Windows Analysis Report
https://online.nashikproperty.com/?zn1YPM=Ppj

Overview

General Information

Sample URL: https://online.nashikproperty.com/?zn1YPM=Ppj
Analysis ID: 1525981
Infos:

Detection

Score: 2
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Contains functionality for execution timing, often used to detect debuggers
Contains functionality to call native functions
Detected potential crypto function
Stores files to the Windows start menu directory

Classification

Source: unknown HTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.16:49707 version: TLS 1.2
Source: unknown HTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.16:49717 version: TLS 1.2
Source: unknown HTTPS traffic detected: 20.190.160.17:443 -> 192.168.2.16:49718 version: TLS 1.2
Source: unknown HTTPS traffic detected: 20.190.160.17:443 -> 192.168.2.16:49719 version: TLS 1.2
Source: unknown HTTPS traffic detected: 2.23.209.141:443 -> 192.168.2.16:49727 version: TLS 1.2
Source: unknown HTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.16:49731 version: TLS 1.2
Source: unknown HTTPS traffic detected: 34.160.144.191:443 -> 192.168.2.16:49737 version: TLS 1.2
Source: unknown HTTPS traffic detected: 34.160.144.191:443 -> 192.168.2.16:49739 version: TLS 1.2
Source: unknown HTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.16:49748 version: TLS 1.2
Source: unknown HTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.16:49749 version: TLS 1.2
Source: unknown HTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.16:49750 version: TLS 1.2
Source: unknown HTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.16:49754 version: TLS 1.2
Source: unknown HTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.16:49753 version: TLS 1.2
Source: unknown HTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.16:49759 version: TLS 1.2
Source: unknown HTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.16:49760 version: TLS 1.2
Source: unknown HTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.16:49761 version: TLS 1.2
Source: unknown HTTPS traffic detected: 52.222.236.23:443 -> 192.168.2.16:49764 version: TLS 1.2
Source: unknown HTTPS traffic detected: 52.222.236.23:443 -> 192.168.2.16:49767 version: TLS 1.2
Source: unknown HTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.16:49773 version: TLS 1.2
Source: unknown HTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.16:49776 version: TLS 1.2
Source: unknown HTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.16:49775 version: TLS 1.2
Source: unknown HTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.16:49777 version: TLS 1.2
Source: unknown HTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.16:49779 version: TLS 1.2
Source: Binary string: UxTheme.pdb source: firefox.exe, 0000000C.00000003.2183830894.00000218A1089000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: rsaenh.pdb source: firefox.exe, 0000000C.00000003.2204539256.0000021897F68000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: xWindows.Security.Integrity.pdb source: firefox.exe, 0000000C.00000003.2204539256.0000021897F68000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: winsta.pdb source: firefox.exe, 0000000C.00000003.2185495122.00000218A103A000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: bcrypt.pdb source: firefox.exe, 0000000C.00000003.2158656471.00000218A08C5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2150449757.00000218A07EC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2174602287.00000218A07EC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2185893625.00000218A08C8000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: WscApi.pdb source: firefox.exe, 0000000C.00000003.2185495122.00000218A103A000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: ktmw32.pdb source: firefox.exe, 0000000C.00000003.2182950683.00000218FF8F7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2174602287.00000218A071F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2165112336.00000218FF8F5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2167893174.00000218A071E000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: NapiNSP.pdb source: firefox.exe, 0000000C.00000003.2174602287.00000218A071F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2167893174.00000218A071E000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: msvcrt.pdb source: firefox.exe, 0000000C.00000003.2158656471.00000218A08C5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2197436474.000002189AE9D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2185893625.00000218A08C8000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: xWindows.StateRepositoryPS.pdb source: firefox.exe, 0000000C.00000003.2204539256.0000021897F68000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: 8WinTypes.pdb source: firefox.exe, 0000000C.00000003.2171318685.000002189AC41000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2199662501.000002189AC42000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2150823644.000002189AC42000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: xul.pdb source: firefox.exe, 0000000C.00000003.2182950683.00000218FF8F7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2165112336.00000218FF8F5000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: nssckbi.pdb source: firefox.exe, 0000000C.00000003.2204539256.0000021897F68000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: mozglue.pdb source: firefox.exe, 0000000C.00000003.2158656471.00000218A08C5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2185893625.00000218A08C8000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dcomp.pdb source: firefox.exe, 0000000C.00000003.2185495122.00000218A103A000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: