.txt HTTP/1.1
                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:88.0) Gecko/20100101 Firefox/88.0
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:47.004147053 CEST8487INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                    Content-Length: 8
                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                    Date: Sun, 03 Apr 2022 09:22:18 GMT
                                                                                                                                                                                                                                                    Cache-Control: public, must-revalidate, max-age=0, s-maxage=86400
                                                                                                                                                                                                                                                    Age: 57388
                                                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                                                    Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                    Data Ascii: success
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:48.016947985 CEST8496OUTGET /success.txt HTTP/1.1
                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:88.0) Gecko/20100101 Firefox/88.0
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:48.035564899 CEST8496INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                    Content-Length: 8
                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                    Date: Sun, 03 Apr 2022 09:22:18 GMT
                                                                                                                                                                                                                                                    Cache-Control: public, must-revalidate, max-age=0, s-maxage=86400
                                                                                                                                                                                                                                                    Age: 57390
                                                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                                                    Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                    Data Ascii: success
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:48.462718964 CEST8508OUTGET /success.txt HTTP/1.1
                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:88.0) Gecko/20100101 Firefox/88.0
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:48.481367111 CEST8509INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                    Content-Length: 8
                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                    Date: Sun, 03 Apr 2022 09:22:18 GMT
                                                                                                                                                                                                                                                    Cache-Control: public, must-revalidate, max-age=0, s-maxage=86400
                                                                                                                                                                                                                                                    Age: 57390
                                                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                                                    Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                    Data Ascii: success
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:56.957175016 CEST8668OUTGET /success.txt HTTP/1.1
                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:88.0) Gecko/20100101 Firefox/88.0
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:56.976392984 CEST8669INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                    Content-Length: 8
                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                    Date: Sun, 03 Apr 2022 09:22:18 GMT
                                                                                                                                                                                                                                                    Cache-Control: public, must-revalidate, max-age=0, s-maxage=86400
                                                                                                                                                                                                                                                    Age: 57398
                                                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                                                    Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                    Data Ascii: success
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.093679905 CEST8711OUTGET /success.txt HTTP/1.1
                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:88.0) Gecko/20100101 Firefox/88.0
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.112492085 CEST8716INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                    Content-Length: 8
                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                    Date: Sun, 03 Apr 2022 09:22:18 GMT
                                                                                                                                                                                                                                                    Cache-Control: public, must-revalidate, max-age=0, s-maxage=86400
                                                                                                                                                                                                                                                    Age: 57399
                                                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                                                    Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                    Data Ascii: success
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.124612093 CEST8717OUTGET /success.txt HTTP/1.1
                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:88.0) Gecko/20100101 Firefox/88.0
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.143414021 CEST8719INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                    Content-Length: 8
                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                    Date: Sun, 03 Apr 2022 09:22:18 GMT
                                                                                                                                                                                                                                                    Cache-Control: public, must-revalidate, max-age=0, s-maxage=86400
                                                                                                                                                                                                                                                    Age: 57399
                                                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                                                    Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                    Data Ascii: success
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.188648939 CEST8729OUTGET /success.txt HTTP/1.1
                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:88.0) Gecko/20100101 Firefox/88.0
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.207525015 CEST8730INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                    Content-Length: 8
                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                    Date: Sun, 03 Apr 2022 09:22:18 GMT
                                                                                                                                                                                                                                                    Cache-Control: public, must-revalidate, max-age=0, s-maxage=86400
                                                                                                                                                                                                                                                    Age: 57399
                                                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                                                    Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                    Data Ascii: success
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.421139002 CEST8742OUTGET /success.txt HTTP/1.1
                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:88.0) Gecko/20100101 Firefox/88.0
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:57.441102982 CEST8743INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                    Content-Length: 8
                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                    Date: Sun, 03 Apr 2022 09:22:18 GMT
                                                                                                                                                                                                                                                    Cache-Control: public, must-revalidate, max-age=0, s-maxage=86400
                                                                                                                                                                                                                                                    Age: 57399
                                                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                                                    Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                    Data Ascii: success
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:58.432085037 CEST8758OUTGET /success.txt HTTP/1.1
                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:88.0) Gecko/20100101 Firefox/88.0
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    Apr 4, 2022 03:18:58.451036930 CEST8758INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                    Content-Length: 8
                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                    Date: Sun, 03 Apr 2022 09:22:18 GMT
                                                                                                                                                                                                                                                    Cache-Control: public, must-revalidate, max-age=0, s-maxage=86400
                                                                                                                                                                                                                                                    Age: 57400
                                                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                                                    Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                    Data Ascii: success
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:08.452815056 CEST8763OUTData Raw: 00
                                                                                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:08.824295044 CEST8767OUTGET /success.txt HTTP/1.1
                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:88.0) Gecko/20100101 Firefox/88.0
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:08.844811916 CEST8768INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                    Content-Length: 8
                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                    Date: Sun, 03 Apr 2022 09:22:18 GMT
                                                                                                                                                                                                                                                    Cache-Control: public, must-revalidate, max-age=0, s-maxage=86400
                                                                                                                                                                                                                                                    Age: 57410
                                                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                                                    Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                    Data Ascii: success
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:18.847660065 CEST8770OUTData Raw: 00
                                                                                                                                                                                                                                                    Data Ascii:


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                    7192.168.2.24985334.107.221.8280C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:46.726412058 CEST8804OUTGET /success.txt HTTP/1.1
                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:88.0) Gecko/20100101 Firefox/88.0
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:46.745017052 CEST8805INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                    Content-Length: 8
                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                    Date: Sun, 03 Apr 2022 09:22:18 GMT
                                                                                                                                                                                                                                                    Cache-Control: public, must-revalidate, max-age=0, s-maxage=86400
                                                                                                                                                                                                                                                    Age: 57448
                                                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                                                    Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                    Data Ascii: success


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                    8192.168.2.24985434.107.221.8280C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:46.840327978 CEST8809OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:88.0) Gecko/20100101 Firefox/88.0
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:46.859003067 CEST8810INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                    Content-Length: 8
                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                    Date: Sun, 03 Apr 2022 09:22:18 GMT
                                                                                                                                                                                                                                                    Cache-Control: public, must-revalidate, max-age=0, s-maxage=86400
                                                                                                                                                                                                                                                    Age: 57448
                                                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                                                    Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                    Data Ascii: success


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                    9192.168.2.24986034.107.221.8280C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:46.964248896 CEST8831OUTGET /success.txt HTTP/1.1
                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:88.0) Gecko/20100101 Firefox/88.0
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:46.982650995 CEST8832INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                    Content-Length: 8
                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                    Date: Sun, 03 Apr 2022 09:22:18 GMT
                                                                                                                                                                                                                                                    Cache-Control: public, must-revalidate, max-age=0, s-maxage=86400
                                                                                                                                                                                                                                                    Age: 57448
                                                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                                                    Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                    Data Ascii: success
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.197912931 CEST8848OUTGET /success.txt HTTP/1.1
                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:88.0) Gecko/20100101 Firefox/88.0
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.216454983 CEST8851INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                    Content-Length: 8
                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                    Date: Sun, 03 Apr 2022 09:22:18 GMT
                                                                                                                                                                                                                                                    Cache-Control: public, must-revalidate, max-age=0, s-maxage=86400
                                                                                                                                                                                                                                                    Age: 57449
                                                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                                                    Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                    Data Ascii: success
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.280319929 CEST8865OUTGET /success.txt HTTP/1.1
                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:88.0) Gecko/20100101 Firefox/88.0
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.299084902 CEST8866INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                    Content-Length: 8
                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                    Date: Sun, 03 Apr 2022 09:22:18 GMT
                                                                                                                                                                                                                                                    Cache-Control: public, must-revalidate, max-age=0, s-maxage=86400
                                                                                                                                                                                                                                                    Age: 57449
                                                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                                                    Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                    Data Ascii: success
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.357656002 CEST8873OUTGET /success.txt HTTP/1.1
                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:88.0) Gecko/20100101 Firefox/88.0
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.376353025 CEST8874INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                    Content-Length: 8
                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                    Date: Sun, 03 Apr 2022 09:22:18 GMT
                                                                                                                                                                                                                                                    Cache-Control: public, must-revalidate, max-age=0, s-maxage=86400
                                                                                                                                                                                                                                                    Age: 57449
                                                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                                                    Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                    Data Ascii: success
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.424877882 CEST8881OUTGET /success.txt HTTP/1.1
                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:88.0) Gecko/20100101 Firefox/88.0
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.443247080 CEST8881INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                    Content-Length: 8
                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                    Date: Sun, 03 Apr 2022 09:22:18 GMT
                                                                                                                                                                                                                                                    Cache-Control: public, must-revalidate, max-age=0, s-maxage=86400
                                                                                                                                                                                                                                                    Age: 57449
                                                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                                                    Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                    Data Ascii: success
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.551959038 CEST8894OUTGET /success.txt HTTP/1.1
                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:88.0) Gecko/20100101 Firefox/88.0
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.571022987 CEST8894INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                    Content-Length: 8
                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                    Date: Sun, 03 Apr 2022 09:22:18 GMT
                                                                                                                                                                                                                                                    Cache-Control: public, must-revalidate, max-age=0, s-maxage=86400
                                                                                                                                                                                                                                                    Age: 57449
                                                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                                                    Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                    Data Ascii: success
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.639347076 CEST8902OUTGET /success.txt HTTP/1.1
                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:88.0) Gecko/20100101 Firefox/88.0
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.658061981 CEST8907INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                    Content-Length: 8
                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                    Date: Sun, 03 Apr 2022 09:22:18 GMT
                                                                                                                                                                                                                                                    Cache-Control: public, must-revalidate, max-age=0, s-maxage=86400
                                                                                                                                                                                                                                                    Age: 57449
                                                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                                                    Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                    Data Ascii: success
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.800678015 CEST8935OUTGET /success.txt HTTP/1.1
                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:88.0) Gecko/20100101 Firefox/88.0
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.819374084 CEST8940INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                    Content-Length: 8
                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                    Date: Sun, 03 Apr 2022 09:22:18 GMT
                                                                                                                                                                                                                                                    Cache-Control: public, must-revalidate, max-age=0, s-maxage=86400
                                                                                                                                                                                                                                                    Age: 57449
                                                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                                                    Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                    Data Ascii: success
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.951006889 CEST8946OUTGET /success.txt HTTP/1.1
                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:88.0) Gecko/20100101 Firefox/88.0
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    Apr 4, 2022 03:19:47.969712019 CEST8946INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                    Content-Length: 8
                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                    Date: Sun, 03 Apr 2022 09:22:18 GMT
                                                                                                                                                                                                                                                    Cache-Control: public, must-revalidate, max-age=0, s-maxage=86400
                                                                                                                                                                                                                                                    Age: 57449
                                                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                                                    Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                    Data Ascii: success


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                    0192.168.2.249814157.240.20.35443C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                    2022-04-04 01:18:56 UTC0OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                    Host: www.facebook.com
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:88.0) Gecko/20100101 Firefox/88.0
                                                                                                                                                                                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                    2022-04-04 01:18:56 UTC0INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                    x-fb-rlafr: 0
                                                                                                                                                                                                                                                    document-policy: force-load-at-top
                                                                                                                                                                                                                                                    cross-origin-opener-policy: same-origin-allow-popups
                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                    Cache-Control: private, no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                    Expires: Sat, 01 Jan 2000 00:00:00 GMT
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                                                                                                                    content-security-policy-report-only: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com 'unsafe-eval' *.fbcdn.net;script-src *.facebook.com *.fbcdn.net 'unsafe-inline' 'unsafe-eval' blob: data: 'self';style-src *.fbcdn.net data: *.facebook.com 'unsafe-inline';connect-src *.facebook.com facebook.com *.fbcdn.net wss://*.facebook.com:* wss://*.fbcdn.net attachment.fbsbx.com blob: *.cdninstagram.com 'self' wss://gateway.facebook.com wss://edge-chat.facebook.com wss://snaptu-d.facebook.com wss://kaios-d-test.facebook.com/ wss://kaios-d.facebook.com/ *.fbsbx.com;font-src data: *.facebook.com *.fbcdn.net *.fbsbx.com;img-src *.fbcdn.net *.facebook.com data: https://*.fbsbx.com facebook.com *.cdninstagram.com fbsbx.com fbcdn.net blob: android-webview-video-poster:;media-src *.cdninstagram.com blob: *.fbcdn.net *.fbsbx.com www.facebook.com *.facebook.com data:;frame-src *.facebook.com *.fbsbx.com fbsbx.com data: *.fbcdn.net;worker-src blob: *.facebook.com data:;report-uri https://www.facebook.com/csp/reporting/?m=c&minimize=0;
                                                                                                                                                                                                                                                    2022-04-04 01:18:56 UTC1INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 62 6c 6f 62 3a 20 64 61 74 61 3a 20 27 73 65 6c 66 27 3b 73 74 79 6c 65 2d 73 72 63 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 64 61 74 61 3a 20 2a 2e 66 61 63 65 62
                                                                                                                                                                                                                                                    Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com 'unsafe-eval' *.fbcdn.net;script-src *.facebook.com *.fbcdn.net 'unsafe-inline' 'unsafe-eval' blob: data: 'self';style-src *.fbcdn.net data: *.faceb
                                                                                                                                                                                                                                                    2022-04-04 01:18:56 UTC3INData Raw: 62 66 64 37 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 69 64 3d 22 66 61 63 65 62 6f 6f 6b 22 20 63 6c 61 73 73 3d 22 6e 6f 5f 6a 73 22 3e 0a 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 65 66 65 72 72 65 72 22 20 63 6f 6e 74 65 6e 74 3d 22 6f 72 69 67 69 6e 2d 77 68 65 6e 2d 63 72 6f 73 73 6f 72 69 67 69 6e 22 20
                                                                                                                                                                                                                                                    Data Ascii: bfd7<!DOCTYPE html><html lang="en" id="facebook" class="no_js"><head><meta charset="utf-8" /><meta name="referrer" content="origin-when-crossorigin"
                                                                                                                                                                                                                                                    2022-04-04 01:18:56 UTC3INData Raw: 69 64 3d 22 6d 65 74 61 5f 72 65 66 65 72 72 65 72 22 20 2f 3e 3c 73 63 72 69 70 74 20 6e 6f 6e 63 65 3d 22 6d 4b 6d 76 35 44 65 67 22 3e 77 69 6e 64 6f 77 2e 5f 63 73 74 61 72 74 3d 2b 6e 65 77 20 44 61 74 65 28 29 3b 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20 6e 6f 6e 63 65 3d 22 6d 4b 6d 76 35 44 65 67 22 3e 66 75 6e 63 74 69 6f 6e 20 65 6e 76 46 6c 75 73 68 28 61 29 7b 66 75 6e 63 74 69 6f 6e 20 62 28 62 29 7b 66 6f 72 28 76 61 72 20 63 20 69 6e 20 61 29 62 5b 63 5d 3d 61 5b 63 5d 7d 77 69 6e 64 6f 77 2e 72 65 71 75 69 72 65 4c 61 7a 79 3f 77 69 6e 64 6f 77 2e 72 65 71 75 69 72 65 4c 61 7a 79 28 5b 22 45 6e 76 22 5d 2c 62 29 3a 28 77 69 6e 64 6f 77 2e 45 6e 76 3d 77 69 6e 64 6f 77 2e 45 6e 76 7c 7c 7b 7d 2c 62 28 77 69 6e 64 6f 77 2e 45 6e 76
                                                                                                                                                                                                                                                    Data Ascii: id="meta_referrer" /><script nonce="mKmv5Deg">window._cstart=+new Date();</script><script nonce="mKmv5Deg">function envFlush(a){function b(b){for(var c in a)b[c]=a[c]}window.requireLazy?window.requireLazy(["Env"],b):(window.Env=window.Env||{},b(window.Env
                                                                                                                                                                                                                                                    2022-04-04 01:18:56 UTC4INData Raw: 74 68 69 73 2e 69 73 5f 64 65 74 61 69 6c 65 64 5f 70 72 6f 66 69 6c 65 72 3d 61 3b 72 65 74 75 72 6e 20 74 68 69 73 7d 2c 43 61 76 61 6c 72 79 4c 6f 67 67 65 72 2e 70 72 6f 74 6f 74 79 70 65 2e 73 65 74 54 54 49 45 76 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e 74 74 69 5f 65 76 65 6e 74 3d 61 3b 72 65 74 75 72 6e 20 74 68 69 73 7d 2c 43 61 76 61 6c 72 79 4c 6f 67 67 65 72 2e 70 72 6f 74 6f 74 79 70 65 2e 73 65 74 56 61 6c 75 65 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 29 7b 64 3d 64 3f 74 68 69 73 2e 70 69 67 67 79 5f 76 61 6c 75 65 73 3a 74 68 69 73 2e 76 61 6c 75 65 73 3b 28 74 79 70 65 6f 66 20 64 5b 61 5d 3d 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 7c 7c 63 29 26 26 28 64 5b 61 5d 3d 62 29 3b 72 65 74 75 72 6e 20 74 68 69
                                                                                                                                                                                                                                                    Data Ascii: this.is_detailed_profiler=a;return this},CavalryLogger.prototype.setTTIEvent=function(a){this.tti_event=a;return this},CavalryLogger.prototype.setValue=function(a,b,c,d){d=d?this.piggy_values:this.values;(typeof d[a]==="undefined"||c)&&(d[a]=b);return thi
                                                                                                                                                                                                                                                    2022-04-04 01:18:56 UTC6INData Raw: 29 7d 2c 43 61 76 61 6c 72 79 4c 6f 67 67 65 72 2e 70 72 6f 74 6f 74 79 70 65 2e 6d 65 61 73 75 72 65 52 65 73 6f 75 72 63 65 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 43 61 76 61 6c 72 79 4c 6f 67 67 65 72 2e 70 72 6f 74 6f 74 79 70 65 2e 70 72 6f 66 69 6c 65 45 61 72 6c 79 52 65 73 6f 75 72 63 65 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 43 61 76 61 6c 72 79 4c 6f 67 67 65 72 2e 67 65 74 42 6f 6f 74 6c 6f 61 64 65 72 4d 65 74 72 69 63 73 46 72 6f 6d 41 6c 6c 4c 6f 67 67 65 72 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 43 61 76 61 6c 72 79 4c 6f 67 67 65 72 2e 73 74 61 72 74 5f 6a 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 43 61 76 61 6c 72 79 4c 6f 67 67 65 72 2e 73 74 61 72 74 5f 6a 73 5f 73 63 72 69 70 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b
                                                                                                                                                                                                                                                    Data Ascii: )},CavalryLogger.prototype.measureResources=function(){},CavalryLogger.prototype.profileEarlyResources=function(){},CavalryLogger.getBootloaderMetricsFromAllLoggers=function(){},CavalryLogger.start_js=function(){},CavalryLogger.start_js_script=function(){
                                                                                                                                                                                                                                                    2022-04-04 01:18:56 UTC7INData Raw: 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 6f 72 28 76 61 72 20 62 3d 30 3b 62 3c 61 2e 6c 65 6e 67 74 68 3b 2b 2b 62 29 43 61 76 61 6c 72 79 4c 6f 67 67 65 72 2e 67 65 74 49 6e 73 74 61 6e 63 65 28 29 2e 73 74 6f 70 57 61 74 63 68 28 22 6a 73 5f 65 78 65 63 2f 22 2b 61 5b 62 5d 29 7d 2c 43 61 76 61 6c 72 79 4c 6f 67 67 65 72 2e 73 74 61 72 74 5f 6a 73 5f 73 63 72 69 70 74 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 21 61 7c 7c 21 61 2e 64 61 74 61 73 65 74 29 72 65 74 75 72 6e 3b 43 61 76 61 6c 72 79 4c 6f 67 67 65 72 2e 73 74 61 72 74 5f 6a 73 28 5b 61 2e 64 61 74 61 73 65 74 2e 62 6f 6f 74 6c 6f 61 64 65 72 48 61 73 68 7c 7c 61 2e 64 61 74 61 73 65 74 2e 62 6f 6f 74 6c 6f 61 64 65 72 48 61 73 68 43 6c 69 65 6e 74 5d 29 7d 2c 43 61 76 61 6c 72 79 4c 6f
                                                                                                                                                                                                                                                    Data Ascii: function(a){for(var b=0;b<a.length;++b)CavalryLogger.getInstance().stopWatch("js_exec/"+a[b])},CavalryLogger.start_js_script=function(a){if(!a||!a.dataset)return;CavalryLogger.start_js([a.dataset.bootloaderHash||a.dataset.bootloaderHashClient])},CavalryLo
                                                                                                                                                                                                                                                    2022-04-04 01:18:56 UTC9INData Raw: 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6c 64 2b 6a 73 6f 6e 22 20 6e 6f 6e 63 65 3d 22 6d 4b 6d 76 35 44 65 67 22 3e 7b 22 5c 75 30 30 34 30 63 6f 6e 74 65 78 74 22 3a 22 68 74 74 70 3a 5c 2f 5c 2f 73 63 68 65 6d 61 2e 6f 72 67 22 2c 22 5c 75 30 30 34 30 74 79 70 65 22 3a 22 57 65 62 53 69 74 65 22 2c 22 6e 61 6d 65 22 3a 22 46 61 63 65 62 6f 6f 6b 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 5c 2f 22 7d 3c 2f 73 63 72 69 70 74 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 63 61 6e 6f 6e 69 63 61 6c 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 2f 22 20 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 68 6f 72 74 63 75 74 20 69 63 6f 6e 22 20 68 72
                                                                                                                                                                                                                                                    Data Ascii: type="application/ld+json" nonce="mKmv5Deg">{"\u0040context":"http:\/\/schema.org","\u0040type":"WebSite","name":"Facebook","url":"https:\/\/www.facebook.com\/"}</script><link rel="canonical" href="https://www.facebook.com/" /><link rel="shortcut icon" hr
                                                                                                                                                                                                                                                    2022-04-04 01:18:56 UTC10INData Raw: 65 65 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 2f 72 73 72 63 2e 70 68 70 2f 76 33 2f 79 74 2f 6c 2f 30 2c 63 72 6f 73 73 2f 6c 61 4a 72 4d 4f 51 43 6c 49 57 2e 63 73 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 20 64 61 74 61 2d 62 6f 6f 74 6c 6f 61 64 65 72 2d 68 61 73 68 3d 22 72 65 64 2b 34 4b 37 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3d 22 61 6e 6f 6e 79 6d 6f 75 73 22 20 2f 3e 0a 3c 73 63 72 69 70 74 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 2f 72 73 72 63 2e 70 68 70 2f 76 33 2f 79 4d 2f 72 2f 46 77 56 67 5a 6b 44 6a 6f 6b 53 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 20 64 61 74 61 2d 62
                                                                                                                                                                                                                                                    Data Ascii: eet" href="https://static.xx.fbcdn.net/rsrc.php/v3/yt/l/0,cross/laJrMOQClIW.css?_nc_x=Ij3Wp8lg5Kz" data-bootloader-hash="red+4K7" crossorigin="anonymous" /><script src="https://static.xx.fbcdn.net/rsrc.php/v3/yM/r/FwVgZkDjokS.js?_nc_x=Ij3Wp8lg5Kz" data-b
                                                                                                                                                                                                                                                    2022-04-04 01:18:56 UTC12INData Raw: 65 2c 22 68 61 73 68 22 3a 22 41 54 34 63 58 33 37 6f 51 63 6f 36 44 77 68 55 33 32 49 22 7d 7d 2c 22 71 70 6c 44 61 74 61 22 3a 7b 22 37 37 35 38 22 3a 7b 22 72 22 3a 31 7d 7d 7d 29 7d 29 3b 72 65 71 75 69 72 65 4c 61 7a 79 28 5b 22 54 69 6d 65 53 6c 69 63 65 49 6d 70 6c 22 2c 22 53 65 72 76 65 72 4a 53 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 54 69 6d 65 53 6c 69 63 65 2c 53 65 72 76 65 72 4a 53 29 7b 28 6e 65 77 20 53 65 72 76 65 72 4a 53 28 29 29 2e 68 61 6e 64 6c 65 28 7b 22 64 65 66 69 6e 65 22 3a 5b 5b 22 55 52 4c 46 72 61 67 6d 65 6e 74 50 72 65 6c 75 64 65 43 6f 6e 66 69 67 22 2c 5b 5d 2c 7b 22 68 61 73 68 74 61 67 52 65 64 69 72 65 63 74 22 3a 74 72 75 65 2c 22 66 72 61 67 42 6c 61 63 6b 6c 69 73 74 22 3a 5b 22 6e 6f 6e 63 65 22 2c 22 61 63 63 65 73
                                                                                                                                                                                                                                                    Data Ascii: e,"hash":"AT4cX37oQco6DwhU32I"}},"qplData":{"7758":{"r":1}}})});requireLazy(["TimeSliceImpl","ServerJS"],function(TimeSlice,ServerJS){(new ServerJS()).handle({"define":[["URLFragmentPreludeConfig",[],{"hashtagRedirect":true,"fragBlacklist":["nonce","acces
                                                                                                                                                                                                                                                    2022-04-04 01:18:56 UTC13INData Raw: 53 49 4e 45 53 53 5f 50 45 52 53 4f 4e 5f 41 43 43 4f 55 4e 54 22 3a 66 61 6c 73 65 2c 22 48 41 53 5f 53 45 43 4f 4e 44 41 52 59 5f 42 55 53 49 4e 45 53 53 5f 50 45 52 53 4f 4e 22 3a 66 61 6c 73 65 2c 22 49 53 5f 46 41 43 45 42 4f 4f 4b 5f 57 4f 52 4b 5f 41 43 43 4f 55 4e 54 22 3a 66 61 6c 73 65 2c 22 49 53 5f 4d 45 53 53 45 4e 47 45 52 5f 4f 4e 4c 59 5f 55 53 45 52 22 3a 66 61 6c 73 65 2c 22 49 53 5f 44 45 41 43 54 49 56 41 54 45 44 5f 41 4c 4c 4f 57 45 44 5f 4f 4e 5f 4d 45 53 53 45 4e 47 45 52 22 3a 66 61 6c 73 65 2c 22 49 53 5f 4d 45 53 53 45 4e 47 45 52 5f 43 41 4c 4c 5f 47 55 45 53 54 5f 55 53 45 52 22 3a 66 61 6c 73 65 2c 22 49 53 5f 57 4f 52 4b 5f 4d 45 53 53 45 4e 47 45 52 5f 43 41 4c 4c 5f 47 55 45 53 54 5f 55 53 45 52 22 3a 66 61 6c 73 65 2c 22
                                                                                                                                                                                                                                                    Data Ascii: SINESS_PERSON_ACCOUNT":false,"HAS_SECONDARY_BUSINESS_PERSON":false,"IS_FACEBOOK_WORK_ACCOUNT":false,"IS_MESSENGER_ONLY_USER":false,"IS_DEACTIVATED_ALLOWED_ON_MESSENGER":false,"IS_MESSENGER_CALL_GUEST_USER":false,"IS_WORK_MESSENGER_CALL_GUEST_USER":false,"
                                                                                                                                                                                                                                                    2022-04-04 01:18:56 UTC14INData Raw: 65 64 69 61 74 65 47 4b 22 2c 5b 5d 2c 7b 22 77 77 77 5f 61 6c 77 61 79 73 5f 75 73 65 5f 70 6f 6c 79 66 69 6c 6c 5f 73 65 74 69 6d 6d 65 64 69 61 74 65 22 3a 66 61 6c 73 65 7d 2c 32 31 39 30 5d 2c 5b 22 4b 53 43 6f 6e 66 69 67 22 2c 5b 5d 2c 7b 22 6b 69 6c 6c 65 64 22 3a 7b 22 5f 5f 73 65 74 22 3a 5b 22 4d 4f 42 49 4c 49 5a 45 52 5f 53 45 4c 46 5f 53 45 52 56 45 5f 4f 57 4e 45 52 53 48 49 50 5f 52 45 53 4f 4c 56 45 52 22 2c 22 4d 4c 48 55 42 5f 46 4c 4f 57 5f 41 55 54 4f 52 45 46 52 45 53 48 5f 53 45 41 52 43 48 22 2c 22 4e 45 4b 4f 5f 44 49 53 41 42 4c 45 5f 43 52 45 41 54 45 5f 46 4f 52 5f 53 41 50 22 2c 22 45 4f 5f 44 49 53 41 42 4c 45 5f 53 59 53 54 45 4d 5f 53 45 52 49 41 4c 5f 4e 55 4d 42 45 52 5f 46 52 45 45 5f 54 59 50 49 4e 47 5f 49 4e 5f 43 50
                                                                                                                                                                                                                                                    Data Ascii: ediateGK",[],{"www_always_use_polyfill_setimmediate":false},2190],["KSConfig",[],{"killed":{"__set":["MOBILIZER_SELF_SERVE_OWNERSHIP_RESOLVER","MLHUB_FLOW_AUTOREFRESH_SEARCH","NEKO_DISABLE_CREATE_FOR_SAP","EO_DISABLE_SYSTEM_SERIAL_NUMBER_FREE_TYPING_IN_CP
                                                                                                                                                                                                                                                    2022-04-04 01:18:56 UTC16INData Raw: 4e 47 5f 43 41 4e 44 49 44 41 54 45 5f 50 4f 52 54 41 4c 5f 41 43 43 4f 55 4e 54 5f 44 45 4c 45 54 49 4f 4e 5f 43 41 52 44 22 5d 7d 2c 22 6b 6f 22 3a 7b 22 5f 5f 73 65 74 22 3a 5b 22 38 48 34 62 51 6d 45 69 75 4c 54 22 2c 22 33 4f 73 4c 76 6e 53 48 4e 54 74 22 2c 22 31 47 37 77 4a 36 62 4a 74 39 4b 22 2c 22 39 4e 70 6b 47 59 77 7a 72 50 47 22 2c 22 33 6f 68 35 4d 77 38 36 55 53 6a 22 2c 22 38 4e 41 63 65 45 79 39 4a 5a 6f 22 2c 22 37 46 4f 49 7a 6f 73 36 58 4a 58 22 2c 22 72 66 38 4a 45 50 47 67 4f 69 22 2c 22 34 6a 33 36 53 56 7a 76 50 33 77 22 2c 22 34 4e 53 71 33 5a 43 34 53 63 45 22 2c 22 35 33 67 43 78 4b 71 32 38 31 47 22 2c 22 33 79 7a 7a 77 42 59 37 4e 70 6a 22 2c 22 31 6f 6e 7a 49 76 30 6a 48 36 48 22 2c 22 38 50 6c 4b 75 6f 77 61 66 65 38 22 2c
                                                                                                                                                                                                                                                    Data Ascii: NG_CANDIDATE_PORTAL_ACCOUNT_DELETION_CARD"]},"ko":{"__set":["8H4bQmEiuLT","3OsLvnSHNTt","1G7wJ6bJt9K","9NpkGYwzrPG","3oh5Mw86USj","8NAceEy9JZo","7FOIzos6XJX","rf8JEPGgOi","4j36SVzvP3w","4NSq3ZC4ScE","53gCxKq281G","3yzzwBY7Npj","1onzIv0jH6H","8PlKuowafe8",
                                                                                                                                                                                                                                                    2022-04-04 01:18:56 UTC17INData Raw: 3a 5b 5d 7d 2c 22 6e 6f 43 6f 6f 6b 69 65 73 22 3a 66 61 6c 73 65 2c 22 73 68 6f 75 6c 64 53 68 6f 77 43 6f 6f 6b 69 65 42 61 6e 6e 65 72 22 3a 66 61 6c 73 65 7d 2c 34 33 32 38 5d 2c 5b 22 54 72 75 73 74 65 64 54 79 70 65 73 43 6f 6e 66 69 67 22 2c 5b 5d 2c 7b 22 75 73 65 54 72 75 73 74 65 64 54 79 70 65 73 22 3a 66 61 6c 73 65 2c 22 72 65 70 6f 72 74 4f 6e 6c 79 22 3a 66 61 6c 73 65 7d 2c 34 35 34 38 5d 2c 5b 22 57 65 62 43 6f 6e 6e 65 63 74 69 6f 6e 43 6c 61 73 73 53 65 72 76 65 72 47 75 65 73 73 22 2c 5b 5d 2c 7b 22 63 6f 6e 6e 65 63 74 69 6f 6e 43 6c 61 73 73 22 3a 22 45 58 43 45 4c 4c 45 4e 54 22 7d 2c 34 37 30 35 5d 2c 5b 22 43 6f 6d 65 74 41 6c 74 70 61 79 4a 73 53 64 6b 49 66 72 61 6d 65 41 6c 6c 6f 77 65 64 44 6f 6d 61 69 6e 73 22 2c 5b 5d 2c 7b
                                                                                                                                                                                                                                                    Data Ascii: :[]},"noCookies":false,"shouldShowCookieBanner":false},4328],["TrustedTypesConfig",[],{"useTrustedTypes":false,"reportOnly":false},4548],["WebConnectionClassServerGuess",[],{"connectionClass":"EXCELLENT"},4705],["CometAltpayJsSdkIframeAllowedDomains",[],{
                                                                                                                                                                                                                                                    2022-04-04 01:18:56 UTC19INData Raw: 6e 66 6f 22 3a 7b 22 70 72 69 6d 61 72 79 47 72 6f 75 70 53 69 7a 65 22 3a 33 2c 22 73 65 63 6f 6e 64 61 72 79 47 72 6f 75 70 53 69 7a 65 22 3a 33 7d 2c 22 6e 75 6d 62 65 72 69 6e 67 53 79 73 74 65 6d 44 61 74 61 22 3a 6e 75 6c 6c 7d 2c 35 34 5d 2c 5b 22 53 65 73 73 69 6f 6e 4e 61 6d 65 43 6f 6e 66 69 67 22 2c 5b 5d 2c 7b 22 73 65 65 64 22 3a 22 32 77 41 49 22 7d 2c 37 35 37 5d 2c 5b 22 5a 65 72 6f 43 61 74 65 67 6f 72 79 48 65 61 64 65 72 22 2c 5b 5d 2c 7b 7d 2c 31 31 32 37 5d 2c 5b 22 5a 65 72 6f 52 65 77 72 69 74 65 52 75 6c 65 73 22 2c 5b 5d 2c 7b 22 72 65 77 72 69 74 65 5f 72 75 6c 65 73 22 3a 7b 7d 2c 22 77 68 69 74 65 6c 69 73 74 22 3a 7b 22 5c 2f 68 72 5c 2f 72 22 3a 31 2c 22 5c 2f 68 72 5c 2f 70 22 3a 31 2c 22 5c 2f 7a 65 72 6f 5c 2f 75 6e 73 75
                                                                                                                                                                                                                                                    Data Ascii: nfo":{"primaryGroupSize":3,"secondaryGroupSize":3},"numberingSystemData":null},54],["SessionNameConfig",[],{"seed":"2wAI"},757],["ZeroCategoryHeader",[],{},1127],["ZeroRewriteRules",[],{"rewrite_rules":{},"whitelist":{"\/hr\/r":1,"\/hr\/p":1,"\/zero\/unsu
                                                                                                                                                                                                                                                    2022-04-04 01:18:56 UTC20INData Raw: 69 2e 70 68 70 22 3a 31 2c 22 5c 2f 7a 65 72 6f 5c 2f 66 62 6c 69 74 65 5c 2f 63 6f 6e 66 69 67 5c 2f 22 3a 31 2c 22 5c 2f 68 72 5c 2f 7a 73 68 5c 2f 77 63 5c 2f 22 3a 31 2c 22 5c 2f 61 6a 61 78 5c 2f 62 6f 6f 74 6c 6f 61 64 65 72 2d 65 6e 64 70 6f 69 6e 74 5c 2f 22 3a 31 2c 22 5c 2f 6d 6f 62 69 6c 65 5c 2f 7a 65 72 6f 5c 2f 63 61 72 72 69 65 72 5f 70 61 67 65 5c 2f 22 3a 31 2c 22 5c 2f 6d 6f 62 69 6c 65 5c 2f 7a 65 72 6f 5c 2f 63 61 72 72 69 65 72 5f 70 61 67 65 5c 2f 65 64 75 63 61 74 69 6f 6e 5f 70 61 67 65 5c 2f 22 3a 31 2c 22 5c 2f 6d 6f 62 69 6c 65 5c 2f 7a 65 72 6f 5c 2f 63 61 72 72 69 65 72 5f 70 61 67 65 5c 2f 66 65 61 74 75 72 65 5f 73 77 69 74 63 68 5c 2f 22 3a 31 2c 22 5c 2f 6d 6f 62 69 6c 65 5c 2f 7a 65 72 6f 5c 2f 63 61 72 72 69 65 72 5f 70
                                                                                                                                                                                                                                                    Data Ascii: i.php":1,"\/zero\/fblite\/config\/":1,"\/hr\/zsh\/wc\/":1,"\/ajax\/bootloader-endpoint\/":1,"\/mobile\/zero\/carrier_page\/":1,"\/mobile\/zero\/carrier_page\/education_page\/":1,"\/mobile\/zero\/carrier_page\/feature_switch\/":1,"\/mobile\/zero\/carrier_p
                                                                                                                                                                                                                                                    2022-04-04 01:18:56 UTC22INData Raw: 65 67 5c 2f 22 3a 31 2c 22 5c 2f 72 65 67 69 73 74 72 61 74 69 6f 6e 5c 2f 6c 6f 67 5c 2f 22 3a 31 2c 22 5c 2f 74 65 72 6d 73 5c 2f 22 3a 31 2c 22 5c 2f 66 31 32 33 5c 2f 22 3a 31 2c 22 5c 2f 65 78 70 65 72 74 5c 2f 22 3a 31 2c 22 5c 2f 65 78 70 65 72 74 73 5c 2f 22 3a 31 2c 22 5c 2f 74 65 72 6d 73 5c 2f 69 6e 64 65 78 2e 70 68 70 22 3a 31 2c 22 5c 2f 74 65 72 6d 73 2e 70 68 70 22 3a 31 2c 22 5c 2f 73 72 72 5c 2f 22 3a 31 2c 22 5c 2f 6d 73 69 74 65 5c 2f 72 65 64 69 72 65 63 74 5c 2f 22 3a 31 2c 22 5c 2f 66 62 73 5c 2f 70 69 78 65 6c 5c 2f 22 3a 31 2c 22 5c 2f 63 6f 6e 74 61 63 74 70 6f 69 6e 74 5c 2f 70 72 65 63 6f 6e 66 69 72 6d 61 74 69 6f 6e 5c 2f 22 3a 31 2c 22 5c 2f 63 6f 6e 74 61 63 74 70 6f 69 6e 74 5c 2f 63 6c 69 66 66 5c 2f 22 3a 31 2c 22 5c 2f
                                                                                                                                                                                                                                                    Data Ascii: eg\/":1,"\/registration\/log\/":1,"\/terms\/":1,"\/f123\/":1,"\/expert\/":1,"\/experts\/":1,"\/terms\/index.php":1,"\/terms.php":1,"\/srr\/":1,"\/msite\/redirect\/":1,"\/fbs\/pixel\/":1,"\/contactpoint\/preconfirmation\/":1,"\/contactpoint\/cliff\/":1,"\/
                                                                                                                                                                                                                                                    2022-04-04 01:18:56 UTC23INData Raw: 6f 66 69 6c 65 72 49 6d 70 6c 22 2c 22 41 61 31 79 70 62 63 4e 5a 35 58 44 6a 49 69 55 70 45 73 68 53 68 75 47 2d 50 6a 72 73 36 68 56 46 39 6f 4b 57 48 44 66 78 6a 76 57 47 30 63 67 49 35 67 4d 79 6f 6b 78 70 4b 43 65 6d 6f 70 55 35 36 39 72 35 6f 6b 7a 51 48 4f 69 6a 39 64 4f 2d 6e 37 66 4d 4a 5f 4c 63 35 77 22 5d 7d 2c 2d 31 5d 2c 5b 22 63 72 3a 37 31 37 38 32 32 22 2c 5b 22 54 69 6d 65 53 6c 69 63 65 49 6d 70 6c 22 5d 2c 7b 22 5f 5f 72 63 22 3a 5b 22 54 69 6d 65 53 6c 69 63 65 49 6d 70 6c 22 2c 22 41 61 31 79 70 62 63 4e 5a 35 58 44 6a 49 69 55 70 45 73 68 53 68 75 47 2d 50 6a 72 73 36 68 56 46 39 6f 4b 57 48 44 66 78 6a 76 57 47 30 63 67 49 35 67 4d 79 6f 6b 78 70 4b 43 65 6d 6f 70 55 35 36 39 72 35 6f 6b 7a 51 48 4f 69 6a 39 64 4f 2d 6e 37 66 4d 4a
                                                                                                                                                                                                                                                    Data Ascii: ofilerImpl","Aa1ypbcNZ5XDjIiUpEshShuG-Pjrs6hVF9oKWHDfxjvWG0cgI5gMyokxpKCemopU569r5okzQHOij9dO-n7fMJ_Lc5w"]},-1],["cr:717822",["TimeSliceImpl"],{"__rc":["TimeSliceImpl","Aa1ypbcNZ5XDjIiUpEshShuG-Pjrs6hVF9oKWHDfxjvWG0cgI5gMyokxpKCemopU569r5okzQHOij9dO-n7fMJ
                                                                                                                                                                                                                                                    2022-04-04 01:18:56 UTC25INData Raw: 61 6c 43 6f 6d 70 6c 65 74 69 6f 6e 22 2c 22 41 61 33 68 4b 38 57 49 35 73 76 77 41 61 6f 31 72 6c 39 43 78 39 43 35 62 64 73 7a 4c 30 67 6a 63 74 63 35 6c 64 2d 55 62 6b 72 50 65 34 32 46 72 59 78 53 45 41 71 73 34 4e 4e 61 34 35 62 67 54 30 61 56 49 6f 65 79 38 46 61 55 58 2d 30 5a 71 5f 4f 32 38 58 54 6a 22 5d 7d 2c 2d 31 5d 2c 5b 22 63 72 3a 31 30 39 34 39 30 37 22 2c 5b 5d 2c 7b 22 5f 5f 72 63 22 3a 5b 6e 75 6c 6c 2c 22 41 61 32 4c 43 58 35 55 65 4d 61 77 33 51 62 34 38 50 74 4c 77 67 68 7a 51 44 62 50 31 4a 6d 57 52 75 77 76 6e 6b 66 4f 69 31 6e 39 61 7a 44 49 63 4f 78 38 67 49 73 54 6b 6e 31 45 4e 39 51 48 42 73 47 63 6c 5f 42 53 4a 6c 71 51 52 4c 77 67 5f 43 41 48 32 69 41 22 5d 7d 2c 2d 31 5d 2c 5b 22 45 76 65 6e 74 43 6f 6e 66 69 67 22 2c 5b 5d
                                                                                                                                                                                                                                                    Data Ascii: alCompletion","Aa3hK8WI5svwAao1rl9Cx9C5bdszL0gjctc5ld-UbkrPe42FrYxSEAqs4NNa45bgT0aVIoey8FaUX-0Zq_O28XTj"]},-1],["cr:1094907",[],{"__rc":[null,"Aa2LCX5UeMaw3Qb48PtLwghzQDbP1JmWRuwvnkfOi1n9azDIcOx8gIsTkn1EN9QHBsGcl_BSJlqQRLwg_CAH2iA"]},-1],["EventConfig",[]
                                                                                                                                                                                                                                                    2022-04-04 01:18:56 UTC26INData Raw: 5b 22 55 52 4c 46 72 61 67 6d 65 6e 74 50 72 65 6c 75 64 65 22 5d 2c 5b 22 50 72 69 6d 65 72 22 5d 2c 5b 22 42 69 67 50 69 70 65 22 5d 2c 5b 22 42 6f 6f 74 6c 6f 61 64 65 72 22 5d 2c 5b 22 54 69 6d 65 53 6c 69 63 65 22 5d 2c 5b 22 41 73 79 6e 63 52 65 71 75 65 73 74 22 5d 2c 5b 22 42 61 6e 7a 61 69 53 63 75 62 61 5f 44 45 50 52 45 43 41 54 45 44 22 5d 2c 5b 22 56 69 73 75 61 6c 43 6f 6d 70 6c 65 74 69 6f 6e 47 61 74 69 6e 67 22 5d 2c 5b 22 46 62 74 4c 6f 67 67 69 6e 67 22 5d 2c 5b 22 49 6e 74 6c 51 74 45 76 65 6e 74 46 61 6c 63 6f 45 76 65 6e 74 22 5d 2c 5b 22 52 65 71 75 69 72 65 44 65 66 65 72 72 65 64 52 65 66 65 72 65 6e 63 65 22 2c 22 75 6e 62 6c 6f 63 6b 22 2c 5b 5d 2c 5b 5b 22 41 73 79 6e 63 52 65 71 75 65 73 74 22 2c 22 42 61 6e 7a 61 69 53 63 75
                                                                                                                                                                                                                                                    Data Ascii: ["URLFragmentPrelude"],["Primer"],["BigPipe"],["Bootloader"],["TimeSlice"],["AsyncRequest"],["BanzaiScuba_DEPRECATED"],["VisualCompletionGating"],["FbtLogging"],["IntlQtEventFalcoEvent"],["RequireDeferredReference","unblock",[],[["AsyncRequest","BanzaiScu
                                                                                                                                                                                                                                                    2022-04-04 01:18:56 UTC28INData Raw: 73 73 3d 22 5f 36 61 20 5f 33 62 63 73 22 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 5f 36 61 20 6d 72 6d 20 75 69 50 6f 70 6f 76 65 72 22 20 69 64 3d 22 75 5f 30 5f 38 5f 69 61 22 3e 3c 61 20 72 6f 6c 65 3d 22 62 75 74 74 6f 6e 22 20 63 6c 61 73 73 3d 22 5f 34 32 66 74 20 5f 34 6a 79 30 20 5f 35 35 70 69 20 5f 32 61 67 66 20 5f 34 6f 5f 34 20 5f 33 5f 73 32 20 5f 36 33 78 62 20 5f 70 20 5f 34 6a 79 33 20 5f 34 6a 79 31 20 73 65 6c 65 63 74 65 64 20 5f 35 31 73 79 22 20 68 72 65 66 3d 22 23 22 20 73 74 79 6c 65 3d 22 6d 61 78 2d 77 69 64 74 68 3a 32 30 30 70 78 3b 22 20 61 72 69 61 2d 68 61 73 70 6f 70 75 70 3d 22 74 72 75 65 22 20 74 61 62 69 6e 64 65 78 3d 22 2d 31 22 20 61 72 69 61 2d 65 78 70 61 6e 64 65 64 3d 22 66 61 6c 73 65 22 20 72
                                                                                                                                                                                                                                                    Data Ascii: ss="_6a _3bcs"></div><div class="_6a mrm uiPopover" id="u_0_8_ia"><a role="button" class="_42ft _4jy0 _55pi _2agf _4o_4 _3_s2 _63xb _p _4jy3 _4jy1 selected _51sy" href="#" style="max-width:200px;" aria-haspopup="true" tabindex="-1" aria-expanded="false" r
                                                                                                                                                                                                                                                    2022-04-04 01:18:56 UTC29INData Raw: 3c 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 5f 36 6c 75 78 22 3e 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 74 65 78 74 22 20 63 6c 61 73 73 3d 22 69 6e 70 75 74 74 65 78 74 20 5f 35 35 72 31 20 5f 36 6c 75 79 22 20 6e 61 6d 65 3d 22 65 6d 61 69 6c 22 20 69 64 3d 22 65 6d 61 69 6c 22 20 64 61 74 61 2d 74 65 73 74 69 64 3d 22 72 6f 79 61 6c 5f 65 6d 61 69 6c 22 20 70 6c 61 63 65 68 6f 6c 64 65 72 3d 22 45 6d 61 69 6c 20 6f 72 20 70 68 6f 6e 65 20 6e 75 6d 62 65 72 22 20 61 75 74 6f 66 6f 63 75 73 3d 22 31 22 20 61 72 69 61 2d 6c 61 62 65 6c 3d 22 45 6d 61 69 6c 20 6f 72 20 70 68 6f 6e 65 20 6e 75 6d 62 65 72 22 20 2f 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 5f 36 6c 75 78 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 5f 36 6c 75 79 20 5f 35
                                                                                                                                                                                                                                                    Data Ascii: <div><div class="_6lux"><input type="text" class="inputtext _55r1 _6luy" name="email" id="email" data-testid="royal_email" placeholder="Email or phone number" autofocus="1" aria-label="Email or phone number" /></div><div class="_6lux"><div class="_6luy _5
                                                                                                                                                                                                                                                    2022-04-04 01:18:56 UTC31INData Raw: 65 3d 72 65 67 69 73 74 72 61 74 69 6f 6e 5f 66 6f 72 6d 22 20 63 6c 61 73 73 3d 22 5f 38 65 73 68 22 3e 43 72 65 61 74 65 20 61 20 50 61 67 65 3c 2f 61 3e 20 66 6f 72 20 61 20 63 65 6c 65 62 72 69 74 79 2c 20 62 72 61 6e 64 20 6f 72 20 62 75 73 69 6e 65 73 73 2e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 5f 39 35 6b 65 20 5f 38 6f 70 79 22 3e 3c 64 69 76 20 69 64 3d 22 70 61 67 65 46 6f 6f 74 65 72 22 20 64 61 74 61 2d 72 65 66 65 72 72 65 72 3d 22 70 61 67 65 5f 66 6f 6f 74 65 72 22 20 64 61 74 61 2d 74 65 73 74 69 64 3d 22 70 61 67 65 5f 66 6f 6f 74 65 72 22 3e 3c 75 6c 20 63 6c 61 73 73 3d 22
                                                                                                                                                                                                                                                    Data Ascii: e=registration_form" class="_8esh">Create a Page</a> for a celebrity, brand or business.</div></div></div></div></div></div></div><div class=""><div class="_95ke _8opy"><div id="pageFooter" data-referrer="page_footer" data-testid="page_footer"><ul class="
                                                                                                                                                                                                                                                    2022-04-04 01:18:56 UTC32INData Raw: 50 6f 72 74 75 67 61 6c 29 22 3e 50 6f 72 74 75 67 75 c3 aa 73 20 28 50 6f 72 74 75 67 61 6c 29 3c 2f 61 3e 3c 2f 6c 69 3e 3c 6c 69 3e 3c 61 20 63 6c 61 73 73 3d 22 5f 73 76 34 22 20 64 69 72 3d 22 6c 74 72 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 71 2d 61 6c 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 2f 22 20 6f 6e 63 6c 69 63 6b 3d 22 72 65 71 75 69 72 65 28 26 71 75 6f 74 3b 49 6e 74 6c 55 74 69 6c 73 26 71 75 6f 74 3b 29 2e 73 65 74 43 6f 6f 6b 69 65 4c 6f 63 61 6c 65 28 26 71 75 6f 74 3b 73 71 5f 41 4c 26 71 75 6f 74 3b 2c 20 26 71 75 6f 74 3b 65 6e 5f 55 53 26 71 75 6f 74 3b 2c 20 26 71 75 6f 74 3b 68 74 74 70 73 3a 5c 2f 5c 2f 73 71 2d 61 6c 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 5c 2f 26 71 75 6f 74 3b 2c 20 26 71 75 6f 74 3b 77 77 77 5f 6c
                                                                                                                                                                                                                                                    Data Ascii: Portugal)">Portugus (Portugal)</a></li><li><a class="_sv4" dir="ltr" href="https://sq-al.facebook.com/" onclick="require(&quot;IntlUtils&quot;).setCookieLocale(&quot;sq_AL&quot;, &quot;en_US&quot;, &quot;https:\/\/sq-al.facebook.com\/&quot;, &quot;www_l
                                                                                                                                                                                                                                                    2022-04-04 01:18:56 UTC34INData Raw: 22 20 64 69 72 3d 22 6c 74 72 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 7a 68 2d 63 6e 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 2f 22 20 6f 6e 63 6c 69 63 6b 3d 22 72 65 71 75 69 72 65 28 26 71 75 6f 74 3b 49 6e 74 6c 55 74 69 6c 73 26 71 75 6f 74 3b 29 2e 73 65 74 43 6f 6f 6b 69 65 4c 6f 63 61 6c 65 28 26 71 75 6f 74 3b 7a 68 5f 43 4e 26 71 75 6f 74 3b 2c 20 26 71 75 6f 74 3b 65 6e 5f 55 53 26 71 75 6f 74 3b 2c 20 26 71 75 6f 74 3b 68 74 74 70 73 3a 5c 2f 5c 2f 7a 68 2d 63 6e 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 5c 2f 26 71 75 6f 74 3b 2c 20 26 71 75 6f 74 3b 77 77 77 5f 6c 69 73 74 5f 73 65 6c 65 63 74 6f 72 26 71 75 6f 74 3b 2c 20 39 29 3b 20 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 22 20 74 69 74 6c 65 3d 22 53 69 6d 70 6c 69 66 69 65 64 20 43 68
                                                                                                                                                                                                                                                    Data Ascii: " dir="ltr" href="https://zh-cn.facebook.com/" onclick="require(&quot;IntlUtils&quot;).setCookieLocale(&quot;zh_CN&quot;, &quot;en_US&quot;, &quot;https:\/\/zh-cn.facebook.com\/&quot;, &quot;www_list_selector&quot;, 9); return false;" title="Simplified Ch
                                                                                                                                                                                                                                                    2022-04-04 01:18:56 UTC35INData Raw: 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 6f 63 75 6c 75 73 2e 63 6f 6d 2f 22 20 74 69 74 6c 65 3d 22 4c 65 61 72 6e 20 6d 6f 72 65 20 61 62 6f 75 74 20 4f 63 75 6c 75 73 22 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 3e 4f 63 75 6c 75 73 3c 2f 61 3e 3c 2f 6c 69 3e 3c 6c 69 3e 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 70 6f 72 74 61 6c 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 2f 22 20 74 69 74 6c 65 3d 22 4c 65 61 72 6e 20 6d 6f 72 65 20 61 62 6f 75 74 20 46 61 63 65 62 6f 6f 6b 20 50 6f 72 74 61 6c 22 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 3e 50 6f 72 74 61 6c 3c 2f 61 3e 3c 2f 6c 69 3e 3c 6c 69 3e 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 6c 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 2f 6c 2e 70 68 70 3f 75 3d 68 74 74 70 73 25 33
                                                                                                                                                                                                                                                    Data Ascii: "https://www.oculus.com/" title="Learn more about Oculus" target="_blank">Oculus</a></li><li><a href="https://portal.facebook.com/" title="Learn more about Facebook Portal" target="_blank">Portal</a></li><li><a href="https://l.facebook.com/l.php?u=https%3
                                                                                                                                                                                                                                                    2022-04-04 01:18:56 UTC36INData Raw: 3d 73 69 74 65 5f 66 6f 6f 74 65 72 22 20 74 69 74 6c 65 3d 22 43 72 65 61 74 65 20 61 20 70 61 67 65 22 3e 43 72 65 61 74 65 20 50 61 67 65 3c 2f 61 3e 3c 2f 6c 69 3e 3c 6c 69 3e 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 64 65 76 65 6c 6f 70 65 72 73 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 2f 3f 72 65 66 3d 70 66 22 20 74 69 74 6c 65 3d 22 44 65 76 65 6c 6f 70 20 6f 6e 20 6f 75 72 20 70 6c 61 74 66 6f 72 6d 2e 22 3e 44 65 76 65 6c 6f 70 65 72 73 3c 2f 61 3e 3c 2f 6c 69 3e 3c 6c 69 3e 3c 61 20 68 72 65 66 3d 22 2f 63 61 72 65 65 72 73 2f 3f 72 65 66 3d 70 66 22 20 74 69 74 6c 65 3d 22 4d 61 6b 65 20 79 6f 75 72 20 6e 65 78 74 20 63 61 72 65 65 72 20 6d 6f 76 65 20 74 6f 20 6f 75 72 20 61 77 65 73 6f 6d 65 20 63 6f 6d 70 61 6e 79 2e 22 3e 43 61 72
                                                                                                                                                                                                                                                    Data Ascii: =site_footer" title="Create a page">Create Page</a></li><li><a href="https://developers.facebook.com/?ref=pf" title="Develop on our platform.">Developers</a></li><li><a href="/careers/?ref=pf" title="Make your next career move to our awesome company.">Car
                                                                                                                                                                                                                                                    2022-04-04 01:18:56 UTC38INData Raw: 44 61 74 61 22 3a 7b 22 38 37 35 32 33 31 22 3a 7b 22 75 72 69 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 79 44 5c 2f 72 5c 2f 64 34 5a 49 56 58 2d 35 43 2d 62 2e 69 63 6f 22 7d 7d 2c 22 63 6c 70 44 61 74 61 22 3a 7b 22 31 37 34 36 33 39 37 22 3a 7b 22 72 22 3a 31 2c 22 73 22 3a 31 7d 7d 2c 22 67 6b 78 44 61 74 61 22 3a 7b 22 34 31 36 36 22 3a 7b 22 72 65 73 75 6c 74 22 3a 66 61 6c 73 65 2c 22 68 61 73 68 22 3a 22 41 54 37 79 72 62 35 51 75 51 39 32 37 33 36 75 33 50 34 22 7d 2c 22 36 37 37 37 36 32 22 3a 7b 22 72 65 73 75 6c 74 22 3a 74 72 75 65 2c 22 68 61 73 68 22 3a 22 41 54 36 65 39 4d 76 52 79 58 70 61 63 77 4f 59 4d 2d 41 22 7d 2c 22 31 39 30 38 31 33 35 22 3a
                                                                                                                                                                                                                                                    Data Ascii: Data":{"875231":{"uri":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/yD\/r\/d4ZIVX-5C-b.ico"}},"clpData":{"1746397":{"r":1,"s":1}},"gkxData":{"4166":{"result":false,"hash":"AT7yrb5QuQ92736u3P4"},"677762":{"result":true,"hash":"AT6e9MvRyXpacwOYM-A"},"1908135":
                                                                                                                                                                                                                                                    2022-04-04 01:18:56 UTC39INData Raw: 5a 39 30 6f 22 7d 2c 22 31 39 30 36 38 37 31 22 3a 7b 22 72 65 73 75 6c 74 22 3a 66 61 6c 73 65 2c 22 68 61 73 68 22 3a 22 41 54 36 64 49 42 69 56 76 39 62 55 44 58 6c 6d 67 70 55 22 7d 2c 22 31 39 38 35 39 34 35 22 3a 7b 22 72 65 73 75 6c 74 22 3a 74 72 75 65 2c 22 68 61 73 68 22 3a 22 41 54 36 36 4f 6f 35 6c 59 5f 5f 35 77 55 54 70 7a 6a 63 22 7d 2c 22 35 35 34 31 22 3a 7b 22 72 65 73 75 6c 74 22 3a 74 72 75 65 2c 22 68 61 73 68 22 3a 22 41 54 37 30 56 2d 51 5f 7a 66 45 79 6b 7a 6e 4f 6f 41 41 22 7d 2c 22 31 30 39 39 38 39 33 22 3a 7b 22 72 65 73 75 6c 74 22 3a 66 61 6c 73 65 2c 22 68 61 73 68 22 3a 22 41 54 35 6b 6c 79 32 4c 53 5a 56 5f 44 4b 47 52 70 42 38 22 7d 7d 2c 22 71 65 78 44 61 74 61 22 3a 7b 22 36 34 34 22 3a 7b 22 72 22 3a 6e 75 6c 6c 7d 2c
                                                                                                                                                                                                                                                    Data Ascii: Z90o"},"1906871":{"result":false,"hash":"AT6dIBiVv9bUDXlmgpU"},"1985945":{"result":true,"hash":"AT66Oo5lY__5wUTpzjc"},"5541":{"result":true,"hash":"AT70V-Q_zfEykznOoAA"},"1099893":{"result":false,"hash":"AT5kly2LSZV_DKGRpB8"}},"qexData":{"644":{"r":null},
                                                                                                                                                                                                                                                    2022-04-04 01:18:56 UTC41INData Raw: 4b 7a 22 7d 2c 22 56 59 58 2b 55 63 31 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 6a 5c 2f 72 5c 2f 79 6c 51 5a 47 6a 74 6f 54 5a 53 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 7d 2c 22 30 30 41 77 73 36 4b 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 55 5c 2f 72 5c 2f 42 77 6c 6b 52 76 37 42 34 49 48 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 7d 2c 22 5c 2f 47 72 34 43 45 52 22 3a 7b 22 74 79 70
                                                                                                                                                                                                                                                    Data Ascii: Kz"},"VYX+Uc1":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3\/yj\/r\/ylQZGjtoTZS.js?_nc_x=Ij3Wp8lg5Kz"},"00Aws6K":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3\/yU\/r\/BwlkRv7B4IH.js?_nc_x=Ij3Wp8lg5Kz"},"\/Gr4CER":{"typ
                                                                                                                                                                                                                                                    2022-04-04 01:18:56 UTC42INData Raw: 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 35 5c 2f 72 5c 2f 72 75 42 49 66 41 79 4f 71 46 74 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 7d 2c 22 55 66 71 36 59 57 58 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 6a 5c 2f 72 5c 2f 2d 6a 59 37 53 71 62 5a 53 7a 79 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 7d 2c 22 35 36 56 43 68 39 48 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33
                                                                                                                                                                                                                                                    Data Ascii: cdn.net\/rsrc.php\/v3\/y5\/r\/ruBIfAyOqFt.js?_nc_x=Ij3Wp8lg5Kz"},"Ufq6YWX":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3\/yj\/r\/-jY7SqbZSzy.js?_nc_x=Ij3Wp8lg5Kz"},"56VCh9H":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3
                                                                                                                                                                                                                                                    2022-04-04 01:18:56 UTC44INData Raw: 6e 5f 55 53 5c 2f 66 62 31 66 6d 55 44 72 67 63 6d 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 7d 2c 22 6d 44 79 61 62 74 69 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 34 5c 2f 72 5c 2f 6d 45 7a 61 67 44 4a 57 55 53 7a 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 7d 2c 22 6f 33 7a 43 7a 7a 5c 2f 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 69 4c 6c 35 34 5c 2f 79 6a 5c 2f 6c 5c 2f 65 6e 5f 55 53 5c 2f 62 68
                                                                                                                                                                                                                                                    Data Ascii: n_US\/fb1fmUDrgcm.js?_nc_x=Ij3Wp8lg5Kz"},"mDyabti":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3\/y4\/r\/mEzagDJWUSz.js?_nc_x=Ij3Wp8lg5Kz"},"o3zCzz\/":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3iLl54\/yj\/l\/en_US\/bh
                                                                                                                                                                                                                                                    2022-04-04 01:18:56 UTC45INData Raw: 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 7d 2c 22 66 6c 4e 44 30 48 53 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 69 64 42 71 34 5c 2f 79 53 5c 2f 6c 5c 2f 65 6e 5f 55 53 5c 2f 2d 42 4e 75 31 56 54 4b 4b 73 77 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 7d 2c 22 51 5c 2f 50 73 75 33 78 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 69 4b 7a 52 34 5c 2f 79 78 5c 2f 6c 5c 2f 65 6e 5f 55 53 5c 2f 57 6b 51 72 6c 73 65 2d 55 63 48 2e 6a 73 3f
                                                                                                                                                                                                                                                    Data Ascii: x=Ij3Wp8lg5Kz"},"flND0HS":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3idBq4\/yS\/l\/en_US\/-BNu1VTKKsw.js?_nc_x=Ij3Wp8lg5Kz"},"Q\/Psu3x":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3iKzR4\/yx\/l\/en_US\/WkQrlse-UcH.js?
                                                                                                                                                                                                                                                    2022-04-04 01:18:56 UTC47INData Raw: 55 53 5c 2f 2d 66 38 30 33 68 6c 4e 41 6d 7a 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 7d 2c 22 69 38 39 47 78 50 54 22 3a 7b 22 74 79 70 65 22 3a 22 63 73 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 51 5c 2f 6c 5c 2f 30 2c 63 72 6f 73 73 5c 2f 57 6e 54 35 68 38 75 4a 61 4f 35 2e 63 73 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 7d 2c 22 34 35 67 32 7a 47 7a 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 71 5c 2f 72 5c 2f 67 31 71 6f 31 72
                                                                                                                                                                                                                                                    Data Ascii: US\/-f803hlNAmz.js?_nc_x=Ij3Wp8lg5Kz"},"i89GxPT":{"type":"css","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3\/yQ\/l\/0,cross\/WnT5h8uJaO5.css?_nc_x=Ij3Wp8lg5Kz"},"45g2zGz":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3\/yq\/r\/g1qo1r
                                                                                                                                                                                                                                                    2022-04-04 01:18:56 UTC48INData Raw: 33 57 70 38 6c 67 35 4b 7a 22 7d 2c 22 54 75 69 50 63 49 4f 22 3a 7b 22 74 79 70 65 22 3a 22 63 73 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 77 5c 2f 6c 5c 2f 30 2c 63 72 6f 73 73 5c 2f 51 38 59 2d 42 6e 69 48 4a 53 38 2e 63 73 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 7d 2c 22 46 78 41 53 6e 68 68 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 69 70 2d 74 34 5c 2f 79 6a 5c 2f 6c 5c 2f 65 6e 5f 55 53 5c 2f 67 52 75 51 7a 4b 67 45 49 58 31 2e 6a 73 3f 5f 6e 63 5f 78 3d
                                                                                                                                                                                                                                                    Data Ascii: 3Wp8lg5Kz"},"TuiPcIO":{"type":"css","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3\/yw\/l\/0,cross\/Q8Y-BniHJS8.css?_nc_x=Ij3Wp8lg5Kz"},"FxASnhh":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3ip-t4\/yj\/l\/en_US\/gRuQzKgEIX1.js?_nc_x=
                                                                                                                                                                                                                                                    2022-04-04 01:18:56 UTC50INData Raw: 58 66 5a 72 76 42 2e 63 73 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 7d 2c 22 6f 36 56 53 47 44 4d 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 48 5c 2f 72 5c 2f 30 6e 33 6d 43 4f 47 38 52 42 49 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 7d 2c 22 70 42 5a 41 34 46 39 22 3a 7b 22 74 79 70 65 22 3a 22 63 73 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 39 5c 2f 6c 5c 2f 30 2c 63 72 6f 73 73 5c 2f 32 74 77 70 46 38 58 4a 66 5a 6a 2e 63 73 73
                                                                                                                                                                                                                                                    Data Ascii: XfZrvB.css?_nc_x=Ij3Wp8lg5Kz"},"o6VSGDM":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3\/yH\/r\/0n3mCOG8RBI.js?_nc_x=Ij3Wp8lg5Kz"},"pBZA4F9":{"type":"css","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3\/y9\/l\/0,cross\/2twpF8XJfZj.css
                                                                                                                                                                                                                                                    2022-04-04 01:18:56 UTC51INData Raw: 33 57 70 38 6c 67 35 4b 7a 22 7d 2c 22 41 74 74 41 6e 4e 42 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 33 5c 2f 72 5c 2f 32 4f 73 4b 48 70 4a 4c 69 62 5f 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 7d 2c 22 69 4b 6d 73 4c 62 2b 22 3a 7b 22 74 79 70 65 22 3a 22 63 73 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 43 5c 2f 6c 5c 2f 30 2c 63 72 6f 73 73 5c 2f 4d 6d 47 5a 43 2d 4a 30 58 39 38 2e 63 73 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22
                                                                                                                                                                                                                                                    Data Ascii: 3Wp8lg5Kz"},"AttAnNB":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3\/y3\/r\/2OsKHpJLib_.js?_nc_x=Ij3Wp8lg5Kz"},"iKmsLb+":{"type":"css","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3\/yC\/l\/0,cross\/MmGZC-J0X98.css?_nc_x=Ij3Wp8lg5Kz"
                                                                                                                                                                                                                                                    2022-04-04 01:18:56 UTC53INData Raw: 4e 61 52 6f 76 32 5a 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 69 77 4d 73 34 5c 2f 79 69 5c 2f 6c 5c 2f 65 6e 5f 55 53 5c 2f 69 65 63 65 74 37 32 36 44 6d 51 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 7d 2c 22 7a 42 53 42 4b 34 30 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 69 68 59 5a 34 5c 2f 79 37 5c 2f 6c 5c 2f 65 6e 5f 55 53 5c 2f 57 35 67 69 65 57 41 67 52 4f 53 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22
                                                                                                                                                                                                                                                    Data Ascii: NaRov2Z":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3iwMs4\/yi\/l\/en_US\/iecet726DmQ.js?_nc_x=Ij3Wp8lg5Kz"},"zBSBK40":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3ihYZ4\/y7\/l\/en_US\/W5gieWAgROS.js?_nc_x=Ij3Wp8lg5Kz"
                                                                                                                                                                                                                                                    2022-04-04 01:18:56 UTC54INData Raw: 57 70 38 6c 67 35 4b 7a 22 7d 2c 22 68 49 65 6b 2b 62 47 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 59 5c 2f 72 5c 2f 44 5a 5f 56 42 6c 73 79 2d 64 43 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 7d 2c 22 6a 4c 33 79 47 6d 58 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 50 5c 2f 72 5c 2f 6a 67 61 41 4f 4c 48 72 44 4a 39 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 7d 2c 22 78 49 77 64 41 75 62 22 3a
                                                                                                                                                                                                                                                    Data Ascii: Wp8lg5Kz"},"hIek+bG":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3\/yY\/r\/DZ_VBlsy-dC.js?_nc_x=Ij3Wp8lg5Kz"},"jL3yGmX":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3\/yP\/r\/jgaAOLHrDJ9.js?_nc_x=Ij3Wp8lg5Kz"},"xIwdAub":
                                                                                                                                                                                                                                                    2022-04-04 01:18:56 UTC55INData Raw: 63 22 3a 31 2c 22 64 22 3a 31 7d 7d 2c 22 63 6f 6d 70 4d 61 70 22 3a 7b 22 44 6f 63 6b 22 3a 7b 22 72 22 3a 5b 22 77 35 67 58 6e 54 49 22 2c 22 30 67 42 42 49 6d 30 22 2c 22 38 50 6c 79 54 55 76 22 2c 22 53 4a 74 39 62 35 38 22 2c 22 57 57 38 66 71 56 6e 22 2c 22 56 4a 42 42 79 55 66 22 2c 22 66 6f 78 6f 58 72 6e 22 2c 22 37 78 69 65 53 31 34 22 2c 22 69 34 75 6c 41 71 53 22 2c 22 53 6c 33 47 67 38 79 22 5d 2c 22 62 65 22 3a 31 7d 2c 22 57 65 62 53 70 65 65 64 49 6e 74 65 72 61 63 74 69 6f 6e 73 54 79 70 65 64 4c 6f 67 67 65 72 22 3a 7b 22 72 22 3a 5b 22 54 55 78 56 36 38 53 22 2c 22 69 34 75 6c 41 71 53 22 2c 22 56 59 58 2b 55 63 31 22 5d 2c 22 72 64 73 22 3a 7b 22 6d 22 3a 5b 22 42 61 6e 7a 61 69 53 63 75 62 61 5f 44 45 50 52 45 43 41 54 45 44 22 5d 7d
                                                                                                                                                                                                                                                    Data Ascii: c":1,"d":1}},"compMap":{"Dock":{"r":["w5gXnTI","0gBBIm0","8PlyTUv","SJt9b58","WW8fqVn","VJBByUf","foxoXrn","7xieS14","i4ulAqS","Sl3Gg8y"],"be":1},"WebSpeedInteractionsTypedLogger":{"r":["TUxV68S","i4ulAqS","VYX+Uc1"],"rds":{"m":["BanzaiScuba_DEPRECATED"]}
                                                                                                                                                                                                                                                    2022-04-04 01:18:56 UTC57INData Raw: 42 49 6d 30 22 5d 2c 22 62 65 22 3a 31 7d 2c 22 50 68 6f 74 6f 53 6e 6f 77 6c 69 66 74 22 3a 7b 22 72 22 3a 5b 22 72 65 64 2b 34 4b 37 22 2c 22 72 33 6e 2b 6e 4e 54 22 2c 22 77 35 67 58 6e 54 49 22 2c 22 35 51 74 37 30 66 41 22 2c 22 37 35 64 32 57 5c 2f 68 22 2c 22 36 70 74 4a 6c 74 37 22 2c 22 68 33 41 39 36 52 4d 22 2c 22 39 4d 30 57 53 4b 32 22 2c 22 4f 34 37 66 6c 71 51 22 2c 22 30 56 59 37 41 4b 61 22 0d 0a 31 61 38 64 0d 0a 2c 22 32 43 62 44 52 4a 4c 22 2c 22 65 4c 66 65 67 4e 38 22 2c 22 6d 67 38 4a 2b 55 52 22 2c 22 52 77 4e 47 46 74 38 22 2c 22 49 79 68 6c 74 76 55 22 2c 22 6d 44 79 61 62 74 69 22 2c 22 5c 2f 41 4e 38 42 74 35 22 2c 22 6f 33 7a 43 7a 7a 5c 2f 22 2c 22 7a 56 45 4e 36 73 6e 22 2c 22 30 67 42 42 49 6d 30 22 2c 22 6a 5a 57 6e 4a 4d
                                                                                                                                                                                                                                                    Data Ascii: BIm0"],"be":1},"PhotoSnowlift":{"r":["red+4K7","r3n+nNT","w5gXnTI","5Qt70fA","75d2W\/h","6ptJlt7","h3A96RM","9M0WSK2","O47flqQ","0VY7AKa"1a8d,"2CbDRJL","eLfegN8","mg8J+UR","RwNGFt8","IyhltvU","mDyabti","\/AN8Bt5","o3zCzz\/","zVEN6sn","0gBBIm0","jZWnJM
                                                                                                                                                                                                                                                    2022-04-04 01:18:56 UTC58INData Raw: 6f 78 6f 58 72 6e 22 2c 22 72 62 52 30 32 4c 77 22 2c 22 56 59 58 2b 55 63 31 22 2c 22 49 55 71 66 71 5c 2f 63 22 2c 22 41 74 74 41 6e 4e 42 22 2c 22 52 41 6a 6b 4f 72 56 22 2c 22 69 4b 6d 73 4c 62 2b 22 2c 22 79 45 47 4e 48 4f 62 22 2c 22 37 78 69 65 53 31 34 22 2c 22 6a 4b 58 76 31 73 32 22 2c 22 53 6c 34 69 62 6a 5a 22 2c 22 34 4d 68 73 33 36 48 22 2c 22 54 58 6b 72 46 48 62 22 2c 22 69 34 75 6c 41 71 53 22 2c 22 44 41 72 59 64 49 45 22 2c 22 31 79 49 4c 49 62 73 22 2c 22 7a 50 4a 71 6f 49 44 22 2c 22 78 58 72 36 6f 6d 64 22 2c 22 58 5c 2f 71 75 6a 46 34 22 2c 22 4f 51 63 6a 54 43 38 22 2c 22 7a 50 4c 67 49 47 54 22 2c 22 56 4a 31 73 70 58 49 22 2c 22 53 76 43 41 79 5a 36 22 2c 22 34 35 67 32 7a 47 7a 22 2c 22 53 6c 33 47 67 38 79 22 2c 22 30 70 56 51
                                                                                                                                                                                                                                                    Data Ascii: oxoXrn","rbR02Lw","VYX+Uc1","IUqfq\/c","AttAnNB","RAjkOrV","iKmsLb+","yEGNHOb","7xieS14","jKXv1s2","Sl4ibjZ","4Mhs36H","TXkrFHb","i4ulAqS","DArYdIE","1yILIbs","zPJqoID","xXr6omd","X\/qujF4","OQcjTC8","zPLgIGT","VJ1spXI","SvCAyZ6","45g2zGz","Sl3Gg8y","0pVQ
                                                                                                                                                                                                                                                    2022-04-04 01:18:56 UTC60INData Raw: 2c 22 30 67 42 42 49 6d 30 22 2c 22 6a 5a 57 6e 4a 4d 4c 22 2c 22 38 50 6c 79 54 55 76 22 2c 22 53 4a 74 39 62 35 38 22 2c 22 57 57 38 66 71 56 6e 22 2c 22 61 46 39 69 50 48 64 22 2c 22 30 30 41 77 73 36 4b 22 2c 22 5c 2f 47 72 34 43 45 52 22 2c 22 56 4a 42 42 79 55 66 22 2c 22 34 77 53 76 78 45 70 22 2c 22 66 6f 78 6f 58 72 6e 22 2c 22 72 62 52 30 32 4c 77 22 2c 22 56 59 58 2b 55 63 31 22 2c 22 37 78 69 65 53 31 34 22 2c 22 69 34 75 6c 41 71 53 22 2c 22 44 41 72 59 64 49 45 22 2c 22 53 6c 33 47 67 38 79 22 2c 22 30 70 56 51 6a 4d 59 22 2c 22 64 74 42 48 66 4e 6e 22 2c 22 55 66 71 36 59 57 58 22 5d 2c 22 72 64 73 22 3a 7b 22 6d 22 3a 5b 22 46 62 74 4c 6f 67 67 69 6e 67 22 2c 22 49 6e 74 6c 51 74 45 76 65 6e 74 46 61 6c 63 6f 45 76 65 6e 74 22 2c 22 42 61
                                                                                                                                                                                                                                                    Data Ascii: ,"0gBBIm0","jZWnJML","8PlyTUv","SJt9b58","WW8fqVn","aF9iPHd","00Aws6K","\/Gr4CER","VJBByUf","4wSvxEp","foxoXrn","rbR02Lw","VYX+Uc1","7xieS14","i4ulAqS","DArYdIE","Sl3Gg8y","0pVQjMY","dtBHfNn","Ufq6YWX"],"rds":{"m":["FbtLogging","IntlQtEventFalcoEvent","Ba
                                                                                                                                                                                                                                                    2022-04-04 01:18:56 UTC61INData Raw: 22 3a 7b 22 72 22 3a 5b 22 77 35 67 58 6e 54 49 22 2c 22 53 4a 74 39 62 35 38 22 2c 22 5c 2f 47 72 34 43 45 52 22 2c 22 6f 45 34 44 6f 66 54 22 2c 22 66 6f 78 6f 58 72 6e 22 2c 22 30 67 42 42 49 6d 30 22 5d 2c 22 62 65 22 3a 31 7d 2c 22 51 50 4c 49 6e 73 70 65 63 74 6f 72 22 3a 7b 22 72 22 3a 5b 22 56 76 56 46 77 38 6e 22 5d 2c 22 62 65 22 3a 31 7d 2c 22 52 65 61 63 74 44 4f 4d 22 3a 7b 22 72 22 3a 5b 22 68 33 41 39 36 52 4d 22 2c 22 56 59 58 2b 55 63 31 22 2c 22 64 74 42 48 66 4e 6e 22 2c 22 66 6f 78 6f 58 72 6e 22 2c 22 30 67 42 42 49 6d 30 22 5d 2c 22 62 65 22 3a 31 7d 2c 22 43 6f 6e 74 65 78 74 75 61 6c 4c 61 79 65 72 49 6e 6c 69 6e 65 54 61 62 4f 72 64 65 72 22 3a 7b 22 72 22 3a 5b 22 77 35 67 58 6e 54 49 22 2c 22 33 66 62 56 67 4d 42 22 2c 22 30 67
                                                                                                                                                                                                                                                    Data Ascii: ":{"r":["w5gXnTI","SJt9b58","\/Gr4CER","oE4DofT","foxoXrn","0gBBIm0"],"be":1},"QPLInspector":{"r":["VvVFw8n"],"be":1},"ReactDOM":{"r":["h3A96RM","VYX+Uc1","dtBHfNn","foxoXrn","0gBBIm0"],"be":1},"ContextualLayerInlineTabOrder":{"r":["w5gXnTI","3fbVgMB","0g
                                                                                                                                                                                                                                                    2022-04-04 01:18:56 UTC63INData Raw: 31 7d 2c 22 52 65 61 63 74 22 3a 7b 22 72 22 3a 5b 22 68 33 41 39 36 52 4d 22 2c 22 56 59 58 2b 55 63 31 22 5d 2c 22 62 65 22 3a 31 7d 7d 7d 29 7d 29 3b 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 3e 72 65 71 75 69 72 65 4c 61 7a 79 28 5b 22 49 6e 69 74 69 61 6c 4a 53 4c 6f 61 64 65 72 22 5d 2c 20 66 75 6e 63 74 69 6f 6e 28 49 6e 69 74 69 61 6c 4a 53 4c 6f 61 64 65 72 29 20 7b 49 6e 69 74 69 61 6c 4a 53 4c 6f 61 64 65 72 2e 6c 6f 61 64 4f 6e 44 4f 4d 43 6f 6e 74 65 6e 74 52 65 61 64 79 28 5b 22 57 57 38 66 71 56 6e 22 2c 22 31 52 76 5c 2f 2b 58 7a 22 2c 22 5c 2f 47 72 34 43 45 52 22 2c 22 37 78 69 65 53 31 34 22 2c 22 77 35 67 58 6e 54 49 22 2c 22 5c 2f 41 4e 38 42 74 35 22 2c 22 53 4a 74 39 62 35 38 22 2c 22 56 4a 42 42 79 55 66 22 2c 22 69 34 75
                                                                                                                                                                                                                                                    Data Ascii: 1},"React":{"r":["h3A96RM","VYX+Uc1"],"be":1}}})});</script><script>requireLazy(["InitialJSLoader"], function(InitialJSLoader) {InitialJSLoader.loadOnDOMContentReady(["WW8fqVn","1Rv\/+Xz","\/Gr4CER","7xieS14","w5gXnTI","\/AN8Bt5","SJt9b58","VJBByUf","i4u
                                                                                                                                                                                                                                                    2022-04-04 01:18:56 UTC64INData Raw: 69 6e 73 22 3a 5b 22 61 64 2e 64 6f 75 62 6c 65 63 6c 69 63 6b 2e 6e 65 74 22 2c 22 61 64 73 2d 65 6e 63 72 79 70 74 69 6f 6e 2d 75 72 6c 2d 65 78 61 6d 70 6c 65 2e 63 6f 6d 22 2c 22 62 73 2e 73 65 72 76 69 6e 67 2d 73 79 73 2e 63 6f 6d 22 2c 22 61 64 2e 61 74 64 6d 74 2e 63 6f 6d 22 2c 22 61 64 66 6f 72 6d 2e 6e 65 74 22 2c 22 61 64 31 33 2e 61 64 66 61 72 6d 31 2e 61 64 69 74 69 6f 6e 2e 63 6f 6d 22 2c 22 69 6c 6f 76 65 6d 79 66 72 65 65 64 6f 6d 73 2e 63 6f 6d 22 2c 22 73 65 63 75 72 65 2e 61 64 6e 78 73 2e 63 6f 6d 22 5d 2c 22 69 73 5f 6d 6f 62 69 6c 65 5f 64 65 76 69 63 65 22 3a 66 61 6c 73 65 7d 2c 32 37 5d 5d 2c 22 69 6e 73 74 61 6e 63 65 73 22 3a 5b 5b 22 5f 5f 69 6e 73 74 5f 35 62 34 64 30 63 30 30 5f 30 5f 30 5f 77 72 22 2c 5b 22 4d 65 6e 75 22
                                                                                                                                                                                                                                                    Data Ascii: ins":["ad.doubleclick.net","ads-encryption-url-example.com","bs.serving-sys.com","ad.atdmt.com","adform.net","ad13.adfarm1.adition.com","ilovemyfreedoms.com","secure.adnxs.com"],"is_mobile_device":false},27]],"instances":[["__inst_5b4d0c00_0_0_wr",["Menu"
                                                                                                                                                                                                                                                    2022-04-04 01:18:56 UTC66INData Raw: 5b 22 5f 5f 69 6e 73 74 5f 65 35 61 64 32 34 33 64 5f 30 5f 30 5f 32 7a 22 2c 5b 22 50 6f 70 6f 76 65 72 4d 65 6e 75 22 2c 22 5f 5f 69 6e 73 74 5f 31 64 65 31 34 36 64 63 5f 30 5f 31 5f 37 2b 22 2c 22 5f 5f 65 6c 65 6d 5f 65 63 37 37 61 66 62 64 5f 30 5f 31 5f 71 45 22 2c 22 5f 5f 69 6e 73 74 5f 35 62 34 64 30 63 30 30 5f 30 5f 31 5f 41 6f 22 5d 2c 5b 7b 22 5f 5f 6d 22 3a 22 5f 5f 69 6e 73 74 5f 31 64 65 31 34 36 64 63 5f 30 5f 31 5f 37 2b 22 7d 2c 7b 22 5f 5f 6d 22 3a 22 5f 5f 65 6c 65 6d 5f 65 63 37 37 61 66 62 64 5f 30 5f 31 5f 71 45 22 7d 2c 7b 22 5f 5f 6d 22 3a 22 5f 5f 69 6e 73 74 5f 35 62 34 64 30 63 30 30 5f 30 5f 31 5f 41 6f 22 7d 2c 5b 5d 5d 2c 32 5d 2c 5b 22 5f 5f 69 6e 73 74 5f 65 35 61 64 32 34 33 64 5f 30 5f 31 5f 41 37 22 2c 5b 22 50 6f 70
                                                                                                                                                                                                                                                    Data Ascii: ["__inst_e5ad243d_0_0_2z",["PopoverMenu","__inst_1de146dc_0_1_7+","__elem_ec77afbd_0_1_qE","__inst_5b4d0c00_0_1_Ao"],[{"__m":"__inst_1de146dc_0_1_7+"},{"__m":"__elem_ec77afbd_0_1_qE"},{"__m":"__inst_5b4d0c00_0_1_Ao"},[]],2],["__inst_e5ad243d_0_1_A7",["Pop
                                                                                                                                                                                                                                                    2022-04-04 01:18:56 UTC67INData Raw: 65 6d 5f 31 64 65 31 34 36 64 63 5f 30 5f 31 5f 33 6f 22 7d 2c 7b 22 5f 5f 6d 22 3a 22 5f 5f 65 6c 65 6d 5f 65 63 37 37 61 66 62 64 5f 30 5f 31 5f 71 45 22 7d 2c 5b 7b 22 5f 5f 6d 22 3a 22 43 6f 6e 74 65 78 74 75 61 6c 4c 61 79 65 72 41 75 74 6f 46 6c 69 70 22 7d 2c 7b 22 5f 5f 6d 22 3a 22 43 6f 6e 74 65 78 74 75 61 6c 44 69 61 6c 6f 67 41 72 72 6f 77 22 7d 5d 2c 7b 22 61 6c 69 67 6e 68 22 3a 22 72 69 67 68 74 22 2c 22 70 6f 73 69 74 69 6f 6e 22 3a 22 62 65 6c 6f 77 22 7d 5d 2c 32 5d 2c 5b 22 5f 5f 69 6e 73 74 5f 30 32 31 38 32 30 31 35 5f 30 5f 30 5f 79 31 22 2c 5b 22 53 65 6c 65 63 74 61 62 6c 65 4d 65 6e 75 22 2c 22 4d 65 6e 75 53 65 6c 65 63 74 61 62 6c 65 49 74 65 6d 22 2c 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 34 5f 78 6d 22
                                                                                                                                                                                                                                                    Data Ascii: em_1de146dc_0_1_3o"},{"__m":"__elem_ec77afbd_0_1_qE"},[{"__m":"ContextualLayerAutoFlip"},{"__m":"ContextualDialogArrow"}],{"alignh":"right","position":"below"}],2],["__inst_02182015_0_0_y1",["SelectableMenu","MenuSelectableItem","__markup_3310c079_0_4_xm"
                                                                                                                                                                                                                                                    2022-04-04 01:18:56 UTC68INData Raw: 65 22 3a 22 22 2c 22 63 6c 61 73 73 4e 61 6d 65 22 3a 22 68 65 61 64 65 72 49 74 65 6d 22 7d 2c 7b 22 63 6c 61 73 73 22 3a 22 68 65 61 64 65 72 49 74 65 6d 22 2c 22 76 61 6c 75 65 22 3a 22 64 65 5f 44 45 22 2c 22 73 65 6c 65 63 74 65 64 22 3a 66 61 6c 73 65 2c 22 63 74 6f 72 22 3a 7b 22 5f 5f 6d 22 3a 22 4d 65 6e 75 53 65 6c 65 63 74 61 62 6c 65 49 74 65 6d 22 7d 2c 22 6d 61 72 6b 75 70 22 3a 7b 22 5f 5f 6d 22 3a 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 36 5f 56 78 22 7d 2c 22 6c 61 62 65 6c 22 3a 22 44 65 75 74 73 63 68 22 2c 22 74 69 74 6c 65 22 3a 22 22 2c 22 63 6c 61 73 73 4e 61 6d 65 22 3a 22 68 65 61 64 65 72 49 74 65 6d 22 7d 2c 7b 22 63 6c 61 73 73 22 3a 22 68 65 61 64 65 72 49 74 65 6d 22 2c 22 76 61 6c 75 65 22 3a 22 65 6e
                                                                                                                                                                                                                                                    Data Ascii: e":"","className":"headerItem"},{"class":"headerItem","value":"de_DE","selected":false,"ctor":{"__m":"MenuSelectableItem"},"markup":{"__m":"__markup_3310c079_0_6_Vx"},"label":"Deutsch","title":"","className":"headerItem"},{"class":"headerItem","value":"en
                                                                                                                                                                                                                                                    2022-04-04 01:18:56 UTC70INData Raw: 7d 2c 22 6d 61 72 6b 75 70 22 3a 7b 22 5f 5f 6d 22 3a 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 64 5f 31 79 22 7d 2c 22 6c 61 62 65 6c 22 3a 22 4d 61 67 79 61 72 22 2c 22 74 69 74 6c 65 22 3a 22 22 2c 22 63 6c 61 73 73 4e 61 6d 65 22 3a 22 68 65 61 64 65 72 49 74 65 6d 22 7d 2c 7b 22 63 6c 61 73 73 22 3a 22 68 65 61 64 65 72 49 74 65 6d 22 2c 22 76 61 6c 75 65 22 3a 22 6e 6c 5f 4e 4c 22 2c 22 73 65 6c 65 63 74 65 64 22 3a 66 61 6c 73 65 2c 22 63 74 6f 72 22 3a 7b 22 5f 5f 6d 22 3a 22 4d 65 6e 75 53 65 6c 65 63 74 61 62 6c 65 49 74 65 6d 22 7d 2c 22 6d 61 72 6b 75 70 22 3a 7b 22 5f 5f 6d 22 3a 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 65 5f 68 4d 22 7d 2c 22 6c 61 62 65 6c 22 3a 22 4e 65 64 65 72 6c 61 6e 64 73 22
                                                                                                                                                                                                                                                    Data Ascii: },"markup":{"__m":"__markup_3310c079_0_d_1y"},"label":"Magyar","title":"","className":"headerItem"},{"class":"headerItem","value":"nl_NL","selected":false,"ctor":{"__m":"MenuSelectableItem"},"markup":{"__m":"__markup_3310c079_0_e_hM"},"label":"Nederlands"
                                                                                                                                                                                                                                                    2022-04-04 01:18:56 UTC71INData Raw: 72 49 74 65 6d 22 2c 22 76 61 6c 75 65 22 3a 22 73 76 5f 53 45 22 2c 22 73 65 6c 65 63 74 65 64 22 3a 66 61 6c 73 65 2c 22 63 74 6f 72 22 3a 7b 22 5f 5f 6d 22 3a 22 4d 65 6e 75 53 65 6c 65 63 74 61 62 6c 65 49 74 65 6d 22 7d 2c 22 6d 61 72 6b 75 70 22 3a 7b 22 5f 5f 6d 22 3a 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 6c 5f 4e 46 22 7d 2c 22 6c 61 62 65 6c 22 3a 22 53 76 65 6e 73 6b 61 22 2c 22 74 69 74 6c 65 22 3a 22 22 2c 22 63 6c 61 73 73 4e 61 6d 65 22 3a 22 68 65 61 64 65 72 49 74 65 6d 22 7d 2c 7b 22 63 6c 61 73 73 22 3a 22 68 65 61 64 65 72 49 74 65 6d 22 2c 22 76 61 6c 75 65 22 3a 22 76 69 5f 56 4e 22 2c 22 73 65 6c 65 63 74 65 64 22 3a 66 61 6c 73 65 2c 22 63 74 6f 72 22 3a 7b 22 5f 5f 6d 22 3a 22 4d 65 6e 75 53 65 6c 65 63 74
                                                                                                                                                                                                                                                    Data Ascii: rItem","value":"sv_SE","selected":false,"ctor":{"__m":"MenuSelectableItem"},"markup":{"__m":"__markup_3310c079_0_l_NF"},"label":"Svenska","title":"","className":"headerItem"},{"class":"headerItem","value":"vi_VN","selected":false,"ctor":{"__m":"MenuSelect
                                                                                                                                                                                                                                                    2022-04-04 01:18:56 UTC73INData Raw: 2c 22 63 74 6f 72 22 3a 7b 22 5f 5f 6d 22 3a 22 4d 65 6e 75 53 65 6c 65 63 74 61 62 6c 65 49 74 65 6d 22 7d 2c 22 6d 61 72 6b 75 70 22 3a 7b 22 5f 5f 6d 22 3a 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 73 5f 45 72 22 7d 2c 22 6c 61 62 65 6c 22 3a 22 5c 75 30 36 32 37 5c 75 30 36 34 34 5c 75 30 36 33 39 5c 75 30 36 33 31 5c 75 30 36 32 38 5c 75 30 36 34 61 5c 75 30 36 32 39 22 2c 22 74 69 74 6c 65 22 3a 22 22 2c 22 63 6c 61 73 73 4e 61 6d 65 22 3a 22 68 65 61 64 65 72 49 74 65 6d 22 7d 2c 7b 22 63 6c 61 73 73 22 3a 22 68 65 61 64 65 72 49 74 65 6d 22 2c 22 76 61 6c 75 65 22 3a 22 68 69 5f 49 4e 22 2c 22 73 65 6c 65 63 74 65 64 22 3a 66 61 6c 73 65 2c 22 63 74 6f 72 22 3a 7b 22 5f 5f 6d 22 3a 22 4d 65 6e 75 53 65 6c 65 63 74 61 62 6c 65
                                                                                                                                                                                                                                                    Data Ascii: ,"ctor":{"__m":"MenuSelectableItem"},"markup":{"__m":"__markup_3310c079_0_s_Er"},"label":"\u0627\u0644\u0639\u0631\u0628\u064a\u0629","title":"","className":"headerItem"},{"class":"headerItem","value":"hi_IN","selected":false,"ctor":{"__m":"MenuSelectable
                                                                                                                                                                                                                                                    2022-04-04 01:18:56 UTC74INData Raw: 63 74 6f 72 22 3a 7b 22 5f 5f 6d 22 3a 22 4d 65 6e 75 53 65 6c 65 63 74 61 62 6c 65 49 74 65 6d 22 7d 2c 22 6d 61 72 6b 75 70 22 3a 7b 22 5f 5f 6d 22 3a 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 7a 5f 74 6c 22 7d 2c 22 6c 61 62 65 6c 22 3a 22 5c 75 64 35 35 63 5c 75 61 64 36 64 5c 75 63 35 62 34 22 2c 22 74 69 74 6c 65 22 3a 22 22 2c 22 63 6c 61 73 73 4e 61 6d 65 22 3a 22 68 65 61 64 65 72 49 74 65 6d 22 7d 5d 2c 7b 22 69 64 22 3a 22 75 5f 30 5f 65 5f 43 2b 22 2c 22 62 65 68 61 76 69 6f 72 73 22 3a 5b 7b 22 5f 5f 6d 22 3a 22 58 55 49 4d 65 6e 75 57 69 74 68 53 71 75 61 72 65 43 6f 72 6e 65 72 22 7d 5d 2c 22 63 6c 61 73 73 4e 61 6d 65 22 3a 22 5f 35 37 64 69 22 2c 22 6d 61 78 68 65 69 67 68 74 22 3a 35 30 30 2c 22 74 68 65 6d 65 22 3a
                                                                                                                                                                                                                                                    Data Ascii: ctor":{"__m":"MenuSelectableItem"},"markup":{"__m":"__markup_3310c079_0_z_tl"},"label":"\ud55c\uad6d\uc5b4","title":"","className":"headerItem"}],{"id":"u_0_e_C+","behaviors":[{"__m":"XUIMenuWithSquareCorner"}],"className":"_57di","maxheight":500,"theme":
                                                                                                                                                                                                                                                    2022-04-04 01:18:56 UTC75INData Raw: 67 41 72 72 6f 77 22 7d 2c 7b 22 5f 5f 6d 22 3a 22 43 6f 6e 74 65 78 74 75 61 6c 4c 61 79 65 72 50 6f 73 69 74 69 6f 6e 43 6c 61 73 73 4f 6e 43 6f 6e 74 65 78 74 22 7d 5d 2c 7b 22 61 6c 69 67 6e 68 22 3a 22 6c 65 66 74 22 2c 22 70 6f 73 69 74 69 6f 6e 22 3a 22 62 65 6c 6f 77 22 7d 5d 2c 32 5d 5d 2c 22 6d 61 72 6b 75 70 22 3a 5b 5b 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 30 5f 73 4e 22 2c 7b 22 5f 5f 68 74 6d 6c 22 3a 22 4b 65 79 62 6f 61 72 64 20 73 68 6f 72 74 63 75 74 20 68 65 6c 70 2e 2e 2e 22 7d 2c 31 5d 2c 5b 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 31 5f 38 70 22 2c 7b 22 5f 5f 68 74 6d 6c 22 3a 22 41 63 63 65 73 73 69 62 69 6c 69 74 79 20 48 65 6c 70 20 43 65 6e 74 65 72 22 7d 2c 31 5d 2c 5b 22 5f 5f 6d
                                                                                                                                                                                                                                                    Data Ascii: gArrow"},{"__m":"ContextualLayerPositionClassOnContext"}],{"alignh":"left","position":"below"}],2]],"markup":[["__markup_3310c079_0_0_sN",{"__html":"Keyboard shortcut help..."},1],["__markup_3310c079_0_1_8p",{"__html":"Accessibility Help Center"},1],["__m
                                                                                                                                                                                                                                                    2022-04-04 01:18:56 UTC77INData Raw: 6b 20 50 72 6f 64 75 63 74 73 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 64 69 76 20 63 6c 61 73 73 3d 5c 22 5f 39 78 6f 32 5c 22 3e 5c 75 30 30 33 43 69 20 63 6c 61 73 73 3d 5c 22 69 6d 67 20 73 70 5f 64 48 4f 2d 55 71 4b 53 74 7a 66 20 73 78 5f 32 36 63 34 37 63 5c 22 3e 5c 75 30 30 33 43 5c 2f 69 3e 5c 75 30 30 33 43 64 69 76 20 63 6c 61 73 73 3d 5c 22 5f 39 78 6f 34 5c 22 3e 50 72 6f 76 69 64 65 20 61 20 73 61 66 65 72 20 65 78 70 65 72 69 65 6e 63 65 20 62 79 20 75 73 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 77 65 20 72 65 63 65 69 76 65 20 66 72 6f 6d 20 63 6f 6f 6b 69 65 73 20 6f 6e 20 61 6e 64 20 6f 66 66 20 46 61 63 65 62 6f 6f 6b 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 5c 2f 64
                                                                                                                                                                                                                                                    Data Ascii: k Products\u003C\/div>\u003C\/div>\u003Cdiv class=\"_9xo2\">\u003Ci class=\"img sp_dHO-UqKStzf sx_26c47c\">\u003C\/i>\u003Cdiv class=\"_9xo4\">Provide a safer experience by using information we receive from cookies on and off Facebook\u003C\/div>\u003C\/d
                                                                                                                                                                                                                                                    2022-04-04 01:18:56 UTC78INData Raw: 3d 5c 22 5f 39 6f 2d 6b 5c 22 3e 4f 70 74 69 6f 6e 61 6c 20 63 6f 6f 6b 69 65 73 5c 75 30 30 33 43 5c 2f 70 3e 5c 75 30 30 33 43 70 3e 5c 75 30 30 33 43 5c 2f 70 3e 5c 75 30 30 33 43 64 69 76 3e 5c 75 30 30 33 43 64 69 76 3e 5c 75 30 30 33 43 64 69 76 20 63 6c 61 73 73 3d 5c 22 5f 39 78 70 2d 5c 22 3e 43 6f 6f 6b 69 65 73 20 66 72 6f 6d 20 6f 74 68 65 72 20 63 6f 6d 70 61 6e 69 65 73 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 64 69 76 20 63 6c 61 73 73 3d 5c 22 5f 39 6f 2d 69 5c 22 3e 57 65 20 75 73 65 20 74 6f 6f 6c 73 20 66 72 6f 6d 20 5c 75 30 30 33 43 61 20 68 72 65 66 3d 5c 22 68 74 74 70 73 3a 5c 2f 5c 2f 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 5c 2f 70 6f 6c 69 63 69 65 73 5c 2f 63 6f 6f 6b 69 65 73 5c 2f 23 6f 74 68 65 72 5f 63
                                                                                                                                                                                                                                                    Data Ascii: =\"_9o-k\">Optional cookies\u003C\/p>\u003Cp>\u003C\/p>\u003Cdiv>\u003Cdiv>\u003Cdiv class=\"_9xp-\">Cookies from other companies\u003C\/div>\u003Cdiv class=\"_9o-i\">We use tools from \u003Ca href=\"https:\/\/www.facebook.com\/policies\/cookies\/#other_c
                                                                                                                                                                                                                                                    2022-04-04 01:18:56 UTC80INData Raw: 75 30 30 33 43 70 3e 5c 75 30 30 33 43 64 69 76 20 63 6c 61 73 73 3d 5c 22 70 61 6d 20 5f 39 6f 2d 6e 20 75 69 42 6f 78 47 72 61 79 5c 22 3e 5c 75 30 30 33 43 70 20 63 6c 61 73 73 3d 5c 22 5f 39 6f 2d 6f 5c 22 3e 49 66 20 79 6f 75 20 64 6f 6e 5c 75 32 30 31 39 74 20 61 6c 6c 6f 77 20 74 68 65 73 65 20 63 6f 6f 6b 69 65 73 3a 5c 75 30 30 33 43 5c 2f 70 3e 5c 75 30 30 33 43 70 20 63 6c 61 73 73 3d 5c 22 5f 39 6f 2d 70 5c 22 3e 5c 75 30 30 33 43 75 6c 20 63 6c 61 73 73 3d 5c 22 5f 39 78 70 5f 5c 22 3e 5c 75 30 30 33 43 6c 69 20 63 6c 61 73 73 3d 5c 22 5f 39 78 71 30 5c 22 3e 57 65 20 77 6f 6e 5c 75 32 30 31 39 74 20 75 73 65 20 63 6f 6f 6b 69 65 73 20 66 72 6f 6d 20 6f 74 68 65 72 20 63 6f 6d 70 61 6e 69 65 73 20 74 6f 20 68 65 6c 70 20 70 65 72 73 6f 6e 61
                                                                                                                                                                                                                                                    Data Ascii: u003Cp>\u003Cdiv class=\"pam _9o-n uiBoxGray\">\u003Cp class=\"_9o-o\">If you don\u2019t allow these cookies:\u003C\/p>\u003Cp class=\"_9o-p\">\u003Cul class=\"_9xp_\">\u003Cli class=\"_9xq0\">We won\u2019t use cookies from other companies to help persona
                                                                                                                                                                                                                                                    2022-04-04 01:18:56 UTC81INData Raw: 68 6f 77 20 79 6f 75 20 61 64 73 20 69 6e 20 79 6f 75 72 20 5c 75 30 30 33 43 61 20 68 72 65 66 3d 5c 22 68 74 74 70 73 3a 5c 2f 5c 2f 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 5c 2f 73 65 74 74 69 6e 67 73 5c 2f 61 64 73 5c 2f 5c 22 3e 61 64 20 73 65 74 74 69 6e 67 73 5c 75 30 30 33 43 5c 2f 61 3e 2e 5c 75 30 30 33 43 5c 2f 70 3e 5c 75 30 30 33 43 70 20 63 6c 61 73 73 3d 5c 22 5f 39 6f 2d 6d 5c 22 3e 54 68 65 20 46 61 63 65 62 6f 6f 6b 20 41 75 64 69 65 6e 63 65 20 4e 65 74 77 6f 72 6b 20 69 73 20 61 20 77 61 79 20 66 6f 72 20 61 64 76 65 72 74 69 73 65 72 73 20 74 6f 20 73 68 6f 77 20 79 6f 75 20 61 64 73 20 69 6e 20 61 70 70 73 20 61 6e 64 20 77 65 62 73 69 74 65 73 20 6f 66 66 20 74 68 65 20 5c 75 30 30 33 43 61 20 68 72 65 66 3d 5c 22 68 74 74
                                                                                                                                                                                                                                                    Data Ascii: how you ads in your \u003Ca href=\"https:\/\/www.facebook.com\/settings\/ads\/\">ad settings\u003C\/a>.\u003C\/p>\u003Cp class=\"_9o-m\">The Facebook Audience Network is a way for advertisers to show you ads in apps and websites off the \u003Ca href=\"htt
                                                                                                                                                                                                                                                    2022-04-04 01:18:56 UTC83INData Raw: 77 65 20 75 73 65 20 69 74 2c 20 61 6e 64 20 68 6f 77 20 79 6f 75 20 63 61 6e 20 6d 61 6e 61 67 65 20 69 74 2e 5c 75 30 30 33 43 5c 2f 70 3e 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 64 69 76 3e 5c 75 30 30 33 43 64 69 76 20 63 6c 61 73 73 3d 5c 22 5f 39 76 74 67 5c 22 20 69 64 3d 5c 22 75 5f 30 5f 6a 5f 31 66 5c 22 3e 5c 75 30 30 33 43 62 75 74 74 6f 6e 20 63 6c 61 73 73 3d 5c 22 5f 39 6e 67 64 20 5f 39 6e 67 65 5c 22 20 74 69 74 6c 65 3d 5c 22 65 78 70 61 6e 64 61 62 6c 65 20 73 65 63 74 69 6f 6e 5c 22 3e 5c 75 30 30 33 43 64 69 76 20 63 6c 61 73 73 3d 5c 22 5f 39 6e 67 63 5c 22 3e 5c 75 30 30 33 43 73 70 61 6e 20 63 6c 61 73 73 3d 5c
                                                                                                                                                                                                                                                    Data Ascii: we use it, and how you can manage it.\u003C\/p>\u003C\/div>\u003C\/div>\u003C\/div>\u003C\/div>\u003Cdiv>\u003Cdiv class=\"_9vtg\" id=\"u_0_j_1f\">\u003Cbutton class=\"_9ngd _9nge\" title=\"expandable section\">\u003Cdiv class=\"_9ngc\">\u003Cspan class=\
                                                                                                                                                                                                                                                    2022-04-04 01:18:56 UTC84INData Raw: 2e 70 68 70 3f 75 3d 68 74 74 70 73 5c 75 30 30 32 35 33 41 5c 75 30 30 32 35 32 46 5c 75 30 30 32 35 32 46 77 77 77 2e 79 6f 75 72 6f 6e 6c 69 6e 65 63 68 6f 69 63 65 73 2e 63 6f 6d 5c 75 30 30 32 35 32 46 26 61 6d 70 3b 68 3d 41 54 30 76 5f 42 77 78 73 31 48 32 31 36 72 59 42 37 7a 46 53 7a 48 50 38 30 7a 5a 44 59 30 62 4e 6b 5a 76 70 63 77 69 36 73 39 6c 4e 47 53 74 48 34 42 2d 4c 49 5f 6f 6e 42 64 76 46 67 52 38 62 58 71 48 64 48 75 5f 31 54 2d 31 77 48 70 69 50 45 70 75 2d 55 36 47 67 54 37 43 75 53 63 7a 44 6d 47 61 55 31 66 75 53 65 41 44 61 4c 47 48 62 51 4f 6e 48 79 4c 64 50 50 35 2d 4c 32 73 79 6e 73 33 38 44 39 6f 64 32 48 49 41 4d 6f 48 6e 4c 59 44 49 57 41 5c 22 20 74 61 72 67 65 74 3d 5c 22 5f 62 6c 61 6e 6b 5c 22 20 72 65 6c 3d 5c 22 6e 6f
                                                                                                                                                                                                                                                    Data Ascii: .php?u=https\u00253A\u00252F\u00252Fwww.youronlinechoices.com\u00252F&amp;h=AT0v_Bwxs1H216rYB7zFSzHP80zZDY0bNkZvpcwi6s9lNGStH4B-LI_onBdvFgR8bXqHdHu_1T-1wHpiPEpu-U6GgT7CuSczDmGaU1fuSeADaLGHbQOnHyLdPP5-L2syns38D9od2HIAMoHnLYDIWA\" target=\"_blank\" rel=\"no
                                                                                                                                                                                                                                                    2022-04-04 01:18:56 UTC86INData Raw: 6d 54 52 42 4d 4d 6d 56 4b 46 6d 59 73 76 39 4a 35 6a 31 41 7a 45 78 2d 69 59 4c 67 4d 74 6b 61 39 2d 67 43 64 4b 55 43 39 74 31 36 55 45 2d 36 72 67 5c 22 20 74 61 72 67 65 74 3d 5c 22 5f 62 6c 61 6e 6b 5c 22 20 72 65 6c 3d 5c 22 6e 6f 6f 70 65 6e 65 72 20 6e 6f 66 6f 6c 6c 6f 77 5c 22 20 64 61 74 61 2d 6c 79 6e 78 2d 6d 6f 64 65 3d 5c 22 61 73 79 6e 63 6c 61 7a 79 5c 22 3e 44 69 67 69 74 61 6c 20 41 64 76 65 72 74 69 73 69 6e 67 20 41 6c 6c 69 61 6e 63 65 20 6f 66 20 43 61 6e 61 64 61 5c 75 30 30 33 43 5c 2f 61 3e 5c 75 30 30 33 43 5c 2f 6c 69 3e 5c 75 30 30 33 43 6c 69 3e 5c 75 30 30 33 43 61 20 68 72 65 66 3d 5c 22 68 74 74 70 73 3a 5c 2f 5c 2f 6c 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 5c 2f 6c 2e 70 68 70 3f 75 3d 68 74 74 70 73 5c 75 30 30 32 35 33
                                                                                                                                                                                                                                                    Data Ascii: mTRBMMmVKFmYsv9J5j1AzEx-iYLgMtka9-gCdKUC9t16UE-6rg\" target=\"_blank\" rel=\"noopener nofollow\" data-lynx-mode=\"asynclazy\">Digital Advertising Alliance of Canada\u003C\/a>\u003C\/li>\u003Cli>\u003Ca href=\"https:\/\/l.facebook.com\/l.php?u=https\u00253
                                                                                                                                                                                                                                                    2022-04-04 01:18:56 UTC87INData Raw: 72 74 61 69 6e 20 70 61 72 74 73 20 6f 66 20 46 61 63 65 62 6f 6f 6b 20 50 72 6f 64 75 63 74 73 20 6d 61 79 20 6e 6f 74 20 77 6f 72 6b 20 70 72 6f 70 65 72 6c 79 20 69 66 20 79 6f 75 20 68 61 76 65 20 64 69 73 61 62 6c 65 64 20 62 72 6f 77 73 65 72 20 63 6f 6f 6b 69 65 73 2e 20 50 6c 65 61 73 65 20 62 65 20 61 77 61 72 65 20 74 68 61 74 20 74 68 65 73 65 20 63 6f 6e 74 72 6f 6c 73 20 61 72 65 20 64 69 73 74 69 6e 63 74 20 66 72 6f 6d 20 74 68 65 20 63 6f 6e 74 72 6f 6c 73 20 74 68 61 74 20 46 61 63 65 62 6f 6f 6b 20 6f 66 66 65 72 73 2e 5c 75 30 30 33 43 5c 2f 70 3e 5c 75 30 30 33 43 75 6c 20 63 6c 61 73 73 3d 5c 22 5f 39 6f 2d 71 5c 22 3e 5c 75 30 30 33 43 6c 69 3e 5c 75 30 30 33 43 61 20 68 72 65 66 3d 5c 22 68 74 74 70 73 3a 5c 2f 5c 2f 6c 2e 66 61 63
                                                                                                                                                                                                                                                    Data Ascii: rtain parts of Facebook Products may not work properly if you have disabled browser cookies. Please be aware that these controls are distinct from the controls that Facebook offers.\u003C\/p>\u003Cul class=\"_9o-q\">\u003Cli>\u003Ca href=\"https:\/\/l.fac
                                                                                                                                                                                                                                                    2022-04-04 01:18:56 UTC89INData Raw: 64 65 3d 5c 22 61 73 79 6e 63 6c 61 7a 79 5c 22 3e 46 69 72 65 66 6f 78 5c 75 30 30 33 43 5c 2f 61 3e 5c 75 30 30 33 43 5c 2f 6c 69 3e 5c 75 30 30 33 43 6c 69 3e 5c 75 30 30 33 43 61 20 68 72 65 66 3d 5c 22 68 74 74 70 73 3a 5c 2f 5c 2f 6c 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 5c 2f 6c 2e 70 68 70 3f 75 3d 68 74 74 70 73 5c 75 30 30 32 35 33 41 5c 75 30 30 32 35 32 46 5c 75 30 30 32 35 32 46 73 75 70 70 6f 72 74 2e 61 70 70 6c 65 2e 63 6f 6d 5c 75 30 30 32 35 32 46 65 6e 2d 69 65 5c 75 30 30 32 35 32 46 67 75 69 64 65 5c 75 30 30 32 35 32 46 73 61 66 61 72 69 5c 75 30 30 32 35 32 46 73 66 72 69 31 31 34 37 31 5c 75 30 30 32 35 32 46 6d 61 63 26 61 6d 70 3b 68 3d 41 54 30 48 6d 31 34 74 4f 56 56 46 76 59 6e 54 33 44 74 50 70 66 31 46 77 54 71 4f 51 50 4c
                                                                                                                                                                                                                                                    Data Ascii: de=\"asynclazy\">Firefox\u003C\/a>\u003C\/li>\u003Cli>\u003Ca href=\"https:\/\/l.facebook.com\/l.php?u=https\u00253A\u00252F\u00252Fsupport.apple.com\u00252Fen-ie\u00252Fguide\u00252Fsafari\u00252Fsfri11471\u00252Fmac&amp;h=AT0Hm14tOVVFvYnT3DtPpf1FwTqOQPL
                                                                                                                                                                                                                                                    2022-04-04 01:18:56 UTC90INData Raw: 6a 79 33 20 5f 34 6a 79 31 20 73 65 6c 65 63 74 65 64 20 5f 35 31 73 79 5c 22 20 64 61 74 61 2d 63 6f 6f 6b 69 65 62 61 6e 6e 65 72 3d 5c 22 61 63 63 65 70 74 5f 6f 6e 6c 79 5f 65 73 73 65 6e 74 69 61 6c 5f 62 75 74 74 6f 6e 5c 22 20 64 61 74 61 2d 74 65 73 74 69 64 3d 5c 22 63 6f 6f 6b 69 65 2d 70 6f 6c 69 63 79 2d 6d 61 6e 61 67 65 2d 64 69 61 6c 6f 67 2d 61 63 63 65 70 74 2d 62 75 74 74 6f 6e 5c 22 20 74 69 74 6c 65 3d 5c 22 4f 6e 6c 79 20 61 6c 6c 6f 77 20 65 73 73 65 6e 74 69 61 6c 20 63 6f 6f 6b 69 65 73 5c 22 20 74 79 70 65 3d 5c 22 73 75 62 6d 69 74 5c 22 20 69 64 3d 5c 22 75 5f 30 5f 6c 5f 79 75 5c 22 3e 4f 6e 6c 79 20 61 6c 6c 6f 77 20 65 73 73 65 6e 74 69 61 6c 20 63 6f 6f 6b 69 65 73 5c 75 30 30 33 43 5c 2f 62 75 74 74 6f 6e 3e 5c 75 30 30 33
                                                                                                                                                                                                                                                    Data Ascii: jy3 _4jy1 selected _51sy\" data-cookiebanner=\"accept_only_essential_button\" data-testid=\"cookie-policy-manage-dialog-accept-button\" title=\"Only allow essential cookies\" type=\"submit\" id=\"u_0_l_yu\">Only allow essential cookies\u003C\/button>\u003
                                                                                                                                                                                                                                                    2022-04-04 01:18:56 UTC92INData Raw: 30 5f 6a 5f 36 31 22 2c 7b 22 5f 5f 68 74 6d 6c 22 3a 22 52 6f 6d 5c 75 30 30 65 32 6e 5c 75 30 31 30 33 22 7d 2c 31 5d 2c 5b 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 6b 5f 68 54 22 2c 7b 22 5f 5f 68 74 6d 6c 22 3a 22 53 75 6f 6d 69 22 7d 2c 31 5d 2c 5b 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 6c 5f 4e 46 22 2c 7b 22 5f 5f 68 74 6d 6c 22 3a 22 53 76 65 6e 73 6b 61 22 7d 2c 31 5d 2c 5b 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 6d 5f 6a 64 22 2c 7b 22 5f 5f 68 74 6d 6c 22 3a 22 54 69 5c 75 31 65 62 66 6e 67 20 56 69 5c 75 31 65 63 37 74 22 7d 2c 31 5d 2c 5b 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 6e 5f 54 49 22 2c 7b 22 5f 5f 68 74 6d 6c 22 3a 22 54 5c 75 30 30 66 63 72
                                                                                                                                                                                                                                                    Data Ascii: 0_j_61",{"__html":"Rom\u00e2n\u0103"},1],["__markup_3310c079_0_k_hT",{"__html":"Suomi"},1],["__markup_3310c079_0_l_NF",{"__html":"Svenska"},1],["__markup_3310c079_0_m_jd",{"__html":"Ti\u1ebfng Vi\u1ec7t"},1],["__markup_3310c079_0_n_TI",{"__html":"T\u00fcr
                                                                                                                                                                                                                                                    2022-04-04 01:18:56 UTC93INData Raw: 2c 22 67 6c 6f 62 61 6c 43 6f 6e 74 61 69 6e 65 72 22 2c 32 5d 2c 5b 22 5f 5f 65 6c 65 6d 5f 61 35 38 38 66 35 30 37 5f 30 5f 32 5f 43 67 22 2c 22 63 6f 6e 74 65 6e 74 22 2c 31 5d 2c 5b 22 5f 5f 65 6c 65 6d 5f 38 33 35 63 36 33 33 61 5f 30 5f 30 5f 56 71 22 2c 22 75 5f 30 5f 61 5f 5c 2f 53 22 2c 31 5d 2c 5b 22 5f 5f 65 6c 65 6d 5f 39 66 35 66 61 63 31 35 5f 30 5f 30 5f 35 59 22 2c 22 70 61 73 73 43 6f 6e 74 61 69 6e 65 72 22 2c 31 5d 2c 5b 22 5f 5f 65 6c 65 6d 5f 35 35 38 36 30 38 66 33 5f 30 5f 30 5f 73 55 22 2c 22 70 61 73 73 22 2c 31 5d 2c 5b 22 5f 5f 65 6c 65 6d 5f 61 35 38 38 66 35 30 37 5f 30 5f 33 5f 75 72 22 2c 22 75 5f 30 5f 62 5f 72 4d 22 2c 31 5d 2c 5b 22 5f 5f 65 6c 65 6d 5f 61 35 38 38 66 35 30 37 5f 30 5f 34 5f 56 63 22 2c 22 75 5f 30 5f 63
                                                                                                                                                                                                                                                    Data Ascii: ,"globalContainer",2],["__elem_a588f507_0_2_Cg","content",1],["__elem_835c633a_0_0_Vq","u_0_a_\/S",1],["__elem_9f5fac15_0_0_5Y","passContainer",1],["__elem_558608f3_0_0_sU","pass",1],["__elem_a588f507_0_3_ur","u_0_b_rM",1],["__elem_a588f507_0_4_Vc","u_0_c
                                                                                                                                                                                                                                                    2022-04-04 01:18:56 UTC94INData Raw: 30 5f 78 43 22 2c 22 5f 5f 65 6c 65 6d 5f 35 31 62 65 36 63 62 37 5f 30 5f 30 5f 4a 72 22 2c 22 5f 5f 69 6e 73 74 5f 35 62 34 64 30 63 30 30 5f 30 5f 30 5f 77 72 22 2c 22 5f 5f 69 6e 73 74 5f 35 62 34 64 30 63 30 30 5f 30 5f 31 5f 41 6f 22 2c 22 5f 5f 69 6e 73 74 5f 65 35 61 64 32 34 33 64 5f 30 5f 30 5f 32 7a 22 2c 22 5f 5f 69 6e 73 74 5f 65 35 61 64 32 34 33 64 5f 30 5f 31 5f 41 37 22 5d 2c 5b 7b 22 5f 5f 6d 22 3a 22 5f 5f 65 6c 65 6d 5f 33 66 63 33 64 61 31 38 5f 30 5f 30 5f 78 43 22 7d 2c 7b 22 5f 5f 6d 22 3a 22 5f 5f 65 6c 65 6d 5f 35 31 62 65 36 63 62 37 5f 30 5f 30 5f 4a 72 22 7d 2c 7b 22 5f 5f 6d 22 3a 22 5f 5f 69 6e 73 74 5f 35 62 34 64 30 63 30 30 5f 30 5f 30 5f 77 72 22 7d 2c 7b 22 5f 5f 6d 22 3a 22 5f 5f 69 6e 73 74 5f 35 62 34 64 30 63 30 30
                                                                                                                                                                                                                                                    Data Ascii: 0_xC","__elem_51be6cb7_0_0_Jr","__inst_5b4d0c00_0_0_wr","__inst_5b4d0c00_0_1_Ao","__inst_e5ad243d_0_0_2z","__inst_e5ad243d_0_1_A7"],[{"__m":"__elem_3fc3da18_0_0_xC"},{"__m":"__elem_51be6cb7_0_0_Jr"},{"__m":"__inst_5b4d0c00_0_0_wr"},{"__m":"__inst_5b4d0c00
                                                                                                                                                                                                                                                    2022-04-04 01:18:56 UTC96INData Raw: 2c 5b 22 4c 6f 67 69 6e 46 6f 72 6d 54 6f 67 67 6c 65 22 2c 22 69 6e 69 74 54 6f 67 67 6c 65 22 2c 5b 22 5f 5f 65 6c 65 6d 5f 61 35 38 38 66 35 30 37 5f 30 5f 33 5f 75 72 22 2c 22 5f 5f 65 6c 65 6d 5f 61 35 38 38 66 35 30 37 5f 30 5f 34 5f 56 63 22 2c 22 5f 5f 65 6c 65 6d 5f 35 35 38 36 30 38 66 33 5f 30 5f 30 5f 73 55 22 2c 22 5f 5f 65 6c 65 6d 5f 39 66 35 66 61 63 31 35 5f 30 5f 30 5f 35 59 22 5d 2c 5b 7b 22 5f 5f 6d 22 3a 22 5f 5f 65 6c 65 6d 5f 61 35 38 38 66 35 30 37 5f 30 5f 33 5f 75 72 22 7d 2c 7b 22 5f 5f 6d 22 3a 22 5f 5f 65 6c 65 6d 5f 61 35 38 38 66 35 30 37 5f 30 5f 34 5f 56 63 22 7d 2c 7b 22 5f 5f 6d 22 3a 22 5f 5f 65 6c 65 6d 5f 35 35 38 36 30 38 66 33 5f 30 5f 30 5f 73 55 22 7d 2c 7b 22 5f 5f 6d 22 3a 22 5f 5f 65 6c 65 6d 5f 39 66 35 66 61
                                                                                                                                                                                                                                                    Data Ascii: ,["LoginFormToggle","initToggle",["__elem_a588f507_0_3_ur","__elem_a588f507_0_4_Vc","__elem_558608f3_0_0_sU","__elem_9f5fac15_0_0_5Y"],[{"__m":"__elem_a588f507_0_3_ur"},{"__m":"__elem_a588f507_0_4_Vc"},{"__m":"__elem_558608f3_0_0_sU"},{"__m":"__elem_9f5fa
                                                                                                                                                                                                                                                    2022-04-04 01:18:56 UTC97INData Raw: 6e 6f 77 5f 69 6e 6c 3d 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 70 3d 77 69 6e 64 6f 77 2e 70 65 72 66 6f 72 6d 61 6e 63 65 3b 72 65 74 75 72 6e 20 70 26 26 70 2e 6e 6f 77 26 26 70 2e 74 69 6d 69 6e 67 26 26 70 2e 74 69 6d 69 6e 67 2e 6e 61 76 69 67 61 74 69 6f 6e 53 74 61 72 74 3f 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 70 2e 6e 6f 77 28 29 2b 70 2e 74 69 6d 69 6e 67 2e 6e 61 76 69 67 61 74 69 6f 6e 53 74 61 72 74 7d 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 44 61 74 65 28 29 2e 67 65 74 54 69 6d 65 28 29 7d 3b 7d 29 28 29 3b 77 69 6e 64 6f 77 2e 5f 5f 62 69 67 50 69 70 65 46 52 3d 6e 6f 77 5f 69 6e 6c 28 29 3b 3c 2f 73 63 72 69 70 74 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 6c 6f 61 64 22 20 68 72
                                                                                                                                                                                                                                                    Data Ascii: now_inl=(function(){var p=window.performance;return p&&p.now&&p.timing&&p.timing.navigationStart?function(){return p.now()+p.timing.navigationStart}:function(){return new Date().getTime()};})();window.__bigPipeFR=now_inl();</script><link rel="preload" hr
                                                                                                                                                                                                                                                    2022-04-04 01:18:56 UTC99INData Raw: 6b 20 72 65 6c 3d 22 70 72 65 6c 6f 61 64 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 2f 72 73 72 63 2e 70 68 70 2f 76 33 2f 79 5a 2f 72 2f 4a 68 76 69 64 39 78 6d 73 64 54 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 20 61 73 3d 22 73 63 72 69 70 74 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3d 22 61 6e 6f 6e 79 6d 6f 75 73 22 20 6e 6f 6e 63 65 3d 22 6d 4b 6d 76 35 44 65 67 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 6c 6f 61 64 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 2f 72 73 72 63 2e 70 68 70 2f 76 33 2f 79 34 2f 6c 2f 30 2c 63 72 6f 73 73 2f 74 33 64 39 58 46 65 71 34 33 53 2e 63 73 73 3f 5f 6e 63
                                                                                                                                                                                                                                                    Data Ascii: k rel="preload" href="https://static.xx.fbcdn.net/rsrc.php/v3/yZ/r/Jhvid9xmsdT.js?_nc_x=Ij3Wp8lg5Kz" as="script" crossorigin="anonymous" nonce="mKmv5Deg" /><link rel="preload" href="https://static.xx.fbcdn.net/rsrc.php/v3/y4/l/0,cross/t3d9XFeq43S.css?_nc
                                                                                                                                                                                                                                                    2022-04-04 01:18:56 UTC100INData Raw: 22 30 30 41 77 73 36 4b 22 2c 22 66 6f 78 6f 58 72 6e 22 2c 22 69 34 75 6c 41 71 53 22 2c 22 53 6c 33 47 67 38 79 22 2c 22 6f 48 59 2f 4b 76 67 22 2c 22 72 65 64 2b 34 4b 37 22 2c 22 44 6f 71 46 31 50 77 22 2c 22 39 4d 30 57 53 4b 32 22 2c 22 50 2f 6d 72 35 56 45 22 5d 2c 69 64 3a 22 66 69 72 73 74 5f 72 65 73 70 6f 6e 73 65 22 2c 70 68 61 73 65 3a 30 2c 6c 61 73 74 5f 69 6e 5f 70 68 61 73 65 3a 74 72 75 65 2c 74 74 69 5f 70 68 61 73 65 3a 30 2c 61 6c 6c 5f 70 68 61 73 65 73 3a 5b 36 33 5d 2c 68 73 72 70 3a 7b 68 62 6c 70 3a 7b 63 6f 6e 73 69 73 74 65 6e 63 79 3a 7b 72 65 76 3a 31 30 30 35 32 39 30 32 30 33 7d 7d 7d 2c 61 6c 6c 52 65 73 6f 75 72 63 65 73 3a 5b 22 57 57 38 66 71 56 6e 22 2c 22 31 52 76 2f 2b 58 7a 22 2c 22 2f 47 72 34 43 45 52 22 2c 22 37
                                                                                                                                                                                                                                                    Data Ascii: "00Aws6K","foxoXrn","i4ulAqS","Sl3Gg8y","oHY/Kvg","red+4K7","DoqF1Pw","9M0WSK2","P/mr5VE"],id:"first_response",phase:0,last_in_phase:true,tti_phase:0,all_phases:[63],hsrp:{hblp:{consistency:{rev:1005290203}}},allResources:["WW8fqVn","1Rv/+Xz","/Gr4CER","7
                                                                                                                                                                                                                                                    2022-04-04 01:18:56 UTC101INData Raw: 31 32 30 34 0d 0a 3c 73 63 72 69 70 74 20 6e 6f 6e 63 65 3d 22 6d 4b 6d 76 35 44 65 67 22 3e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 3d 6e 6f 77 5f 69 6e 6c 28 29 3b 72 65 71 75 69 72 65 4c 61 7a 79 28 5b 22 5f 5f 62 69 67 50 69 70 65 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 62 69 67 50 69 70 65 29 7b 62 69 67 50 69 70 65 2e 62 65 66 6f 72 65 50 61 67 65 6c 65 74 41 72 72 69 76 65 28 22 6c 61 73 74 5f 72 65 73 70 6f 6e 73 65 22 2c 6e 29 3b 7d 29 7d 29 28 29 3b 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 6e 6f 6e 63 65 3d 22 6d 4b 6d 76 35 44 65 67 22 3e 72 65 71 75 69 72 65 4c 61 7a 79 28 5b 22 5f 5f 62 69 67 50 69 70 65 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 62 69 67 50 69 70 65 29 7b 62 69 67 50 69 70 65 2e 6f 6e 50 61 67 65 6c 65 74 41
                                                                                                                                                                                                                                                    Data Ascii: 1204<script nonce="mKmv5Deg">(function(){var n=now_inl();requireLazy(["__bigPipe"],function(bigPipe){bigPipe.beforePageletArrive("last_response",n);})})();</script><script nonce="mKmv5Deg">requireLazy(["__bigPipe"],(function(bigPipe){bigPipe.onPageletA
                                                                                                                                                                                                                                                    2022-04-04 01:18:56 UTC102INData Raw: 30 30 76 45 32 54 67 66 4b 78 53 43 61 46 6d 4a 55 6c 74 36 71 41 36 72 30 22 5d 7d 2c 2d 31 5d 2c 5b 22 63 72 3a 31 30 34 31 22 2c 5b 5d 2c 7b 5f 5f 72 63 3a 5b 6e 75 6c 6c 2c 22 41 61 30 45 33 37 57 75 76 5f 6a 52 59 49 70 65 57 59 77 4d 53 4c 63 39 30 50 6e 68 51 4c 61 6b 2d 51 6f 79 67 4f 71 38 6a 43 69 66 31 4d 43 34 75 59 30 30 76 45 32 54 67 66 4b 78 53 43 61 46 6d 4a 55 6c 74 36 71 41 36 72 30 22 5d 7d 2c 2d 31 5d 2c 5b 22 63 72 3a 31 30 34 38 22 2c 5b 5d 2c 7b 5f 5f 72 63 3a 5b 6e 75 6c 6c 2c 22 41 61 30 45 33 37 57 75 76 5f 6a 52 59 49 70 65 57 59 77 4d 53 4c 63 39 30 50 6e 68 51 4c 61 6b 2d 51 6f 79 67 4f 71 38 6a 43 69 66 31 4d 43 34 75 59 30 30 76 45 32 54 67 66 4b 78 53 43 61 46 6d 4a 55 6c 74 36 71 41 36 72 30 22 5d 7d 2c 2d 31 5d 2c 5b 22
                                                                                                                                                                                                                                                    Data Ascii: 00vE2TgfKxSCaFmJUlt6qA6r0"]},-1],["cr:1041",[],{__rc:[null,"Aa0E37Wuv_jRYIpeWYwMSLc90PnhQLak-QoygOq8jCif1MC4uY00vE2TgfKxSCaFmJUlt6qA6r0"]},-1],["cr:1048",[],{__rc:[null,"Aa0E37Wuv_jRYIpeWYwMSLc90PnhQLak-QoygOq8jCif1MC4uY00vE2TgfKxSCaFmJUlt6qA6r0"]},-1],["
                                                                                                                                                                                                                                                    2022-04-04 01:18:56 UTC104INData Raw: 5a 6d 5a 36 55 46 69 38 41 45 5f 45 77 4a 4c 66 57 59 37 54 46 51 4d 79 2d 56 59 65 64 45 45 4e 2d 67 22 5d 7d 2c 2d 31 5d 2c 5b 22 63 72 3a 39 37 31 34 37 33 22 2c 5b 22 4c 61 79 65 72 48 69 64 65 4f 6e 54 72 61 6e 73 69 74 69 6f 6e 22 5d 2c 7b 5f 5f 72 63 3a 5b 22 4c 61 79 65 72 48 69 64 65 4f 6e 54 72 61 6e 73 69 74 69 6f 6e 22 2c 22 41 61 31 79 70 62 63 4e 5a 35 58 44 6a 49 69 55 70 45 73 68 53 68 75 47 2d 50 6a 72 73 36 68 56 46 39 6f 4b 57 48 44 66 78 6a 76 57 47 30 63 67 49 35 67 4d 79 6f 6b 78 70 4b 43 65 6d 6f 70 55 35 36 39 72 35 6f 6b 7a 51 48 4f 69 6a 39 64 4f 2d 6e 37 66 4d 4a 5f 4c 63 35 77 22 5d 7d 2c 2d 31 5d 2c 5b 22 63 72 3a 31 31 30 35 31 35 34 22 2c 5b 5d 2c 7b 5f 5f 72 63 3a 5b 6e 75 6c 6c 2c 22 41 61 32 69 56 50 48 39 45 73 78 67 69
                                                                                                                                                                                                                                                    Data Ascii: ZmZ6UFi8AE_EwJLfWY7TFQMy-VYedEEN-g"]},-1],["cr:971473",["LayerHideOnTransition"],{__rc:["LayerHideOnTransition","Aa1ypbcNZ5XDjIiUpEshShuG-Pjrs6hVF9oKWHDfxjvWG0cgI5gMyokxpKCemopU569r5okzQHOij9dO-n7fMJ_Lc5w"]},-1],["cr:1105154",[],{__rc:[null,"Aa2iVPH9Esxgi
                                                                                                                                                                                                                                                    2022-04-04 01:18:56 UTC105INData Raw: 5d 7d 2c 2d 31 5d 2c 5b 22 63 72 3a 32 36 38 33 22 2c 5b 22 77 61 72 6e 69 6e 67 42 6c 75 65 22 5d 2c 7b 5f 5f 72 63 3a 5b 22 77 61 72 6e 69 6e 67 42 6c 75 65 22 2c 22 41 61 30 4e 38 45 4f 52 4d 30 4f 47 51 39 74 52 75 74 31 74 46 74 32 66 33 73 37 4f 76 6d 32 32 45 39 35 49 30 48 4b 30 6f 77 44 73 4b 50 77 4d 43 4f 36 4c 32 5f 76 77 30 6b 6c 6a 39 6b 0d 0a 31 36 65 39 0d 0a 31 59 4b 78 51 35 49 46 49 59 50 68 61 50 61 39 72 44 74 64 58 36 47 68 70 6b 41 41 73 6a 22 5d 7d 2c 2d 31 5d 2c 5b 22 43 6f 72 65 57 61 72 6e 69 6e 67 47 4b 22 2c 5b 5d 2c 7b 66 6f 72 63 65 57 61 72 6e 69 6e 67 3a 66 61 6c 73 65 7d 2c 37 32 35 5d 2c 5b 22 63 72 3a 31 33 34 34 34 38 36 22 2c 5b 22 52 65 61 63 74 44 4f 4d 2e 63 6c 61 73 73 69 63 2e 70 72 6f 64 22 5d 2c 7b 5f 5f 72 63
                                                                                                                                                                                                                                                    Data Ascii: ]},-1],["cr:2683",["warningBlue"],{__rc:["warningBlue","Aa0N8EORM0OGQ9tRut1tFt2f3s7Ovm22E95I0HK0owDsKPwMCO6L2_vw0klj9k16e91YKxQ5IFIYPhaPa9rDtdX6GhpkAAsj"]},-1],["CoreWarningGK",[],{forceWarning:false},725],["cr:1344486",["ReactDOM.classic.prod"],{__rc
                                                                                                                                                                                                                                                    2022-04-04 01:18:56 UTC107INData Raw: 65 6c 6c 65 72 7c 28 5b 5e 2f 5d 2b 2f 29 3f 64 69 61 6c 6f 67 7c 6c 65 67 61 6c 7c 2e 2b 5c 5c 2e 70 64 66 24 7c 2e 2b 2f 73 65 74 74 69 6e 67 73 2f 29 22 2c 62 61 64 52 65 71 75 65 73 74 4b 65 79 73 3a 5b 22 6e 6f 6e 63 65 22 2c 22 61 63 63 65 73 73 5f 74 6f 6b 65 6e 22 2c 22 6f 61 75 74 68 5f 74 6f 6b 65 6e 22 2c 22 78 73 22 2c 22 63 68 65 63 6b 70 6f 69 6e 74 5f 64 61 74 61 22 2c 22 63 6f 64 65 22 5d 2c 6c 6f 67 52 65 66 72 65 73 68 4f 76 65 72 68 65 61 64 3a 66 61 6c 73 65 7d 2c 36 30 5d 2c 5b 22 54 72 61 63 6b 69 6e 67 43 6f 6e 66 69 67 22 2c 5b 5d 2c 7b 64 6f 6d 61 69 6e 3a 22 68 74 74 70 73 3a 2f 2f 70 69 78 65 6c 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 22 7d 2c 33 32 35 5d 2c 5b 22 57 65 62 44 65 76 69 63 65 50 65 72 66 49 6e 66 6f 44 61 74 61 22
                                                                                                                                                                                                                                                    Data Ascii: eller|([^/]+/)?dialog|legal|.+\\.pdf$|.+/settings/)",badRequestKeys:["nonce","access_token","oauth_token","xs","checkpoint_data","code"],logRefreshOverhead:false},60],["TrackingConfig",[],{domain:"https://pixel.facebook.com"},325],["WebDevicePerfInfoData"
                                                                                                                                                                                                                                                    2022-04-04 01:18:56 UTC108INData Raw: 30 31 5d 2c 5b 33 30 30 30 34 2c 38 33 38 38 30 31 5d 2c 5b 33 30 30 30 35 2c 38 33 38 38 30 31 5d 2c 5b 33 30 30 30 36 2c 35 37 33 35 38 35 5d 2c 5b 33 30 30 30 37 2c 38 33 38 38 30 31 5d 2c 5b 33 30 30 30 38 2c 38 33 38 38 30 31 5d 2c 5b 33 30 30 31 32 2c 38 33 38 38 30 31 5d 2c 5b 33 30 30 31 33 2c 38 33 38 38 30 31 5d 2c 5b 33 30 30 31 35 2c 38 30 36 30 33 33 5d 2c 5b 33 30 30 31 38 2c 38 30 36 30 33 33 5d 2c 5b 33 30 30 34 30 2c 38 30 36 30 33 33 5d 2c 5b 33 30 30 39 33 2c 38 30 36 30 33 33 5d 2c 5b 33 30 30 39 34 2c 38 30 36 30 33 33 5d 2c 5b 33 30 30 39 35 2c 38 30 36 30 33 33 5d 2c 5b 33 30 31 30 31 2c 35 34 31 35 39 31 5d 2c 5b 33 30 31 30 32 2c 35 34 31 35 39 31 5d 2c 5b 33 30 31 30 33 2c 35 34 31 35 39 31 5d 2c 5b 33 30 31 30 34 2c 35 34 31 35
                                                                                                                                                                                                                                                    Data Ascii: 01],[30004,838801],[30005,838801],[30006,573585],[30007,838801],[30008,838801],[30012,838801],[30013,838801],[30015,806033],[30018,806033],[30040,806033],[30093,806033],[30094,806033],[30095,806033],[30101,541591],[30102,541591],[30103,541591],[30104,5415
                                                                                                                                                                                                                                                    2022-04-04 01:18:56 UTC110INData Raw: 61 3a 7b 22 31 36 35 32 38 34 33 22 3a 7b 72 65 73 75 6c 74 3a 66 61 6c 73 65 2c 68 61 73 68 3a 22 41 54 36 75 68 39 4e 57 52 59 34 51 45 51 6f 59 6f 78 30 22 7d 7d 7d 2c 68 62 6c 70 3a 7b 63 6f 6e 73 69 73 74 65 6e 63 79 3a 7b 72 65 76 3a 31 30 30 35 32 39 30 32 30 33 7d 2c 72 73 72 63 4d 61 70 3a 7b 43 42 51 34 7a 55 6c 3a 7b 74 79 70 65 3a 22 6a 73 22 2c 73 72 63 3a 22 68 74 74 70 73 3a 2f 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 2f 72 73 72 63 2e 70 68 70 2f 76 33 2f 79 58 2f 72 2f 78 4f 4a 73 33 33 78 4a 35 46 64 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 7d 2c 52 53 66 6d 38 34 43 3a 7b 74 79 70 65 3a 22 6a 73 22 2c 73 72 63 3a 22 68 74 74 70 73 3a 2f 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65
                                                                                                                                                                                                                                                    Data Ascii: a:{"1652843":{result:false,hash:"AT6uh9NWRY4QEQoYox0"}}},hblp:{consistency:{rev:1005290203},rsrcMap:{CBQ4zUl:{type:"js",src:"https://static.xx.fbcdn.net/rsrc.php/v3/yX/r/xOJs33xJ5Fd.js?_nc_x=Ij3Wp8lg5Kz"},RSfm84C:{type:"js",src:"https://static.xx.fbcdn.ne
                                                                                                                                                                                                                                                    2022-04-04 01:18:56 UTC111INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                    1192.168.2.24983934.120.208.123443C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                    2022-04-04 01:19:31 UTC111OUTPOST /submit/telemetry/4d4e9ed8-d41e-47c2-af5c-0d0eb3230cdd/event/Firefox/88.0.1/release/20210504152106?v=4 HTTP/1.1
                                                                                                                                                                                                                                                    Date: Mon, 04 Apr 2022 11:57:44 GMT
                                                                                                                                                                                                                                                    X-PingSender-Version: 1.0
                                                                                                                                                                                                                                                    Content-Encoding: gzip
                                                                                                                                                                                                                                                    User-Agent: pingsender/1.0
                                                                                                                                                                                                                                                    Host: incoming.telemetry.mozilla.org
                                                                                                                                                                                                                                                    Content-Length: 2786
                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                    2022-04-04 01:19:31 UTC112OUTData Raw: 1f 8b 08 00 00 00 00 00 00 0a d5 59 0b 6f db 46 12 fe 2b 04 81 16 2d 60 aa 7c 4a 94 80 e2 2a 9b 8a 23 d4 4a 5c c9 4e 7a 0d 02 61 c9 5d 4a 7b e6 ab cb a5 64 d5 f0 7f bf 99 5d 8a 96 fc 68 83 b4 d7 e6 02 07 26 67 87 b3 3b ef 6f d6 77 a6 dc 55 cc 1c 99 6c c3 0a 69 9e 98 9c c2 8b 4f 7d 36 64 34 b4 a8 ef 30 cb 1f 24 ae 45 d2 20 b1 6c 6a b3 d8 73 3d 3b a1 14 78 13 c1 88 e4 65 11 11 89 22 5c db 75 2d db 87 9f 2b c7 19 05 83 91 ef f4 fc 7e f8 0b 70 6e 98 a8 81 d1 1c f9 27 26 a9 aa 8c 27 ea 43 73 74 67 12 91 ac b9 64 89 6c 04 0a b9 0d fb 56 df 87 4f e2 86 67 74 4a b5 5c c7 0e 6c df 09 e0 77 1f 96 0a 92 23 eb 2b 2e 58 5a de 1e 8a 37 c3 b0 67 f7 1c 20 51 5e 57 19 d9 bd 7b ba 02 8a d2 52 00 65 56 fe c6 b3 8c 00 09 38 65 5a 8a fc 19 ee db 2a 29 f3 71 cc f5 d1 96 7d df
                                                                                                                                                                                                                                                    Data Ascii: YoF+-`|J*#J\Nza]J{d]h&g;owUliO}6d40$E ljs=;xe"\u-+~pn'&'CstgdlVOgtJ\lw#+.XZ7g Q^W{ReV8eZ*)q}
                                                                                                                                                                                                                                                    2022-04-04 01:19:31 UTC114INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Server: openresty
                                                                                                                                                                                                                                                    Date: Mon, 04 Apr 2022 01:19:31 GMT
                                                                                                                                                                                                                                                    Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                                                                    Content-Length: 0
                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                    X-Frame-Options: DENY
                                                                                                                                                                                                                                                    Access-Control-Allow-Methods: GET, POST, PUT, OPTIONS
                                                                                                                                                                                                                                                    Access-Control-Max-Age: 1728000
                                                                                                                                                                                                                                                    Access-Control-Allow-Headers: Accept-Encoding,Connection,Content-Encoding,Content-Length,Content-Type,DNT,Date,Sec-Fetch-Dest,Sec-Fetch-Mode,Sec-Fetch-Site,User-Agent,X-Client-Type,X-Client-Version,X-Debug-ID,X-Forwarded-For,X-Pingsender-Version,X-Pipeline-Proxy,X-Source-Tags,X-Telemetry-Agent
                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                    Alt-Svc: clear
                                                                                                                                                                                                                                                    Connection: close


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                    2192.168.2.24984134.120.208.123443C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                    2022-04-04 01:19:32 UTC115OUTPOST /submit/telemetry/c07646ef-d9d3-4d8c-811b-81063ab65053/health/Firefox/88.0.1/release/20210504152106?v=4 HTTP/1.1
                                                                                                                                                                                                                                                    Date: Mon, 04 Apr 2022 11:57:46 GMT
                                                                                                                                                                                                                                                    X-PingSender-Version: 1.0
                                                                                                                                                                                                                                                    Content-Encoding: gzip
                                                                                                                                                                                                                                                    User-Agent: pingsender/1.0
                                                                                                                                                                                                                                                    Host: incoming.telemetry.mozilla.org
                                                                                                                                                                                                                                                    Content-Length: 335
                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                    2022-04-04 01:19:32 UTC115OUTData Raw: 1f 8b 08 00 00 00 00 00 00 0a 6d 50 41 6e c3 20 10 fc 0b e7 60 81 0d d8 f1 ad 52 15 29 87 e6 94 b6 52 2f d5 1a 88 8c 84 c1 c2 24 4d 1a e5 ef 5d 3b 3d b4 6a 25 b4 68 87 99 61 76 af 24 5f 46 4b 5a d2 5b f0 b9 27 2b e2 0c 76 9a d5 4a 28 7b a0 66 6d 2a 2a 4c a3 69 c3 79 87 85 a9 0a 3a 25 99 ac 90 ab 93 85 ec 62 78 84 3c 7b 94 ac 2c 29 13 78 f6 9c b7 b2 6e 05 2f 44 cd de 90 79 b2 69 42 22 69 c5 8a c0 38 7a a7 17 21 69 af 04 92 ee 5d b6 3a 1f d3 6c 72 6e 14 55 02 25 dd d1 79 b3 35 77 5f ce 24 13 5c e2 ad f0 29 c0 30 53 37 2e d9 43 3c ff b4 27 4d 53 b0 82 23 64 dc 34 7a b8 bc fc 7d 39 d9 60 62 42 e4 29 7e 3a ef 01 21 64 e6 43 4c c3 3f ec f3 a8 e3 f0 d0 b9 7b b4 77 25 e8 30 9d f4 3c 7c 0f 21 58 8f 78 b2 de c2 64 c9 0d 8d e0 e2 23 98 79 ae 38 cd f5 3b ea eb 76 b7
                                                                                                                                                                                                                                                    Data Ascii: mPAn `R)R/$M];=j%hav$_FKZ['+vJ({fm**Liy:%bx<{,)xn/DyiB"i8z!i]:lrnU%y5w_$\)0S7.C<'MS#d4z}9`bB)~:!dCL?{w%0<|!Xxd#y8;v
                                                                                                                                                                                                                                                    2022-04-04 01:19:32 UTC116INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Server: openresty
                                                                                                                                                                                                                                                    Date: Mon, 04 Apr 2022 01:19:32 GMT
                                                                                                                                                                                                                                                    Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                                                                    Content-Length: 0
                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                    X-Frame-Options: DENY
                                                                                                                                                                                                                                                    Access-Control-Allow-Methods: GET, POST, PUT, OPTIONS
                                                                                                                                                                                                                                                    Access-Control-Max-Age: 1728000
                                                                                                                                                                                                                                                    Access-Control-Allow-Headers: Accept-Encoding,Connection,Content-Encoding,Content-Length,Content-Type,DNT,Date,Sec-Fetch-Dest,Sec-Fetch-Mode,Sec-Fetch-Site,User-Agent,X-Client-Type,X-Client-Version,X-Debug-ID,X-Forwarded-For,X-Pingsender-Version,X-Pipeline-Proxy,X-Source-Tags,X-Telemetry-Agent
                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                    Alt-Svc: clear
                                                                                                                                                                                                                                                    Connection: close


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                    3192.168.2.24984234.120.208.123443C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                    2022-04-04 01:19:32 UTC116OUTPOST /submit/telemetry/02261d48-0564-4e3d-9859-ba76e838e396/main/Firefox/88.0.1/release/20210504152106?v=4 HTTP/1.1
                                                                                                                                                                                                                                                    Date: Mon, 04 Apr 2022 11:57:47 GMT
                                                                                                                                                                                                                                                    X-PingSender-Version: 1.0
                                                                                                                                                                                                                                                    Content-Encoding: gzip
                                                                                                                                                                                                                                                    User-Agent: pingsender/1.0
                                                                                                                                                                                                                                                    Host: incoming.telemetry.mozilla.org
                                                                                                                                                                                                                                                    Content-Length: 11010
                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                    2022-04-04 01:19:32 UTC117OUTData Raw: 1f 8b 08 00 00 00 00 00 00 0a dd 7d 8b 6e e3 38 b2 e8 af 18 1e ec c5 39 40 2b 23 51 ef 06 0e ee 71 6c 25 f1 6d bf c6 76 3a d3 b3 58 08 b2 45 27 3a b1 25 8f 24 27 9d 19 f4 bf df 2a 92 92 25 5b 7e e6 d1 7b ef a2 77 92 50 14 ab 58 55 ac 17 8b d4 df f5 f4 65 49 eb 9f eb 0b 2f 08 eb 9f ea 81 0f bf cb 84 18 8a af 59 92 ac 1b 9a a4 51 d5 97 6c 4b b7 a5 89 67 1a d4 52 2d aa da 06 f4 9d c6 d4 4b 83 28 6c 79 29 8e 40 e0 35 49 d6 e0 df 58 51 3e eb e6 67 8d 5c e8 8a fe 07 f4 7c a2 71 02 1d eb 9f b5 4f 75 6f b9 9c 07 53 f6 62 fd f3 df 75 2f 9e 3e 04 29 9d a6 ab 18 07 f9 6e 19 92 a1 c1 2b 93 55 30 f7 db 3e 1f 57 91 75 59 53 74 f8 89 70 43 6f 81 5d af 82 98 ce a2 ef c5 e1 eb 96 75 21 5f 28 d0 e4 07 c9 72 ee bd 7c dd 7e f2 44 43 3f 8a a1 a5 1b fd 15 cc e7 1e 34 41 cf 74
                                                                                                                                                                                                                                                    Data Ascii: }n89@+#Qql%mv:XE':%$'*%[~{wPXUeI/YQlKgR-K(ly)@5IXQ>g\|qOuoSbu/>)n+U0>WuYStpCo]u!_(r|~DC?4At
                                                                                                                                                                                                                                                    2022-04-04 01:19:32 UTC127INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Server: openresty
                                                                                                                                                                                                                                                    Date: Mon, 04 Apr 2022 01:19:32 GMT
                                                                                                                                                                                                                                                    Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                                                                    Content-Length: 0
                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                    X-Frame-Options: DENY
                                                                                                                                                                                                                                                    Access-Control-Allow-Methods: GET, POST, PUT, OPTIONS
                                                                                                                                                                                                                                                    Access-Control-Max-Age: 1728000
                                                                                                                                                                                                                                                    Access-Control-Allow-Headers: Accept-Encoding,Connection,Content-Encoding,Content-Length,Content-Type,DNT,Date,Sec-Fetch-Dest,Sec-Fetch-Mode,Sec-Fetch-Site,User-Agent,X-Client-Type,X-Client-Version,X-Debug-ID,X-Forwarded-For,X-Pingsender-Version,X-Pipeline-Proxy,X-Source-Tags,X-Telemetry-Agent
                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                    Alt-Svc: clear
                                                                                                                                                                                                                                                    Connection: close


                                                                                                                                                                                                                                                    Click to jump to process

                                                                                                                                                                                                                                                    Click to jump to process

                                                                                                                                                                                                                                                    Click to dive into process behavior distribution

                                                                                                                                                                                                                                                    Click to jump to process

                                                                                                                                                                                                                                                    Target ID:0
                                                                                                                                                                                                                                                    Start time:03:17:21
                                                                                                                                                                                                                                                    Start date:04/04/2022
                                                                                                                                                                                                                                                    Path:C:\Users\user\Desktop\Refund Details.exe
                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                    Commandline:"C:\Users\user\Desktop\Refund Details.exe"
                                                                                                                                                                                                                                                    Imagebase:0xa50000
                                                                                                                                                                                                                                                    File size:201728 bytes
                                                                                                                                                                                                                                                    MD5 hash:4F3781678B0516506DA4919AE93A7968
                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                    Programmed in:.Net C# or VB.NET
                                                                                                                                                                                                                                                    Yara matches:
                                                                                                                                                                                                                                                    • Rule: Codoso_Gh0st_1, Description: Detects Codoso APT Gh0st Malware, Source: 00000000.00000002.1544171575.0000000000A52000.00000002.00000001.01000000.00000003.sdmp, Author: Florian Roth
                                                                                                                                                                                                                                                    • Rule: JoeSecurity_UACMe, Description: Yara detected UACMe UAC Bypass tool, Source: 00000000.00000002.1544171575.0000000000A52000.00000002.00000001.01000000.00000003.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                    • Rule: JoeSecurity_AveMaria, Description: Yara detected AveMaria stealer, Source: 00000000.00000002.1544171575.0000000000A52000.00000002.00000001.01000000.00000003.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                    • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000000.00000002.1544171575.0000000000A52000.00000002.00000001.01000000.00000003.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                    • Rule: Codoso_Gh0st_1, Description: Detects Codoso APT Gh0st Malware, Source: 00000000.00000000.1533482048.0000000000A52000.00000002.00000001.01000000.00000003.sdmp, Author: Florian Roth
                                                                                                                                                                                                                                                    • Rule: JoeSecurity_UACMe, Description: Yara detected UACMe UAC Bypass tool, Source: 00000000.00000000.1533482048.0000000000A52000.00000002.00000001.01000000.00000003.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                    • Rule: JoeSecurity_AveMaria, Description: Yara detected AveMaria stealer, Source: 00000000.00000000.1533482048.0000000000A52000.00000002.00000001.01000000.00000003.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                    • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000000.00000000.1533482048.0000000000A52000.00000002.00000001.01000000.00000003.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                    Reputation:low

                                                                                                                                                                                                                                                    Target ID:2
                                                                                                                                                                                                                                                    Start time:03:17:37
                                                                                                                                                                                                                                                    Start date:04/04/2022
                                                                                                                                                                                                                                                    Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                    Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe"
                                                                                                                                                                                                                                                    Imagebase:0x7ff793fe0000
                                                                                                                                                                                                                                                    File size:596464 bytes
                                                                                                                                                                                                                                                    MD5 hash:F7A3347AC587E97C57CFAC49A17BD309
                                                                                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                    Reputation:low

                                                                                                                                                                                                                                                    Target ID:4
                                                                                                                                                                                                                                                    Start time:03:17:42
                                                                                                                                                                                                                                                    Start date:04/04/2022
                                                                                                                                                                                                                                                    Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                    Commandline:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                    Imagebase:0x7ff793fe0000
                                                                                                                                                                                                                                                    File size:596464 bytes
                                                                                                                                                                                                                                                    MD5 hash:F7A3347AC587E97C57CFAC49A17BD309
                                                                                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                    Reputation:low

                                                                                                                                                                                                                                                    Target ID:5
                                                                                                                                                                                                                                                    Start time:03:17:47
                                                                                                                                                                                                                                                    Start date:04/04/2022
                                                                                                                                                                                                                                                    Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                    Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2492.0.488927132\823982072" -childID 1 -isForBrowser -prefsHandle 2672 -prefMapHandle 2680 -prefsLen 1 -prefMapSize 235609 -parentBuildID 20210504152106 -appdir "C:\Program Files\Mozilla Firefox\browser" - 2492 "\\.\pipe\gecko-crash-server-pipe.2492" 2560 tab
                                                                                                                                                                                                                                                    Imagebase:0x7ff793fe0000
                                                                                                                                                                                                                                                    File size:596464 bytes
                                                                                                                                                                                                                                                    MD5 hash:F7A3347AC587E97C57CFAC49A17BD309
                                                                                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                    Reputation:low

                                                                                                                                                                                                                                                    Target ID:6
                                                                                                                                                                                                                                                    Start time:03:17:48
                                                                                                                                                                                                                                                    Start date:04/04/2022
                                                                                                                                                                                                                                                    Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                    Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2492.6.1666811742\456711594" -childID 2 -isForBrowser -prefsHandle 3076 -prefMapHandle 3068 -prefsLen 1 -prefMapSize 235609 -parentBuildID 20210504152106 -appdir "C:\Program Files\Mozilla Firefox\browser" - 2492 "\\.\pipe\gecko-crash-server-pipe.2492" 3088 tab
                                                                                                                                                                                                                                                    Imagebase:0x7ff7add60000
                                                                                                                                                                                                                                                    File size:596464 bytes
                                                                                                                                                                                                                                                    MD5 hash:F7A3347AC587E97C57CFAC49A17BD309
                                                                                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                    Reputation:low

                                                                                                                                                                                                                                                    Target ID:7
                                                                                                                                                                                                                                                    Start time:03:17:54
                                                                                                                                                                                                                                                    Start date:04/04/2022
                                                                                                                                                                                                                                                    Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                    Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2492.12.1229122738\1823760468" -parentBuildID 20210504152106 -prefsHandle 3792 -prefMapHandle 3788 -prefsLen 160 -prefMapSize 235609 -appdir "C:\Program Files\Mozilla Firefox\browser" - 2492 "\\.\pipe\gecko-crash-server-pipe.2492" 1032 rdd
                                                                                                                                                                                                                                                    Imagebase:0x7ff793fe0000
                                                                                                                                                                                                                                                    File size:596464 bytes
                                                                                                                                                                                                                                                    MD5 hash:F7A3347AC587E97C57CFAC49A17BD309
                                                                                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                    Reputation:low

                                                                                                                                                                                                                                                    Target ID:8
                                                                                                                                                                                                                                                    Start time:03:17:54
                                                                                                                                                                                                                                                    Start date:04/04/2022
                                                                                                                                                                                                                                                    Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                    Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2492.13.2039529717\595573382" -childID 3 -isForBrowser -prefsHandle 4132 -prefMapHandle 4128 -prefsLen 160 -prefMapSize 235609 -parentBuildID 20210504152106 -appdir "C:\Program Files\Mozilla Firefox\browser" - 2492 "\\.\pipe\gecko-crash-server-pipe.2492" 4368 tab
                                                                                                                                                                                                                                                    Imagebase:0x7ff793fe0000
                                                                                                                                                                                                                                                    File size:596464 bytes
                                                                                                                                                                                                                                                    MD5 hash:F7A3347AC587E97C57CFAC49A17BD309
                                                                                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                    Reputation:low

                                                                                                                                                                                                                                                    Target ID:13
                                                                                                                                                                                                                                                    Start time:03:18:03
                                                                                                                                                                                                                                                    Start date:04/04/2022
                                                                                                                                                                                                                                                    Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                    Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2492.17.2031288100\1490268157" -childID 4 -isForBrowser -prefsHandle 4504 -prefMapHandle 4500 -prefsLen 5258 -prefMapSize 235609 -parentBuildID 20210504152106 -appdir "C:\Program Files\Mozilla Firefox\browser" - 2492 "\\.\pipe\gecko-crash-server-pipe.2492" 4420 tab
                                                                                                                                                                                                                                                    Imagebase:0x7ff793fe0000
                                                                                                                                                                                                                                                    File size:596464 bytes
                                                                                                                                                                                                                                                    MD5 hash:F7A3347AC587E97C57CFAC49A17BD309
                                                                                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                    Reputation:low

                                                                                                                                                                                                                                                    Target ID:16
                                                                                                                                                                                                                                                    Start time:03:18:14
                                                                                                                                                                                                                                                    Start date:04/04/2022
                                                                                                                                                                                                                                                    Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                    Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2492.28.1606140724\1125369852" -childID 5 -isForBrowser -prefsHandle 4960 -prefMapHandle 5176 -prefsLen 5436 -prefMapSize 235609 -parentBuildID 20210504152106 -appdir "C:\Program Files\Mozilla Firefox\browser" - 2492 "\\.\pipe\gecko-crash-server-pipe.2492" 4664 tab
                                                                                                                                                                                                                                                    Imagebase:0x7ff793fe0000
                                                                                                                                                                                                                                                    File size:596464 bytes
                                                                                                                                                                                                                                                    MD5 hash:F7A3347AC587E97C57CFAC49A17BD309
                                                                                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                    Reputation:low

                                                                                                                                                                                                                                                    Target ID:19
                                                                                                                                                                                                                                                    Start time:03:18:39
                                                                                                                                                                                                                                                    Start date:04/04/2022
                                                                                                                                                                                                                                                    Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                    Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2492.34.1568289426\1261120468" -childID 6 -isForBrowser -prefsHandle 5712 -prefMapHandle 4972 -prefsLen 6561 -prefMapSize 235609 -parentBuildID 20210504152106 -appdir "C:\Program Files\Mozilla Firefox\browser" - 2492 "\\.\pipe\gecko-crash-server-pipe.2492" 5780 tab
                                                                                                                                                                                                                                                    Imagebase:0x7ff793fe0000
                                                                                                                                                                                                                                                    File size:596464 bytes
                                                                                                                                                                                                                                                    MD5 hash:F7A3347AC587E97C57CFAC49A17BD309
                                                                                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                    Reputation:low

                                                                                                                                                                                                                                                    Target ID:21
                                                                                                                                                                                                                                                    Start time:03:18:57
                                                                                                                                                                                                                                                    Start date:04/04/2022
                                                                                                                                                                                                                                                    Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                    Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2492.40.1897084510\906370204" -childID 7 -isForBrowser -prefsHandle 7248 -prefMapHandle 7244 -prefsLen 6742 -prefMapSize 235609 -parentBuildID 20210504152106 -appdir "C:\Program Files\Mozilla Firefox\browser" - 2492 "\\.\pipe\gecko-crash-server-pipe.2492" 7252 tab
                                                                                                                                                                                                                                                    Imagebase:0x7ff793fe0000
                                                                                                                                                                                                                                                    File size:596464 bytes
                                                                                                                                                                                                                                                    MD5 hash:F7A3347AC587E97C57CFAC49A17BD309
                                                                                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                    Reputation:low

                                                                                                                                                                                                                                                    Target ID:24
                                                                                                                                                                                                                                                    Start time:03:19:28
                                                                                                                                                                                                                                                    Start date:04/04/2022
                                                                                                                                                                                                                                                    Path:C:\Program Files\Mozilla Firefox\pingsender.exe
                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                    Commandline:"C:\Program Files\Mozilla Firefox\pingsender.exe" https://incoming.telemetry.mozilla.org/submit/telemetry/4d4e9ed8-d41e-47c2-af5c-0d0eb3230cdd/event/Firefox/88.0.1/release/20210504152106?v=4 C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\e9q05n55.default-release\saved-telemetry-pings\4d4e9ed8-d41e-47c2-af5c-0d0eb3230cdd https://incoming.telemetry.mozilla.org/submit/telemetry/c07646ef-d9d3-4d8c-811b-81063ab65053/health/Firefox/88.0.1/release/20210504152106?v=4 C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\e9q05n55.default-release\saved-telemetry-pings\c07646ef-d9d3-4d8c-811b-81063ab65053 https://incoming.telemetry.mozilla.org/submit/telemetry/02261d48-0564-4e3d-9859-ba76e838e396/main/Firefox/88.0.1/release/20210504152106?v=4 C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\e9q05n55.default-release\saved-telemetry-pings\02261d48-0564-4e3d-9859-ba76e838e396
                                                                                                                                                                                                                                                    Imagebase:0x7ff6754f0000
                                                                                                                                                                                                                                                    File size:75248 bytes
                                                                                                                                                                                                                                                    MD5 hash:07CDCC91CA168BB8992BB86A8BC69FFB
                                                                                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language

                                                                                                                                                                                                                                                    Target ID:25
                                                                                                                                                                                                                                                    Start time:03:19:28
                                                                                                                                                                                                                                                    Start date:04/04/2022
                                                                                                                                                                                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                    Imagebase:0x7ff663be0000
                                                                                                                                                                                                                                                    File size:885760 bytes
                                                                                                                                                                                                                                                    MD5 hash:C5E9B1D1103EDCEA2E408E9497A5A88F
                                                                                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language

                                                                                                                                                                                                                                                    Reset < >
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1545918190.00007FFA2F210000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFA2F210000, based on PE: false
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ffa2f210000_Refund Details.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                      • Opcode ID: aa8ee4f7721f1674b9e443d1955ce8d8e21d1e064b3f8ee04e7c1a5171583a4e
                                                                                                                                                                                                                                                      • Instruction ID: 211f12d925f8d80c301f8112b221e429667446e6a9b1ed3154d05c1772d5ae23
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: aa8ee4f7721f1674b9e443d1955ce8d8e21d1e064b3f8ee04e7c1a5171583a4e
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F4418030658A49DFD384EB6CC8A56AA3BB1FB96305F808065E04DD72DBDF786805C751
                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1545918190.00007FFA2F210000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFA2F210000, based on PE: false
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ffa2f210000_Refund Details.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                      • Opcode ID: 5acd5c3e0899999f652ce77bf2159957a244f85af780161a0e384fbdb4af258e
                                                                                                                                                                                                                                                      • Instruction ID: ee891e0c84bec53585f7776f5838d2252f696ae3a16195fd125dac1e3645155e
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5acd5c3e0899999f652ce77bf2159957a244f85af780161a0e384fbdb4af258e
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2A316B32B4C5064FEB58F7789C922AA7291EF97759F008239E14EE22C3DE6964168385
                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1544171575.0000000000A52000.00000002.00000001.01000000.00000003.sdmp, Offset: 00A50000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1544150906.0000000000A50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1544404583.0000000000A84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a50000_Refund Details.jbxd
                                                                                                                                                                                                                                                      Yara matches
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                      • Opcode ID: 6788c499b7e13f1557d2454285ac47a9e75e08a76e020fe23b11ca8ae0040f98
                                                                                                                                                                                                                                                      • Instruction ID: e5ad924a87d80d9ab88101526169938b178a88f1ee74f2319729e7df0cac404e
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 6788c499b7e13f1557d2454285ac47a9e75e08a76e020fe23b11ca8ae0040f98
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B821B4B3F006049FE315DFB4DC92BEC3BB4AB48728F188526FF05A7645E6309A858B54
                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                      C-Code - Quality: 74%
                                                                                                                                                                                                                                                      			E00A64463(signed int __edx, void* __esp, signed int* __rax, void* __rcx, void* __rdx) {
                                                                                                                                                                                                                                                      				void* _t13;
                                                                                                                                                                                                                                                      				void* _t26;
                                                                                                                                                                                                                                                      				signed int _t33;
                                                                                                                                                                                                                                                      				signed int _t34;
                                                                                                                                                                                                                                                      				signed int _t42;
                                                                                                                                                                                                                                                      				signed int _t47;
                                                                                                                                                                                                                                                      				signed int* _t60;
                                                                                                                                                                                                                                                      				signed long long _t63;
                                                                                                                                                                                                                                                      				signed char* _t65;
                                                                                                                                                                                                                                                      				void* _t67;
                                                                                                                                                                                                                                                      
                                                                                                                                                                                                                                                      				_t60 = __rax;
                                                                                                                                                                                                                                                      				_t33 = __edx;
                                                                                                                                                                                                                                                      				asm("cdq");
                                                                                                                                                                                                                                                      				_push(_t65);
                                                                                                                                                                                                                                                      				_push(_t63);
                                                                                                                                                                                                                                                      				_t42 =  *(_t67 + 8);
                                                                                                                                                                                                                                                      				_t47 =  ~(__rdx + __rax >> 2);
                                                                                                                                                                                                                                                      				if((__edx & 0x00000003) != 0) {
                                                                                                                                                                                                                                                      					do {
                                                                                                                                                                                                                                                      						asm("rol eax, 0xf");
                                                                                                                                                                                                                                                      						asm("rol eax, 0xd");
                                                                                                                                                                                                                                                      						_t42 = ( *(_t65 + _t63 * 4) * 0xcc9e2d51 * 0x1b873593 ^ _t42) * 5 - 0x19ab949c;
                                                                                                                                                                                                                                                      						_t47 = _t47 + 1;
                                                                                                                                                                                                                                                      					} while (_t47 != 0);
                                                                                                                                                                                                                                                      				}
                                                                                                                                                                                                                                                      				_t34 = 0;
                                                                                                                                                                                                                                                      				_t13 = (_t33 & 0x00000003) - 1;
                                                                                                                                                                                                                                                      				if(_t13 == 0) {
                                                                                                                                                                                                                                                      					L7:
                                                                                                                                                                                                                                                      					asm("rol eax, 0xf");
                                                                                                                                                                                                                                                      					_t42 = _t42 ^ ( *_t65 & 0x000000ff ^ _t34) * 0xcc9e2d51 * 0x1b873593;
                                                                                                                                                                                                                                                      				} else {
                                                                                                                                                                                                                                                      					_t26 = _t13 - 1;
                                                                                                                                                                                                                                                      					if(_t26 == 0) {
                                                                                                                                                                                                                                                      						L6:
                                                                                                                                                                                                                                                      						_t34 = _t34 ^ (_t65[1] & 0x000000ff) << 0x00000008;
                                                                                                                                                                                                                                                      						goto L7;
                                                                                                                                                                                                                                                      					} else {
                                                                                                                                                                                                                                                      						if(_t26 == 1) {
                                                                                                                                                                                                                                                      							_t34 = (_t65[2] & 0x000000ff) << 0x10;
                                                                                                                                                                                                                                                      							goto L6;
                                                                                                                                                                                                                                                      						}
                                                                                                                                                                                                                                                      					}
                                                                                                                                                                                                                                                      				}
                                                                                                                                                                                                                                                      				 *_t60 = (((_t42 ^ _t33) >> 0x00000010 ^ _t42 ^ _t33) * 0x85ebca6b >> 0x0000000d ^ ((_t42 ^ _t33) >> 0x00000010 ^ _t42 ^ _t33) * 0x85ebca6b) * 0xc2b2ae35 >> 0x00000010 ^ (((_t42 ^ _t33) >> 0x00000010 ^ _t42 ^ _t33) * 0x85ebca6b >> 0x0000000d ^ ((_t42 ^ _t33) >> 0x00000010 ^ _t42 ^ _t33) * 0x85ebca6b) * 0xc2b2ae35;
                                                                                                                                                                                                                                                      				return  *((intOrPtr*)(_t67 + 0xc));
                                                                                                                                                                                                                                                      			}













                                                                                                                                                                                                                                                      0x00a64463
                                                                                                                                                                                                                                                      0x00a64467
                                                                                                                                                                                                                                                      0x00a6446b
                                                                                                                                                                                                                                                      0x00a6446f
                                                                                                                                                                                                                                                      0x00a64470
                                                                                                                                                                                                                                                      0x00a64474
                                                                                                                                                                                                                                                      0x00a6447d
                                                                                                                                                                                                                                                      0x00a6447f
                                                                                                                                                                                                                                                      0x00a64481
                                                                                                                                                                                                                                                      0x00a64488
                                                                                                                                                                                                                                                      0x00a64493
                                                                                                                                                                                                                                                      0x00a64499
                                                                                                                                                                                                                                                      0x00a6449f
                                                                                                                                                                                                                                                      0x00a6449f
                                                                                                                                                                                                                                                      0x00a64481
                                                                                                                                                                                                                                                      0x00a644a6
                                                                                                                                                                                                                                                      0x00a644ab
                                                                                                                                                                                                                                                      0x00a644ae
                                                                                                                                                                                                                                                      0x00a644ca
                                                                                                                                                                                                                                                      0x00a644d5
                                                                                                                                                                                                                                                      0x00a644de
                                                                                                                                                                                                                                                      0x00a644b0
                                                                                                                                                                                                                                                      0x00a644b0
                                                                                                                                                                                                                                                      0x00a644b3
                                                                                                                                                                                                                                                      0x00a644c1
                                                                                                                                                                                                                                                      0x00a644c8
                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                      0x00a644b5
                                                                                                                                                                                                                                                      0x00a644b8
                                                                                                                                                                                                                                                      0x00a644be
                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                      0x00a644be
                                                                                                                                                                                                                                                      0x00a644b8
                                                                                                                                                                                                                                                      0x00a644b3
                                                                                                                                                                                                                                                      0x00a64509
                                                                                                                                                                                                                                                      0x00a6450c

                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1544171575.0000000000A52000.00000002.00000001.01000000.00000003.sdmp, Offset: 00A50000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1544150906.0000000000A50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1544404583.0000000000A84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a50000_Refund Details.jbxd
                                                                                                                                                                                                                                                      Yara matches
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                      • Opcode ID: ee9a03c5baf9720a6e7d8e5d675cdaadf48f2bf7d7bc5066cbb6e6d82dfa4c0b
                                                                                                                                                                                                                                                      • Instruction ID: dbbb5c77f8ece8b2bac9199191e0c1dfc01b12f418b8f4e578a6899d461476e2
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ee9a03c5baf9720a6e7d8e5d675cdaadf48f2bf7d7bc5066cbb6e6d82dfa4c0b
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 391148333141100F971D893D9E5B06ABE9AD3CC65078CC63ADAABCB695E834D7468680
                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1544171575.0000000000A52000.00000002.00000001.01000000.00000003.sdmp, Offset: 00A50000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1544150906.0000000000A50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1544404583.0000000000A84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a50000_Refund Details.jbxd
                                                                                                                                                                                                                                                      Yara matches
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                      • String ID: KA$$KA$8KA$HKA$TKA$dKA$pKA$KA$KA$KA$KA
                                                                                                                                                                                                                                                      • API String ID: 0-1692419818
                                                                                                                                                                                                                                                      • Opcode ID: f9df788c5c1d5ccd48a44d1dc040f83cf39532b36f7e28dc96b56ae9d8d1ed27
                                                                                                                                                                                                                                                      • Instruction ID: 3687a7fd1119c202f5ca07f7b2cad819b39159b21488dcf3eb075d5bb4d51ed0
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f9df788c5c1d5ccd48a44d1dc040f83cf39532b36f7e28dc96b56ae9d8d1ed27
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: AA810736A28110C3D72C5768A5687F86172F391783F258137DE4337EA5DB389D8C92BA
                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1544171575.0000000000A52000.00000002.00000001.01000000.00000003.sdmp, Offset: 00A50000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1544150906.0000000000A50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1544404583.0000000000A84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a50000_Refund Details.jbxd
                                                                                                                                                                                                                                                      Yara matches
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                      • String ID: .dll$1$2$el32$kern$l$l.dl$ntdll$userlll.dl
                                                                                                                                                                                                                                                      • API String ID: 0-3839465228
                                                                                                                                                                                                                                                      • Opcode ID: d273159145775cbf99d807b09e3f9e0c2e71cc428fd30a0d8cec744a2f70898a
                                                                                                                                                                                                                                                      • Instruction ID: 5c7c0ca066fcba50d6eb91b76371b4a63bdbd91a7a072f9c49be06d8caffca72
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d273159145775cbf99d807b09e3f9e0c2e71cc428fd30a0d8cec744a2f70898a
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 28810AB3F50600AEF310DFF0DD45FAC3BB5A704758F284015EF15AAA89EB709A498B55
                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                      C-Code - Quality: 48%
                                                                                                                                                                                                                                                      			E00A60C65(signed int __ecx, void* __edx, void* __esp, void* __eflags, void* __rax, void* __rdx, void* __r9, void* __r11, void* __r13, void* __r14) {
                                                                                                                                                                                                                                                      				void* _t53;
                                                                                                                                                                                                                                                      				void* _t54;
                                                                                                                                                                                                                                                      				intOrPtr _t59;
                                                                                                                                                                                                                                                      				intOrPtr _t60;
                                                                                                                                                                                                                                                      				void* _t106;
                                                                                                                                                                                                                                                      				intOrPtr _t173;
                                                                                                                                                                                                                                                      				void* _t185;
                                                                                                                                                                                                                                                      				void* _t187;
                                                                                                                                                                                                                                                      				void* _t189;
                                                                                                                                                                                                                                                      				void* _t190;
                                                                                                                                                                                                                                                      				void* _t191;
                                                                                                                                                                                                                                                      				void* _t193;
                                                                                                                                                                                                                                                      				void* _t195;
                                                                                                                                                                                                                                                      
                                                                                                                                                                                                                                                      				_t200 = __r14;
                                                                                                                                                                                                                                                      				_t199 = __r13;
                                                                                                                                                                                                                                                      				_t198 = __r11;
                                                                                                                                                                                                                                                      				_t197 = __r9;
                                                                                                                                                                                                                                                      				_t188 = __rdx;
                                                                                                                                                                                                                                                      				_t184 = __rax;
                                                                                                                                                                                                                                                      				_t164 = __edx;
                                                                                                                                                                                                                                                      				 *0xe74dfc(__rax, _t191, _t193, _t185);
                                                                                                                                                                                                                                                      				_push(6);
                                                                                                                                                                                                                                                      				_pop(_t187);
                                                                                                                                                                                                                                                      				memcpy(0x54e020, _t195 - 0x28, __ecx << 2);
                                                                                                                                                                                                                                                      				_t179 = __esp - 0x28 + 0xc;
                                                                                                                                                                                                                                                      				 *0xe74e17(__rax);
                                                                                                                                                                                                                                                      				 *0xe74e17(_t193);
                                                                                                                                                                                                                                                      				_t168 =  *((intOrPtr*)(_t195 + 8));
                                                                                                                                                                                                                                                      				_t114 =  *((intOrPtr*)(_t195 + 0xc));
                                                                                                                                                                                                                                                      				 *0xfaed2b =  *((intOrPtr*)(_t195 + 8));
                                                                                                                                                                                                                                                      				 *0xfaed29 = 0x54d000;
                                                                                                                                                                                                                                                      				 *0xfaed2b =  *((intOrPtr*)(_t195 + 0xc));
                                                                                                                                                                                                                                                      				_t53 = E00A6068A(__edx, 0x54e020, __esp - 0x28 + 0xc, __eflags, __rax, _t187, __rdx);
                                                                                                                                                                                                                                                      				_t181 = _t53;
                                                                                                                                                                                                                                                      				if(_t53 == 0) {
                                                                                                                                                                                                                                                      					_t54 = E00A61D88(_t179, __rax, _t187);
                                                                                                                                                                                                                                                      					__eflags = _t54 - 6;
                                                                                                                                                                                                                                                      					if(_t54 < 6) {
                                                                                                                                                                                                                                                      						L14:
                                                                                                                                                                                                                                                      						E00A573FC(_t195 - 0x20, _t179);
                                                                                                                                                                                                                                                      						E00A57796(_t114, _t168, _t179, _t184, _t187, _t188, _t197, _t198, _t199, _t200);
                                                                                                                                                                                                                                                      						E00A573D9(_t195 - 0x20);
                                                                                                                                                                                                                                                      						 *0xe750e5(_t193, _t184, 2, 0x54e07c, 0x54e080);
                                                                                                                                                                                                                                                      						_t59 = 0;
                                                                                                                                                                                                                                                      						__eflags = 0;
                                                                                                                                                                                                                                                      					} else {
                                                                                                                                                                                                                                                      						_t60 = E00A61D39(_t179, __rax, _t187);
                                                                                                                                                                                                                                                      						__eflags = _t60;
                                                                                                                                                                                                                                                      						if(_t60 != 0) {
                                                                                                                                                                                                                                                      							goto L14;
                                                                                                                                                                                                                                                      						} else {
                                                                                                                                                                                                                                                      							__eflags = E00A62467(0, _t179, __rax) - 1;
                                                                                                                                                                                                                                                      							if(__eflags == 0) {
                                                                                                                                                                                                                                                      								_push(8);
                                                                                                                                                                                                                                                      								_pop(_t189);
                                                                                                                                                                                                                                                      								E00A55D12(_t195 + 8, __edx, _t179, __eflags, __rax, _t189);
                                                                                                                                                                                                                                                      								_push(__rax);
                                                                                                                                                                                                                                                      								E00A55CA2(0x54e07c, _t179, __rax);
                                                                                                                                                                                                                                                      								E00A58710(_t187);
                                                                                                                                                                                                                                                      								_push(8);
                                                                                                                                                                                                                                                      								_pop(_t190);
                                                                                                                                                                                                                                                      								E00A55D12(_t195 + 8, __edx, _t179, __eflags, __rax, _t190);
                                                                                                                                                                                                                                                      								E00A55CA2(0x54e080, _t179, __rax);
                                                                                                                                                                                                                                                      								E00A58710(_t187);
                                                                                                                                                                                                                                                      								_t173 = 0;
                                                                                                                                                                                                                                                      								 *0xe74ecc(0x80000002, 0x416778, _t193, _t193, _t193, 0xf013f, _t193, __rax, __rax, __rax);
                                                                                                                                                                                                                                                      								 *((intOrPtr*)(_t195 - 0xc)) = 0;
                                                                                                                                                                                                                                                      								 *0xe74ee3( *((long long*)(_t195 - 8)),  *0xfaeefe, _t193, 4, __rax, 4);
                                                                                                                                                                                                                                                      								 *0xe74ed4( *((long long*)(_t195 - 8)));
                                                                                                                                                                                                                                                      								_push(_t185);
                                                                                                                                                                                                                                                      								_push(0x54e07c);
                                                                                                                                                                                                                                                      								__eflags = E00A5FC83( *((intOrPtr*)(_t195 + 8)), _t179, __rax, __r13);
                                                                                                                                                                                                                                                      								if(__eflags != 0) {
                                                                                                                                                                                                                                                      									E00A55E50(_t195 + 8, _t179, __eflags, __rax);
                                                                                                                                                                                                                                                      									E00A63EC6( *((intOrPtr*)(_t195 + 0xc)), __edx, _t179, __rax, _t187, _t190);
                                                                                                                                                                                                                                                      									E00A58710(_t187);
                                                                                                                                                                                                                                                      									E00A55E50(_t195 + 0xc, _t179, __eflags, __rax);
                                                                                                                                                                                                                                                      									E00A63EC6( *((intOrPtr*)(_t195 + 0xc)), _t164, _t179, __rax, _t187, _t190);
                                                                                                                                                                                                                                                      									E00A58710(_t187);
                                                                                                                                                                                                                                                      									E00A547B6(0x54e038, _t179, __rax);
                                                                                                                                                                                                                                                      									 *0xe750b5(_t191, 0x40e2e7, _t191, __rax, 0x416768, _t185, __rax, 0x41675c, 0x54e07c);
                                                                                                                                                                                                                                                      									_t59 = 0;
                                                                                                                                                                                                                                                      								} else {
                                                                                                                                                                                                                                                      									_push(_t185);
                                                                                                                                                                                                                                                      									_push(0x54e07c);
                                                                                                                                                                                                                                                      									_push(9);
                                                                                                                                                                                                                                                      									E00A573FC(_t195 - 0x20, _t179);
                                                                                                                                                                                                                                                      									_push(__rax);
                                                                                                                                                                                                                                                      									E00A57796(0x54e080, _t168, _t179, __rax, _t187, _t190, __r9, __r11, __r13, __r14);
                                                                                                                                                                                                                                                      									E00A573D9(_t195 - 0x20);
                                                                                                                                                                                                                                                      									goto L12;
                                                                                                                                                                                                                                                      								}
                                                                                                                                                                                                                                                      							} else {
                                                                                                                                                                                                                                                      								_push(0x54e080);
                                                                                                                                                                                                                                                      								_push(0x54e07c);
                                                                                                                                                                                                                                                      								_push(1);
                                                                                                                                                                                                                                                      								E00A573FC(_t195 - 0x20, _t179);
                                                                                                                                                                                                                                                      								_push(__rax);
                                                                                                                                                                                                                                                      								E00A57796(_t114, _t168, _t179, __rax, _t187, __rdx, __r9, __r11, __r13, __r14);
                                                                                                                                                                                                                                                      								E00A573D9(_t195 - 0x20);
                                                                                                                                                                                                                                                      								_t173 = 0;
                                                                                                                                                                                                                                                      								goto L12;
                                                                                                                                                                                                                                                      							}
                                                                                                                                                                                                                                                      						}
                                                                                                                                                                                                                                                      					}
                                                                                                                                                                                                                                                      				} else {
                                                                                                                                                                                                                                                      					_push(0x41675c);
                                                                                                                                                                                                                                                      					E00A55E50(_t195 + 8, _t179, _t181, __rax);
                                                                                                                                                                                                                                                      					_push(__rax);
                                                                                                                                                                                                                                                      					_push(__rax);
                                                                                                                                                                                                                                                      					E00A63EF9(__edx, _t179, __rax, _t187, __rdx);
                                                                                                                                                                                                                                                      					_push(__rax);
                                                                                                                                                                                                                                                      					E00A55CA2(0x54e07c, _t179, __rax);
                                                                                                                                                                                                                                                      					E00A58710(_t187);
                                                                                                                                                                                                                                                      					 *((intOrPtr*)(_t195 + 0xc)) = 0;
                                                                                                                                                                                                                                                      					E00A58710(_t187);
                                                                                                                                                                                                                                                      					_push(0x416768);
                                                                                                                                                                                                                                                      					E00A55E50(_t195 + 8, _t179, _t181, __rax);
                                                                                                                                                                                                                                                      					_push(__rax);
                                                                                                                                                                                                                                                      					_push(__rax);
                                                                                                                                                                                                                                                      					E00A63EF9(__edx, _t179, __rax, _t187, __rdx);
                                                                                                                                                                                                                                                      					_push(__rax);
                                                                                                                                                                                                                                                      					E00A55CA2(0x54e080, _t179, __rax);
                                                                                                                                                                                                                                                      					E00A58710(_t187);
                                                                                                                                                                                                                                                      					 *((intOrPtr*)(_t195 + 0xc)) = 0;
                                                                                                                                                                                                                                                      					E00A58710(_t187);
                                                                                                                                                                                                                                                      					if(E00A55ACC(_t187) != 0) {
                                                                                                                                                                                                                                                      						L4:
                                                                                                                                                                                                                                                      						_push(_t185);
                                                                                                                                                                                                                                                      						_push(0x54e07c);
                                                                                                                                                                                                                                                      						_push(8);
                                                                                                                                                                                                                                                      						E00A573FC(_t195 - 0x20, _t179);
                                                                                                                                                                                                                                                      						_push(_t184);
                                                                                                                                                                                                                                                      						E00A57796(0x54e080, _t168, _t179, _t184, _t187, _t188, _t197, _t198, _t199, _t200);
                                                                                                                                                                                                                                                      						E00A573D9(_t195 - 0x20);
                                                                                                                                                                                                                                                      					} else {
                                                                                                                                                                                                                                                      						_t106 = E00A55ACC(_t187);
                                                                                                                                                                                                                                                      						_t183 = _t106;
                                                                                                                                                                                                                                                      						if(_t106 != 0) {
                                                                                                                                                                                                                                                      							goto L4;
                                                                                                                                                                                                                                                      						} else {
                                                                                                                                                                                                                                                      							_push(_t185);
                                                                                                                                                                                                                                                      							E00A55E50(_t195 + 8, _t179, _t183, __rax);
                                                                                                                                                                                                                                                      							_push(__rax);
                                                                                                                                                                                                                                                      							_push(_t185);
                                                                                                                                                                                                                                                      							E00A55E50(_t195 + 0xc, _t179, _t183, __rax);
                                                                                                                                                                                                                                                      							_push(__rax);
                                                                                                                                                                                                                                                      							_push(8);
                                                                                                                                                                                                                                                      							E00A573FC(_t195 - 0x20, _t179);
                                                                                                                                                                                                                                                      							_push(__rax);
                                                                                                                                                                                                                                                      							E00A57796(0x414648, _t168, _t179, __rax, _t187, __rdx, __r9, __r11, __r13, __r14);
                                                                                                                                                                                                                                                      							E00A573D9(_t195 - 0x20);
                                                                                                                                                                                                                                                      							E00A58710(_t187);
                                                                                                                                                                                                                                                      							 *((intOrPtr*)(_t195 + 0xc)) = 0;
                                                                                                                                                                                                                                                      							E00A58710(_t187);
                                                                                                                                                                                                                                                      						}
                                                                                                                                                                                                                                                      					}
                                                                                                                                                                                                                                                      					_t173 = 0;
                                                                                                                                                                                                                                                      					L12:
                                                                                                                                                                                                                                                      					 *0xe7504f(_t191);
                                                                                                                                                                                                                                                      					_t59 = _t173;
                                                                                                                                                                                                                                                      				}
                                                                                                                                                                                                                                                      				return _t59;
                                                                                                                                                                                                                                                      			}
















                                                                                                                                                                                                                                                      0x00a60c65
                                                                                                                                                                                                                                                      0x00a60c65
                                                                                                                                                                                                                                                      0x00a60c65
                                                                                                                                                                                                                                                      0x00a60c65
                                                                                                                                                                                                                                                      0x00a60c65
                                                                                                                                                                                                                                                      0x00a60c65
                                                                                                                                                                                                                                                      0x00a60c65
                                                                                                                                                                                                                                                      0x00a60c72
                                                                                                                                                                                                                                                      0x00a60c78
                                                                                                                                                                                                                                                      0x00a60c7a
                                                                                                                                                                                                                                                      0x00a60c86
                                                                                                                                                                                                                                                      0x00a60c86
                                                                                                                                                                                                                                                      0x00a60c89
                                                                                                                                                                                                                                                      0x00a60c95
                                                                                                                                                                                                                                                      0x00a60c9b
                                                                                                                                                                                                                                                      0x00a60c9e
                                                                                                                                                                                                                                                      0x00a60ca1
                                                                                                                                                                                                                                                      0x00a60ca7
                                                                                                                                                                                                                                                      0x00a60cb1
                                                                                                                                                                                                                                                      0x00a60cb7
                                                                                                                                                                                                                                                      0x00a60cbc
                                                                                                                                                                                                                                                      0x00a60cbe
                                                                                                                                                                                                                                                      0x00a60dbf
                                                                                                                                                                                                                                                      0x00a60dc4
                                                                                                                                                                                                                                                      0x00a60dc7
                                                                                                                                                                                                                                                      0x00a60f3a
                                                                                                                                                                                                                                                      0x00a60f49
                                                                                                                                                                                                                                                      0x00a60f51
                                                                                                                                                                                                                                                      0x00a60f59
                                                                                                                                                                                                                                                      0x00a60f5f
                                                                                                                                                                                                                                                      0x00a60f65
                                                                                                                                                                                                                                                      0x00a60f65
                                                                                                                                                                                                                                                      0x00a60dcd
                                                                                                                                                                                                                                                      0x00a60dcd
                                                                                                                                                                                                                                                      0x00a60dd2
                                                                                                                                                                                                                                                      0x00a60dd4
                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                      0x00a60dda
                                                                                                                                                                                                                                                      0x00a60ddf
                                                                                                                                                                                                                                                      0x00a60de2
                                                                                                                                                                                                                                                      0x00a60e0f
                                                                                                                                                                                                                                                      0x00a60e11
                                                                                                                                                                                                                                                      0x00a60e15
                                                                                                                                                                                                                                                      0x00a60e1a
                                                                                                                                                                                                                                                      0x00a60e20
                                                                                                                                                                                                                                                      0x00a60e28
                                                                                                                                                                                                                                                      0x00a60e2d
                                                                                                                                                                                                                                                      0x00a60e2f
                                                                                                                                                                                                                                                      0x00a60e33
                                                                                                                                                                                                                                                      0x00a60e40
                                                                                                                                                                                                                                                      0x00a60e48
                                                                                                                                                                                                                                                      0x00a60e50
                                                                                                                                                                                                                                                      0x00a60e6a
                                                                                                                                                                                                                                                      0x00a60e75
                                                                                                                                                                                                                                                      0x00a60e85
                                                                                                                                                                                                                                                      0x00a60e8e
                                                                                                                                                                                                                                                      0x00a60e94
                                                                                                                                                                                                                                                      0x00a60e95
                                                                                                                                                                                                                                                      0x00a60e9f
                                                                                                                                                                                                                                                      0x00a60ea1
                                                                                                                                                                                                                                                      0x00a60ee3
                                                                                                                                                                                                                                                      0x00a60eee
                                                                                                                                                                                                                                                      0x00a60ef6
                                                                                                                                                                                                                                                      0x00a60f04
                                                                                                                                                                                                                                                      0x00a60f0c
                                                                                                                                                                                                                                                      0x00a60f14
                                                                                                                                                                                                                                                      0x00a60f29
                                                                                                                                                                                                                                                      0x00a60f2f
                                                                                                                                                                                                                                                      0x00a60f35
                                                                                                                                                                                                                                                      0x00a60ea3
                                                                                                                                                                                                                                                      0x00a60ea3
                                                                                                                                                                                                                                                      0x00a60ea4
                                                                                                                                                                                                                                                      0x00a60ea9
                                                                                                                                                                                                                                                      0x00a60eae
                                                                                                                                                                                                                                                      0x00a60eb3
                                                                                                                                                                                                                                                      0x00a60eb6
                                                                                                                                                                                                                                                      0x00a60ebe
                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                      0x00a60ebe
                                                                                                                                                                                                                                                      0x00a60de4
                                                                                                                                                                                                                                                      0x00a60de4
                                                                                                                                                                                                                                                      0x00a60de9
                                                                                                                                                                                                                                                      0x00a60dee
                                                                                                                                                                                                                                                      0x00a60df3
                                                                                                                                                                                                                                                      0x00a60df8
                                                                                                                                                                                                                                                      0x00a60dfb
                                                                                                                                                                                                                                                      0x00a60e03
                                                                                                                                                                                                                                                      0x00a60e08
                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                      0x00a60e08
                                                                                                                                                                                                                                                      0x00a60de2
                                                                                                                                                                                                                                                      0x00a60dd4
                                                                                                                                                                                                                                                      0x00a60cc4
                                                                                                                                                                                                                                                      0x00a60cc4
                                                                                                                                                                                                                                                      0x00a60ccc
                                                                                                                                                                                                                                                      0x00a60cd1
                                                                                                                                                                                                                                                      0x00a60cd7
                                                                                                                                                                                                                                                      0x00a60cd8
                                                                                                                                                                                                                                                      0x00a60cdd
                                                                                                                                                                                                                                                      0x00a60ce3
                                                                                                                                                                                                                                                      0x00a60ceb
                                                                                                                                                                                                                                                      0x00a60cf5
                                                                                                                                                                                                                                                      0x00a60cf8
                                                                                                                                                                                                                                                      0x00a60cfd
                                                                                                                                                                                                                                                      0x00a60d05
                                                                                                                                                                                                                                                      0x00a60d0a
                                                                                                                                                                                                                                                      0x00a60d10
                                                                                                                                                                                                                                                      0x00a60d11
                                                                                                                                                                                                                                                      0x00a60d1b
                                                                                                                                                                                                                                                      0x00a60d1e
                                                                                                                                                                                                                                                      0x00a60d26
                                                                                                                                                                                                                                                      0x00a60d2e
                                                                                                                                                                                                                                                      0x00a60d31
                                                                                                                                                                                                                                                      0x00a60d42
                                                                                                                                                                                                                                                      0x00a60d97
                                                                                                                                                                                                                                                      0x00a60d97
                                                                                                                                                                                                                                                      0x00a60d98
                                                                                                                                                                                                                                                      0x00a60d9d
                                                                                                                                                                                                                                                      0x00a60da2
                                                                                                                                                                                                                                                      0x00a60da7
                                                                                                                                                                                                                                                      0x00a60daa
                                                                                                                                                                                                                                                      0x00a60db2
                                                                                                                                                                                                                                                      0x00a60d44
                                                                                                                                                                                                                                                      0x00a60d46
                                                                                                                                                                                                                                                      0x00a60d4b
                                                                                                                                                                                                                                                      0x00a60d4d
                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                      0x00a60d4f
                                                                                                                                                                                                                                                      0x00a60d57
                                                                                                                                                                                                                                                      0x00a60d58
                                                                                                                                                                                                                                                      0x00a60d5d
                                                                                                                                                                                                                                                      0x00a60d5e
                                                                                                                                                                                                                                                      0x00a60d62
                                                                                                                                                                                                                                                      0x00a60d67
                                                                                                                                                                                                                                                      0x00a60d68
                                                                                                                                                                                                                                                      0x00a60d6d
                                                                                                                                                                                                                                                      0x00a60d72
                                                                                                                                                                                                                                                      0x00a60d75
                                                                                                                                                                                                                                                      0x00a60d7d
                                                                                                                                                                                                                                                      0x00a60d85
                                                                                                                                                                                                                                                      0x00a60d8d
                                                                                                                                                                                                                                                      0x00a60d90
                                                                                                                                                                                                                                                      0x00a60d90
                                                                                                                                                                                                                                                      0x00a60d4d
                                                                                                                                                                                                                                                      0x00a60db7
                                                                                                                                                                                                                                                      0x00a60ec3
                                                                                                                                                                                                                                                      0x00a60ec9
                                                                                                                                                                                                                                                      0x00a60ecf
                                                                                                                                                                                                                                                      0x00a60ecf
                                                                                                                                                                                                                                                      0x00a60f6b

                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1544171575.0000000000A52000.00000002.00000001.01000000.00000003.sdmp, Offset: 00A50000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1544150906.0000000000A50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1544404583.0000000000A84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a50000_Refund Details.jbxd
                                                                                                                                                                                                                                                      Yara matches
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                      • String ID: T$ T$ T$ T$8T$HFA$|T$|T$|T
                                                                                                                                                                                                                                                      • API String ID: 0-449739334
                                                                                                                                                                                                                                                      • Opcode ID: 6b4f76d34bbfbde380a7d1a0836aeab91cfa023e8c418480bdde2516ce3b6f59
                                                                                                                                                                                                                                                      • Instruction ID: 8db74210580e6f603f7b45f58e7dc85910f957761d9448f48019abb0115634e9
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 6b4f76d34bbfbde380a7d1a0836aeab91cfa023e8c418480bdde2516ce3b6f59
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: CB81C072640200AEE714FB70DD96FEE3B71FB08759F044424FE1A6A696EF74AA49C740
                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                      C-Code - Quality: 53%
                                                                                                                                                                                                                                                      			E00A60F6E(void* __edx, intOrPtr __edi, void* __esp, intOrPtr* __rax, void* __rcx, void* __rdx) {
                                                                                                                                                                                                                                                      				void* _t12;
                                                                                                                                                                                                                                                      				void* _t20;
                                                                                                                                                                                                                                                      				intOrPtr _t40;
                                                                                                                                                                                                                                                      				void* _t64;
                                                                                                                                                                                                                                                      				void* _t74;
                                                                                                                                                                                                                                                      				intOrPtr* _t79;
                                                                                                                                                                                                                                                      				void* _t80;
                                                                                                                                                                                                                                                      				void* _t83;
                                                                                                                                                                                                                                                      				void* _t84;
                                                                                                                                                                                                                                                      				void* _t85;
                                                                                                                                                                                                                                                      				void* _t88;
                                                                                                                                                                                                                                                      				void* _t90;
                                                                                                                                                                                                                                                      
                                                                                                                                                                                                                                                      				_t84 = __rdx;
                                                                                                                                                                                                                                                      				_t79 = __rax;
                                                                                                                                                                                                                                                      				_t76 = __esp;
                                                                                                                                                                                                                                                      				_t64 = __edx;
                                                                                                                                                                                                                                                      				 *0xe75105(0x54e020, _t85, _t88, _t80, __rcx, __rcx);
                                                                                                                                                                                                                                                      				_push(5);
                                                                                                                                                                                                                                                      				_pop(_t86);
                                                                                                                                                                                                                                                      				asm("xorps xmm0, xmm0");
                                                                                                                                                                                                                                                      				 *0xfaeffd = __edi;
                                                                                                                                                                                                                                                      				 *0xfaeffd = __edi;
                                                                                                                                                                                                                                                      				_push(0x18);
                                                                                                                                                                                                                                                      				_pop(_t83);
                                                                                                                                                                                                                                                      				asm("movups [0x54e038], xmm0");
                                                                                                                                                                                                                                                      				 *0xfaefed = 0;
                                                                                                                                                                                                                                                      				asm("movups [0x54e050], xmm0");
                                                                                                                                                                                                                                                      				 *0xfaf012 = 0;
                                                                                                                                                                                                                                                      				 *0xfaf024 = 0;
                                                                                                                                                                                                                                                      				_t12 = E00A587BE(__rax, _t83);
                                                                                                                                                                                                                                                      				_t77 = _t12;
                                                                                                                                                                                                                                                      				if(_t12 == 0) {
                                                                                                                                                                                                                                                      					_t40 = 0;
                                                                                                                                                                                                                                                      				} else {
                                                                                                                                                                                                                                                      					 *__rax = __edi;
                                                                                                                                                                                                                                                      					_t1 = _t79 + 4; // 0x4
                                                                                                                                                                                                                                                      					_t40 = _t1;
                                                                                                                                                                                                                                                      					asm("stosd");
                                                                                                                                                                                                                                                      					asm("stosd");
                                                                                                                                                                                                                                                      					asm("stosd");
                                                                                                                                                                                                                                                      					asm("stosd");
                                                                                                                                                                                                                                                      					asm("stosd");
                                                                                                                                                                                                                                                      				}
                                                                                                                                                                                                                                                      				 *0xfaf03d = _t40;
                                                                                                                                                                                                                                                      				_push(0x416674);
                                                                                                                                                                                                                                                      				 *0xfaf065 = 0;
                                                                                                                                                                                                                                                      				 *0xfaf06f = 0;
                                                                                                                                                                                                                                                      				E00A55B6A(0x54e048, _t64, _t76, _t79, _t83, _t84);
                                                                                                                                                                                                                                                      				E00A55B6A(0x54e054, _t64, _t76, _t79, _t83, _t84);
                                                                                                                                                                                                                                                      				_push(0x4166ac);
                                                                                                                                                                                                                                                      				_t65 = E00A55E50(_t90 - 8, _t76, _t77, _t79);
                                                                                                                                                                                                                                                      				E00A55A3F(_t90 - 4, _t15, _t76, _t77, _t79);
                                                                                                                                                                                                                                                      				_push(_t79);
                                                                                                                                                                                                                                                      				E00A55CA2(0x54e060, _t76, _t79);
                                                                                                                                                                                                                                                      				E00A58710(_t83);
                                                                                                                                                                                                                                                      				 *((intOrPtr*)(_t90 - 4)) = 0;
                                                                                                                                                                                                                                                      				E00A58710(_t83);
                                                                                                                                                                                                                                                      				_t20 = E00A624C3(_t76, _t83);
                                                                                                                                                                                                                                                      				_t78 = _t20 - 1;
                                                                                                                                                                                                                                                      				if(_t20 != 1) {
                                                                                                                                                                                                                                                      					_t66 = 0x54e054;
                                                                                                                                                                                                                                                      					E00A55A3F(_t90 - 8, 0x54e054, _t76, __eflags, _t79);
                                                                                                                                                                                                                                                      					_t74 = 0x54e058;
                                                                                                                                                                                                                                                      					_push(_t79);
                                                                                                                                                                                                                                                      					E00A55CA2(0x54e058, _t76, _t79);
                                                                                                                                                                                                                                                      					E00A58710(_t83);
                                                                                                                                                                                                                                                      				} else {
                                                                                                                                                                                                                                                      					_push(0x4166d0);
                                                                                                                                                                                                                                                      					E00A55B6A(0x54e054, _t65, _t76, _t79, _t83, _t84);
                                                                                                                                                                                                                                                      					_t66 = 0x54e054;
                                                                                                                                                                                                                                                      					E00A55A3F(_t90 - 8, 0x54e054, _t76, _t78, _t79);
                                                                                                                                                                                                                                                      					_t74 = 0x54e058;
                                                                                                                                                                                                                                                      					_push(_t79);
                                                                                                                                                                                                                                                      					E00A55CA2(0x54e058, _t76, _t79);
                                                                                                                                                                                                                                                      					E00A58710(_t83);
                                                                                                                                                                                                                                                      					_push(_t86);
                                                                                                                                                                                                                                                      					E00A55B6A(0x54e054, 0x54e054, _t76, _t79, _t83, _t84);
                                                                                                                                                                                                                                                      				}
                                                                                                                                                                                                                                                      				_push(_t86);
                                                                                                                                                                                                                                                      				E00A55CD5(_t74, _t66, _t76, _t78, _t79, _t83, _t84);
                                                                                                                                                                                                                                                      				_push(_t86);
                                                                                                                                                                                                                                                      				E00A55CD5(0x54e054, _t66, _t76, _t78, _t79, _t83, _t84);
                                                                                                                                                                                                                                                      				_push(0x416710);
                                                                                                                                                                                                                                                      				E00A55CD5(0x54e060, _t66, _t76, _t78, _t79, _t83, _t84);
                                                                                                                                                                                                                                                      				E00A61F8A(_t83);
                                                                                                                                                                                                                                                      				_push(_t88);
                                                                                                                                                                                                                                                      				E00A55CA2(0x54e05c, _t76, _t79);
                                                                                                                                                                                                                                                      				_push(0x416728);
                                                                                                                                                                                                                                                      				E00A55CD5(0x54e05c, _t66, _t76, _t78, _t79, _t83, _t84);
                                                                                                                                                                                                                                                      				_push(_t86);
                                                                                                                                                                                                                                                      				E00A55CD5(_t74, _t66, _t76, _t78, _t79, _t83, _t84);
                                                                                                                                                                                                                                                      				_push(_t86);
                                                                                                                                                                                                                                                      				E00A55CD5(0x54e054, _t66, _t76, _t78, _t79, _t83, _t84);
                                                                                                                                                                                                                                                      				return 0x54e020;
                                                                                                                                                                                                                                                      			}















                                                                                                                                                                                                                                                      0x00a60f6e
                                                                                                                                                                                                                                                      0x00a60f6e
                                                                                                                                                                                                                                                      0x00a60f6e
                                                                                                                                                                                                                                                      0x00a60f6e
                                                                                                                                                                                                                                                      0x00a60f7b
                                                                                                                                                                                                                                                      0x00a60f81
                                                                                                                                                                                                                                                      0x00a60f83
                                                                                                                                                                                                                                                      0x00a60f84
                                                                                                                                                                                                                                                      0x00a60f87
                                                                                                                                                                                                                                                      0x00a60f8f
                                                                                                                                                                                                                                                      0x00a60f95
                                                                                                                                                                                                                                                      0x00a60f97
                                                                                                                                                                                                                                                      0x00a60f98
                                                                                                                                                                                                                                                      0x00a60f9f
                                                                                                                                                                                                                                                      0x00a60fa5
                                                                                                                                                                                                                                                      0x00a60fac
                                                                                                                                                                                                                                                      0x00a60fb2
                                                                                                                                                                                                                                                      0x00a60fb8
                                                                                                                                                                                                                                                      0x00a60fbd
                                                                                                                                                                                                                                                      0x00a60fbf
                                                                                                                                                                                                                                                      0x00a60fd1
                                                                                                                                                                                                                                                      0x00a60fc1
                                                                                                                                                                                                                                                      0x00a60fc1
                                                                                                                                                                                                                                                      0x00a60fc3
                                                                                                                                                                                                                                                      0x00a60fc3
                                                                                                                                                                                                                                                      0x00a60fca
                                                                                                                                                                                                                                                      0x00a60fcb
                                                                                                                                                                                                                                                      0x00a60fcc
                                                                                                                                                                                                                                                      0x00a60fcd
                                                                                                                                                                                                                                                      0x00a60fce
                                                                                                                                                                                                                                                      0x00a60fce
                                                                                                                                                                                                                                                      0x00a60fd3
                                                                                                                                                                                                                                                      0x00a60fde
                                                                                                                                                                                                                                                      0x00a60fe3
                                                                                                                                                                                                                                                      0x00a60fe9
                                                                                                                                                                                                                                                      0x00a60fef
                                                                                                                                                                                                                                                      0x00a61001
                                                                                                                                                                                                                                                      0x00a61006
                                                                                                                                                                                                                                                      0x00a61013
                                                                                                                                                                                                                                                      0x00a61018
                                                                                                                                                                                                                                                      0x00a6101d
                                                                                                                                                                                                                                                      0x00a61023
                                                                                                                                                                                                                                                      0x00a6102b
                                                                                                                                                                                                                                                      0x00a61033
                                                                                                                                                                                                                                                      0x00a61036
                                                                                                                                                                                                                                                      0x00a6103b
                                                                                                                                                                                                                                                      0x00a61040
                                                                                                                                                                                                                                                      0x00a61043
                                                                                                                                                                                                                                                      0x00a6107a
                                                                                                                                                                                                                                                      0x00a6107f
                                                                                                                                                                                                                                                      0x00a61084
                                                                                                                                                                                                                                                      0x00a61089
                                                                                                                                                                                                                                                      0x00a6108c
                                                                                                                                                                                                                                                      0x00a61094
                                                                                                                                                                                                                                                      0x00a61045
                                                                                                                                                                                                                                                      0x00a61045
                                                                                                                                                                                                                                                      0x00a6104c
                                                                                                                                                                                                                                                      0x00a61051
                                                                                                                                                                                                                                                      0x00a61056
                                                                                                                                                                                                                                                      0x00a6105b
                                                                                                                                                                                                                                                      0x00a61060
                                                                                                                                                                                                                                                      0x00a61063
                                                                                                                                                                                                                                                      0x00a6106b
                                                                                                                                                                                                                                                      0x00a61070
                                                                                                                                                                                                                                                      0x00a61073
                                                                                                                                                                                                                                                      0x00a61073
                                                                                                                                                                                                                                                      0x00a610a0
                                                                                                                                                                                                                                                      0x00a610a1
                                                                                                                                                                                                                                                      0x00a610a6
                                                                                                                                                                                                                                                      0x00a610a9
                                                                                                                                                                                                                                                      0x00a610ae
                                                                                                                                                                                                                                                      0x00a610b8
                                                                                                                                                                                                                                                      0x00a610bf
                                                                                                                                                                                                                                                      0x00a610c9
                                                                                                                                                                                                                                                      0x00a610cc
                                                                                                                                                                                                                                                      0x00a610d1
                                                                                                                                                                                                                                                      0x00a610d8
                                                                                                                                                                                                                                                      0x00a610e4
                                                                                                                                                                                                                                                      0x00a610e5
                                                                                                                                                                                                                                                      0x00a610ea
                                                                                                                                                                                                                                                      0x00a610ed
                                                                                                                                                                                                                                                      0x00a610fb

                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1544171575.0000000000A52000.00000002.00000001.01000000.00000003.sdmp, Offset: 00A50000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1544150906.0000000000A50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1544404583.0000000000A84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a50000_Refund Details.jbxd
                                                                                                                                                                                                                                                      Yara matches
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                      • String ID: T$DgA$HT$TT$XT$XT$\T$`T$`T
                                                                                                                                                                                                                                                      • API String ID: 0-4008493988
                                                                                                                                                                                                                                                      • Opcode ID: 0ced6505a1c9ccb6f94d7d05fd12f2e63cf3a0189e6c3fc846c1f0e2cddffe9a
                                                                                                                                                                                                                                                      • Instruction ID: 6633dfb398a5ffcad4ceca58325052bf21af1ea19df8472e709977ef8904a224
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 0ced6505a1c9ccb6f94d7d05fd12f2e63cf3a0189e6c3fc846c1f0e2cddffe9a
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 05412771F006109BD724BB70DE66BBC2B62BB84705F21403ABD0B576D2DE788D8E8745
                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                      C-Code - Quality: 94%
                                                                                                                                                                                                                                                      			E00A5C845(void* __ecx, void* __eflags, void* __rcx, void* __rdx) {
                                                                                                                                                                                                                                                      				intOrPtr _t31;
                                                                                                                                                                                                                                                      				void* _t75;
                                                                                                                                                                                                                                                      				void* _t84;
                                                                                                                                                                                                                                                      				void* _t88;
                                                                                                                                                                                                                                                      
                                                                                                                                                                                                                                                      				_t85 = __rcx;
                                                                                                                                                                                                                                                      				_t31 = E00A6323D( *((intOrPtr*)(_t88 + 0x14)), 0, _t75, __eflags, _t84, __rcx, __rdx);
                                                                                                                                                                                                                                                      				 *((intOrPtr*)(_t88 + 0x10)) = _t31;
                                                                                                                                                                                                                                                      				_t77 = _t31;
                                                                                                                                                                                                                                                      				if(_t31 == 0) {
                                                                                                                                                                                                                                                      					L7:
                                                                                                                                                                                                                                                      					__eflags = 0;
                                                                                                                                                                                                                                                      					return 0;
                                                                                                                                                                                                                                                      				} else {
                                                                                                                                                                                                                                                      					_push(__rcx);
                                                                                                                                                                                                                                                      					 *((intOrPtr*)(_t88 + 0x30)) = E00A631D4(_t31, 0x415e9c, _t75, _t77, _t84, __rcx);
                                                                                                                                                                                                                                                      					 *((intOrPtr*)(_t88 + 0x34)) = E00A631D4( *((intOrPtr*)(_t88 + 0x10)), 0x415eac, _t75, _t77, _t84, _t85);
                                                                                                                                                                                                                                                      					 *((intOrPtr*)(_t88 + 0x38)) = E00A631D4( *((intOrPtr*)(_t88 + 0x10)), 0x415ebc, _t75, _t77, _t84, _t85);
                                                                                                                                                                                                                                                      					 *((intOrPtr*)(_t88 + 0x40)) = E00A631D4( *((intOrPtr*)(_t88 + 0x10)), 0x415ed0, _t75, _t77, _t84, _t85);
                                                                                                                                                                                                                                                      					 *((intOrPtr*)(_t88 + 0x44)) = E00A631D4( *((intOrPtr*)(_t88 + 0x10)), 0x415ee4, _t75, _t77, _t84, _t85);
                                                                                                                                                                                                                                                      					 *((intOrPtr*)(_t88 + 0x3c)) = E00A631D4( *((intOrPtr*)(_t88 + 0x10)), 0x415ef4, _t75, _t77, _t84, _t85);
                                                                                                                                                                                                                                                      					 *((intOrPtr*)(_t88 + 0x2c)) = E00A631D4( *((intOrPtr*)(_t88 + 0x10)), 0x415f04, _t75, _t77, _t84, _t85);
                                                                                                                                                                                                                                                      					 *((intOrPtr*)(_t88 + 0x54)) = E00A631D4( *((intOrPtr*)(_t88 + 0x10)), 0x415f14, _t75, _t77, _t84, _t85);
                                                                                                                                                                                                                                                      					 *((intOrPtr*)(_t88 + 0x58)) = E00A631D4( *((intOrPtr*)(_t88 + 0x10)), 0x415f28, _t75, _t77, _t84, _t85);
                                                                                                                                                                                                                                                      					 *((intOrPtr*)(_t88 + 0x5c)) = E00A631D4( *((intOrPtr*)(_t88 + 0x10)), 0x415f3c, _t75, _t77, _t84, _t85);
                                                                                                                                                                                                                                                      					 *((intOrPtr*)(_t88 + 0x64)) = E00A631D4( *((intOrPtr*)(_t88 + 0x10)), 0x415f54, _t75, _t77, _t84, _t85);
                                                                                                                                                                                                                                                      					 *((intOrPtr*)(_t88 + 0x60)) = E00A631D4( *((intOrPtr*)(_t88 + 0x10)), 0x415f68, _t75, _t77, _t84, _t85);
                                                                                                                                                                                                                                                      					if( *((intOrPtr*)(_t88 + 0x30)) == 0 ||  *((intOrPtr*)(_t88 + 0x34)) == 0 ||  *((intOrPtr*)(_t88 + 0x38)) == 0 ||  *((intOrPtr*)(_t88 + 0x40)) == 0 ||  *((intOrPtr*)(_t88 + 0x44)) == 0) {
                                                                                                                                                                                                                                                      						return 0;
                                                                                                                                                                                                                                                      					} else {
                                                                                                                                                                                                                                                      						goto L7;
                                                                                                                                                                                                                                                      					}
                                                                                                                                                                                                                                                      				}
                                                                                                                                                                                                                                                      			}







                                                                                                                                                                                                                                                      0x00a5c845
                                                                                                                                                                                                                                                      0x00a5c84e
                                                                                                                                                                                                                                                      0x00a5c853
                                                                                                                                                                                                                                                      0x00a5c856
                                                                                                                                                                                                                                                      0x00a5c858
                                                                                                                                                                                                                                                      0x00a5c93e
                                                                                                                                                                                                                                                      0x00a5c93e
                                                                                                                                                                                                                                                      0x00a5c942
                                                                                                                                                                                                                                                      0x00a5c85e
                                                                                                                                                                                                                                                      0x00a5c85e
                                                                                                                                                                                                                                                      0x00a5c873
                                                                                                                                                                                                                                                      0x00a5c883
                                                                                                                                                                                                                                                      0x00a5c893
                                                                                                                                                                                                                                                      0x00a5c8a3
                                                                                                                                                                                                                                                      0x00a5c8b3
                                                                                                                                                                                                                                                      0x00a5c8c3
                                                                                                                                                                                                                                                      0x00a5c8d3
                                                                                                                                                                                                                                                      0x00a5c8e3
                                                                                                                                                                                                                                                      0x00a5c8f3
                                                                                                                                                                                                                                                      0x00a5c903
                                                                                                                                                                                                                                                      0x00a5c913
                                                                                                                                                                                                                                                      0x00a5c91b
                                                                                                                                                                                                                                                      0x00a5c924
                                                                                                                                                                                                                                                      0x00a5c93d
                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                      0x00a5c924

                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1544171575.0000000000A52000.00000002.00000001.01000000.00000003.sdmp, Offset: 00A50000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1544150906.0000000000A50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1544404583.0000000000A84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a50000_Refund Details.jbxd
                                                                                                                                                                                                                                                      Yara matches
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                      • String ID: (_A$<_A$T_A$h_A$^A
                                                                                                                                                                                                                                                      • API String ID: 0-531287766
                                                                                                                                                                                                                                                      • Opcode ID: cc683f7ea35b702b570c489556ef3f49140987ab942287dbc5150f5a3c01e446
                                                                                                                                                                                                                                                      • Instruction ID: 7ab3c26351f6b92173e1c1d91d68412735379af60bb7b1b16f55197caa1973b6
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: cc683f7ea35b702b570c489556ef3f49140987ab942287dbc5150f5a3c01e446
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7C21B1B2A14744CBCF38EB70A55409AB272F786300310892A9B978BB44EF3CE942CB14
                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                      C-Code - Quality: 75%
                                                                                                                                                                                                                                                      			E00A5DDC4(void* __ecx) {
                                                                                                                                                                                                                                                      				void* __rcx;
                                                                                                                                                                                                                                                      				intOrPtr _t17;
                                                                                                                                                                                                                                                      				intOrPtr _t24;
                                                                                                                                                                                                                                                      				void* _t42;
                                                                                                                                                                                                                                                      				void* _t50;
                                                                                                                                                                                                                                                      				void* _t51;
                                                                                                                                                                                                                                                      				void* _t55;
                                                                                                                                                                                                                                                      
                                                                                                                                                                                                                                                      				_t17 =  *0xe71ef2(0x415838);
                                                                                                                                                                                                                                                      				 *((intOrPtr*)(_t55 + 0xc0)) = _t17;
                                                                                                                                                                                                                                                      				_t43 = _t17;
                                                                                                                                                                                                                                                      				if(_t17 == 0) {
                                                                                                                                                                                                                                                      					L7:
                                                                                                                                                                                                                                                      					__eflags = 0;
                                                                                                                                                                                                                                                      					return 0;
                                                                                                                                                                                                                                                      				} else {
                                                                                                                                                                                                                                                      					_push(_t51);
                                                                                                                                                                                                                                                      					 *((intOrPtr*)(_t55 + 0x8c)) = E00A631D4(_t17, 0x415848, _t42, _t43, _t50, _t51);
                                                                                                                                                                                                                                                      					 *((intOrPtr*)(_t55 + 0x90)) = E00A631D4( *((intOrPtr*)(_t55 + 0xc0)), 0x415858, _t42, _t43, _t50, _t51);
                                                                                                                                                                                                                                                      					 *((intOrPtr*)(_t55 + 0x94)) = E00A631D4( *((intOrPtr*)(_t55 + 0xc0)), 0x415868, _t42, _t43, _t50, _t51);
                                                                                                                                                                                                                                                      					 *((intOrPtr*)(_t55 + 0x98)) = E00A631D4( *((intOrPtr*)(_t55 + 0xc0)), 0x41587c, _t42, _t43, _t50, _t51);
                                                                                                                                                                                                                                                      					 *((intOrPtr*)(_t55 + 0x9c)) = E00A631D4( *((intOrPtr*)(_t55 + 0xc0)), 0x41587c, _t42, _t43, _t50, _t51);
                                                                                                                                                                                                                                                      					_t24 = E00A631D4( *((intOrPtr*)(_t55 + 0xc0)), 0x41588c, _t42, _t43, _t50, _t51);
                                                                                                                                                                                                                                                      					 *((intOrPtr*)(_t55 + 0xa0)) = _t24;
                                                                                                                                                                                                                                                      					if( *((intOrPtr*)(_t55 + 0x8c)) == 0 ||  *((intOrPtr*)(_t55 + 0x94)) == 0 ||  *((intOrPtr*)(_t55 + 0x90)) == 0 ||  *((intOrPtr*)(_t55 + 0x98)) == 0 || _t24 == 0) {
                                                                                                                                                                                                                                                      						goto L7;
                                                                                                                                                                                                                                                      					} else {
                                                                                                                                                                                                                                                      						return 0;
                                                                                                                                                                                                                                                      					}
                                                                                                                                                                                                                                                      				}
                                                                                                                                                                                                                                                      			}










                                                                                                                                                                                                                                                      0x00a5ddcc
                                                                                                                                                                                                                                                      0x00a5ddd2
                                                                                                                                                                                                                                                      0x00a5ddd8
                                                                                                                                                                                                                                                      0x00a5ddda
                                                                                                                                                                                                                                                      0x00a5de8e
                                                                                                                                                                                                                                                      0x00a5de8e
                                                                                                                                                                                                                                                      0x00a5de91
                                                                                                                                                                                                                                                      0x00a5dde0
                                                                                                                                                                                                                                                      0x00a5dde1
                                                                                                                                                                                                                                                      0x00a5ddf9
                                                                                                                                                                                                                                                      0x00a5de0f
                                                                                                                                                                                                                                                      0x00a5de27
                                                                                                                                                                                                                                                      0x00a5de3a
                                                                                                                                                                                                                                                      0x00a5de50
                                                                                                                                                                                                                                                      0x00a5de56
                                                                                                                                                                                                                                                      0x00a5de5e
                                                                                                                                                                                                                                                      0x00a5de6b
                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                      0x00a5de89
                                                                                                                                                                                                                                                      0x00a5de8d
                                                                                                                                                                                                                                                      0x00a5de8d
                                                                                                                                                                                                                                                      0x00a5de6b

                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1544171575.0000000000A52000.00000002.00000001.01000000.00000003.sdmp, Offset: 00A50000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1544150906.0000000000A50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1544404583.0000000000A84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a50000_Refund Details.jbxd
                                                                                                                                                                                                                                                      Yara matches
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                      • String ID: HXA$XXA$hXA$|XA
                                                                                                                                                                                                                                                      • API String ID: 0-1570881228
                                                                                                                                                                                                                                                      • Opcode ID: be62e8687bf88a62caf9433af38f9bb44ee03444bac42c73a5791496473ddc0b
                                                                                                                                                                                                                                                      • Instruction ID: fd860cea2b192f106451f9ee2c1844ec295df6011ec6930192ba93b0b1d4868c
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: be62e8687bf88a62caf9433af38f9bb44ee03444bac42c73a5791496473ddc0b
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: CC11FB32A15281CBDF3CAB71A902BDAB661F782701F14862A9F5697741DF38E842CB00
                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000006.00000002.2730105584.0000008B8C101000.00000020.00000800.00020000.00000000.sdmp, Offset: 0000008B8C101000, based on PE: false
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_8b8c101000_firefox.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                      • Opcode ID: 2f1707e6418c0a67787080577053961c7d7d55a720c32b038b24850150b06c20
                                                                                                                                                                                                                                                      • Instruction ID: c7fda78c2246200b61f7d7efa30cd05a31562c16550bef0f8854edcb246700a2
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2f1707e6418c0a67787080577053961c7d7d55a720c32b038b24850150b06c20
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0431B670608A0D8FDFC8FA1C845672A77E1FB68300F14499AD898C3691EF24DC91C793
                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000006.00000002.2730105584.0000008B8C101000.00000020.00000800.00020000.00000000.sdmp, Offset: 0000008B8C101000, based on PE: false
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_8b8c101000_firefox.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                      • Opcode ID: c67fd043fd94fc767654a02ea356fa8503694e337f3574f8fec0f9e76719ae16
                                                                                                                                                                                                                                                      • Instruction ID: d352b5d3d3b3e9b99c74c684f97fe7efcb0045bbb4d0a9beeaaa108df2f728a6
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c67fd043fd94fc767654a02ea356fa8503694e337f3574f8fec0f9e76719ae16
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 67210370508A098BEAC8B62C5897B657BD5F768300F58864BD448C66E2DE108CC5C3E2
                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000006.00000002.2730105584.0000008B8C101000.00000020.00000800.00020000.00000000.sdmp, Offset: 0000008B8C101000, based on PE: false
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_8b8c101000_firefox.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                      • Opcode ID: 234caac2f8e0fadd78b68cdb4e8699a496252572dcd8df33b89ed452877ba32a
                                                                                                                                                                                                                                                      • Instruction ID: f6f19de84e3e13a782fa641074cd4c38d3f95cfbdd8763b55c42a7ae6b8ae19c
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 234caac2f8e0fadd78b68cdb4e8699a496252572dcd8df33b89ed452877ba32a
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 15113360615D088BEAD8B63C1C97B623AD5F758300F588557E488C66E2EE048CC9C3E3
                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                      Execution Graph

                                                                                                                                                                                                                                                      Execution Coverage:0.8%
                                                                                                                                                                                                                                                      Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                                                      Signature Coverage:100%
                                                                                                                                                                                                                                                      Total number of Nodes:6
                                                                                                                                                                                                                                                      Total number of Limit Nodes:0
                                                                                                                                                                                                                                                      execution_graph 3372 1ef00f48cec 3373 1ef00f48d33 NtQuerySystemInformation 3372->3373 3375 1ef00f4706e 3372->3375 3373->3375 3375->3375 3376 1ef00f29f58 3377 1ef00f29f66 NtQuerySystemInformation 3376->3377 3378 1ef00f29f05 3377->3378

                                                                                                                                                                                                                                                      Callgraph

                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000007.00000002.2828226460.000001EF00F46000.00000020.00000001.00020000.00000000.sdmp, Offset: 000001EF00F46000, based on PE: false
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_1ef00f46000_firefox.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: InformationQuerySystem
                                                                                                                                                                                                                                                      • String ID: #$#$#$4$>$>$>$z$z
                                                                                                                                                                                                                                                      • API String ID: 3562636166-664736986
                                                                                                                                                                                                                                                      • Opcode ID: 8d7ed66da55717e90c7888a32c124a9ddf92c773f30d213c5e05b0d1360bed31
                                                                                                                                                                                                                                                      • Instruction ID: bfab331dabcad7069bddc96fd44e335fede47be4402b92f94ec5448f36d79b12
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8d7ed66da55717e90c7888a32c124a9ddf92c773f30d213c5e05b0d1360bed31
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2EA3A331618A498BDB6DDF18DC856EA77E6FB94701F04423EEC4AC3256DE34E9068BC1
                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000007.00000002.2827209972.000001EF00F27000.00000020.00000001.00020000.00000000.sdmp, Offset: 000001EF00F27000, based on PE: false
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_1ef00f27000_firefox.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: InformationQuerySystem
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 3562636166-0
                                                                                                                                                                                                                                                      • Opcode ID: 5cf12108560fe5924422c91feb2a372c38ee8cf31d23d1c09161473b6b3ec24f
                                                                                                                                                                                                                                                      • Instruction ID: 9d582bcff92c640b27f94472d5ae839fe210e9e7b13fb8c97f74527e884a7d65
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5cf12108560fe5924422c91feb2a372c38ee8cf31d23d1c09161473b6b3ec24f
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1DA3D331614A598BDB29DF28D8856EE77E5FB99301F04463EEC4BC3252DF34E9428B81
                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                                      control_flow_graph 1935 1ef00f243cf-1ef00f243d4 1936 1ef00f243e0-1ef00f243e8 1935->1936 1937 1ef00f243d6-1ef00f243db 1935->1937 1939 1ef00f24414-1ef00f24428 1936->1939 1940 1ef00f243ea-1ef00f2440c 1936->1940 1938 1ef00f246e3-1ef00f2471f 1937->1938 1941 1ef00f2442c-1ef00f24430 1939->1941 1940->1939 1943 1ef00f24436-1ef00f2443d 1941->1943 1944 1ef00f246de-1ef00f246df 1941->1944 1943->1944 1946 1ef00f24443-1ef00f24447 1943->1946 1944->1938 1946->1944 1947 1ef00f2444d-1ef00f2447f 1946->1947 1950 1ef00f24485-1ef00f244b5 1947->1950 1951 1ef00f246bc-1ef00f246cc 1947->1951 1955 1ef00f244fa-1ef00f2452a 1950->1955 1956 1ef00f244b7-1ef00f244be 1950->1956 1951->1944 1962 1ef00f2456c-1ef00f2459c 1955->1962 1963 1ef00f2452c-1ef00f24533 1955->1963 1956->1955 1957 1ef00f244c0-1ef00f244f4 1956->1957 1957->1951 1957->1955 1969 1ef00f245de-1ef00f2460e 1962->1969 1970 1ef00f2459e-1ef00f245a5 1962->1970 1963->1962 1964 1ef00f24535-1ef00f24566 1963->1964 1964->1951 1964->1962 1975 1ef00f24610-1ef00f24617 1969->1975 1976 1ef00f2464c-1ef00f2467e 1969->1976 1970->1969 1971 1ef00f245a7-1ef00f245d8 1970->1971 1971->1951 1971->1969 1975->1976 1978 1ef00f24619-1ef00f2464a 1975->1978 1983 1ef00f24680-1ef00f24687 1976->1983 1984 1ef00f246ce-1ef00f246d9 1976->1984 1978->1951 1978->1976 1983->1984 1985 1ef00f24689-1ef00f246ba 1983->1985 1984->1944 1985->1951 1985->1984
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000007.00000002.2827114661.000001EF00F22000.00000020.00000001.00020000.00000000.sdmp, Offset: 000001EF00F22000, based on PE: false
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_1ef00f22000_firefox.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                      • Opcode ID: 90b6c031f421fbf11930b0b40fdba29f0a5b67ec1f76c8700ecdf38793ac25fe
                                                                                                                                                                                                                                                      • Instruction ID: c689bc952ac5a8e3097f96ca420128a782d0d95c2eed8d35dcd49cd477e01ba4
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 90b6c031f421fbf11930b0b40fdba29f0a5b67ec1f76c8700ecdf38793ac25fe
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0CB16331308E1DCFCF55EF58D880FA977E2FBA9311B05456AE80AC3255DE74E9868B81
                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                                      control_flow_graph 1988 1ef00f243c1-1ef00f243c2 1989 1ef00f243c4-1ef00f243c7 1988->1989 1990 1ef00f2440c 1988->1990 1989->1990 1991 1ef00f24414-1ef00f24428 1990->1991 1992 1ef00f2442c-1ef00f24430 1991->1992 1993 1ef00f24436-1ef00f2443d 1992->1993 1994 1ef00f246de-1ef00f2471f 1992->1994 1993->1994 1995 1ef00f24443-1ef00f24447 1993->1995 1995->1994 1997 1ef00f2444d-1ef00f2447f 1995->1997 2000 1ef00f24485-1ef00f244b5 1997->2000 2001 1ef00f246bc-1ef00f246cc 1997->2001 2005 1ef00f244fa-1ef00f2452a 2000->2005 2006 1ef00f244b7-1ef00f244be 2000->2006 2001->1994 2012 1ef00f2456c-1ef00f2459c 2005->2012 2013 1ef00f2452c-1ef00f24533 2005->2013 2006->2005 2007 1ef00f244c0-1ef00f244f4 2006->2007 2007->2001 2007->2005 2019 1ef00f245de-1ef00f2460e 2012->2019 2020 1ef00f2459e-1ef00f245a5 2012->2020 2013->2012 2014 1ef00f24535-1ef00f24566 2013->2014 2014->2001 2014->2012 2025 1ef00f24610-1ef00f24617 2019->2025 2026 1ef00f2464c-1ef00f2467e 2019->2026 2020->2019 2021 1ef00f245a7-1ef00f245d8 2020->2021 2021->2001 2021->2019 2025->2026 2028 1ef00f24619-1ef00f2464a 2025->2028 2033 1ef00f24680-1ef00f24687 2026->2033 2034 1ef00f246ce-1ef00f246d9 2026->2034 2028->2001 2028->2026 2033->2034 2035 1ef00f24689-1ef00f246ba 2033->2035 2034->1994 2035->2001 2035->2034
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000007.00000002.2827114661.000001EF00F22000.00000020.00000001.00020000.00000000.sdmp, Offset: 000001EF00F22000, based on PE: false
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_1ef00f22000_firefox.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                      • Opcode ID: 1ba8a1244ace3d74d26865e607c940e286069e746bcd13b9e2c16c0c014eb634
                                                                                                                                                                                                                                                      • Instruction ID: 7a4e500b16b58bb6b3fabbad75c8edeefe6d56da35d38b07c0172c1e8b6f72ee
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1ba8a1244ace3d74d26865e607c940e286069e746bcd13b9e2c16c0c014eb634
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7FB18331308E1DCFCF55EF58D880FE977E2EBA9311B05456AE80AC3255DE74E9868B81
                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                                      control_flow_graph 2038 1ef00f238c3-1ef00f23903 2040 1ef00f23907-1ef00f23909 2038->2040 2041 1ef00f2395f-1ef00f23991 2040->2041 2042 1ef00f2390b-1ef00f23942 2040->2042 2042->2041
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000007.00000002.2827114661.000001EF00F22000.00000020.00000001.00020000.00000000.sdmp, Offset: 000001EF00F22000, based on PE: false
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_1ef00f22000_firefox.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                      • Opcode ID: ada7133d01ecbfa441c84acdb98c97747e889023a70d1a1751ab4fd26a854472
                                                                                                                                                                                                                                                      • Instruction ID: e9a207b21f147e049a66a3fe8f30457c107db656666cfc7213a613617c871665
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ada7133d01ecbfa441c84acdb98c97747e889023a70d1a1751ab4fd26a854472
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B421937150CB8D4FD745DF28C844796BBE1FB5A310F1406AFE48AC3292D634D945C782
                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.2803481572.0000034197A11000.00000020.00000800.00020000.00000000.sdmp, Offset: 0000034197A11000, based on PE: false
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_34197a11000_firefox.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                      • Opcode ID: ee637fb7d8b78b99acd246d334ac632e1ccce014798c1bb8c5f6228b360def9d
                                                                                                                                                                                                                                                      • Instruction ID: 4c1bf5f95ee105f7aa445441b8fa3b16da44a78e8f357799405d321faa8faefa
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ee637fb7d8b78b99acd246d334ac632e1ccce014798c1bb8c5f6228b360def9d
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3C31EE3560CE4C8FEB85E62C945572977E0FF99300F08489AD8ACC7291E624AD91CB83
                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.2803481572.0000034197A11000.00000020.00000800.00020000.00000000.sdmp, Offset: 0000034197A11000, based on PE: false
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_34197a11000_firefox.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                      • Opcode ID: 38751a92e94de05b53a106747ce771545d9ed8e8927202c39e820e10e860752f
                                                                                                                                                                                                                                                      • Instruction ID: 44836c37578ef513d4d6fad35be59ead3cfb45a7dbb2553977b4b2448a234e53
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 38751a92e94de05b53a106747ce771545d9ed8e8927202c39e820e10e860752f
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 80317A36515E088BFA4AF72C7C5665077D5FB85390F4C8646D42CCB2D2EA149EC887C3
                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.2803481572.0000034197A11000.00000020.00000800.00020000.00000000.sdmp, Offset: 0000034197A11000, based on PE: false
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_34197a11000_firefox.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                      • Opcode ID: ebb977d561ccb2b9119635e42c96f96f8b740c2d9eb830f2da632b11543a174f
                                                                                                                                                                                                                                                      • Instruction ID: d0538fea067907dc0e0561bae5aae669c59edcff31a822961a3c0a06a21b8336
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ebb977d561ccb2b9119635e42c96f96f8b740c2d9eb830f2da632b11543a174f
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 72216A36109E088BFA5AE62C685676477D5FB85354F1C464AD41CCA2E2DA10ADC4C3C3
                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000010.00000002.2627168928.000003E0B39C1000.00000020.00000800.00020000.00000000.sdmp, Offset: 000003E0B39C1000, based on PE: false
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_16_2_3e0b39c1000_firefox.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                      • Opcode ID: c8c8c89e6298d09e51e918f72520d454d88e95c895439fd72a6c50d62f43ccf2
                                                                                                                                                                                                                                                      • Instruction ID: 86503940c9e1cdb89f51745584d9e636797c882c2245c1dbdfb54e73fa6a380e
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c8c8c89e6298d09e51e918f72520d454d88e95c895439fd72a6c50d62f43ccf2
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3341C53550CB4A4FDB89EA2CC445B19B7E5FB58300F640A8AD858C72E2E6B8EDD4C743
                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%