winnsi.pdb source: firefox.exe, 0000000C.00000003.2174602287.00000218A071F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2167893174.00000218A071E000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: cryptsp.pdb source: firefox.exe, 0000000C.00000003.2204539256.0000021897F68000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: 8dhcpcsvc6.pdb source: firefox.exe, 0000000C.00000003.2243326542.000002189AC39000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2150823644.000002189AC39000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: 8softokn3.pdb source: firefox.exe, 0000000C.00000003.2171318685.000002189AC5D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2220610175.000002189AC5D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2150823644.000002189AC5D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2199265763.000002189AC5D000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: ntmarta.pdb source: firefox.exe, 0000000C.00000003.2183830894.00000218A1089000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: CLBCatQ.pdb source: firefox.exe, 0000000C.00000003.2174602287.00000218A071F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2167893174.00000218A071E000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: urlmon.pdb source: firefox.exe, 0000000C.00000003.2185495122.00000218A103A000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: 8twinapi.appcore.pdb source: firefox.exe, 0000000C.00000003.2171318685.000002189AC41000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2199662501.000002189AC42000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2150823644.000002189AC42000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: 8kernelbase.pdb source: firefox.exe, 0000000C.00000003.2199738799.000002189A970000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2222212119.000002189A971000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: shlwapi.pdb source: firefox.exe, 0000000C.00000003.2183830894.00000218A10B7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2194137180.00000218A10B8000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: 8CoreMessaging.pdb source: firefox.exe, 0000000C.00000003.2171318685.000002189AC41000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2199662501.000002189AC42000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2150823644.000002189AC42000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: win32u.pdb source: firefox.exe, 0000000C.00000003.2158656471.00000218A08C5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2185893625.00000218A08C8000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dwmapi.pdb source: firefox.exe, 0000000C.00000003.2185495122.00000218A103A000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: 8bcryptprimitives.pdb source: firefox.exe, 0000000C.00000003.2220670433.000002189A9AE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2199738799.000002189A9AE000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: firefox.pdb source: firefox.exe, 0000000C.00000003.2158656471.00000218A08C5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2185893625.00000218A08C8000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: srvcli.pdb source: firefox.exe, 0000000C.00000003.2185495122.00000218A103A000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: imm32.pdb source: firefox.exe, 0000000C.00000003.2185419695.00000218A1050000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: freebl3.pdb source: firefox.exe, 0000000C.00000003.2185495122.00000218A103A000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: ws2_32.pdb source: firefox.exe, 0000000C.00000003.2183830894.00000218A10B7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2194137180.00000218A10B8000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: mswsock.pdb source: firefox.exe, 0000000C.00000003.2174602287.00000218A071F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2167893174.00000218A071E000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: 8gkcodecs.pdb source: firefox.exe, 0000000C.00000003.2199738799.000002189A9ED000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: 8iphlpapi.pdb source: firefox.exe, 0000000C.00000003.2243326542.000002189AC39000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2150823644.000002189AC39000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: 8ExplorerFrame.pdb source: firefox.exe, 0000000C.00000003.2150823644.000002189AC60000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2199265763.000002189AC60000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: nsi.pdb source: firefox.exe, 0000000C.00000003.2174602287.00000218A071F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2167893174.00000218A071E000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: winmm.pdb source: firefox.exe, 0000000C.00000003.2174602287.00000218A071F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2167893174.00000218A071E000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: ole32.pdb source: firefox.exe, 0000000C.00000003.2183830894.00000218A10B7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2194137180.00000218A10B8000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: 8CoreUIComponents.pdb source: firefox.exe, 0000000C.00000003.2171318685.000002189AC41000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2199662501.000002189AC42000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2150823644.000002189AC42000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: 8osclientcerts.pdb source: firefox.exe, 0000000C.00000003.2171318685.000002189AC5D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2220610175.000002189AC5D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2150823644.000002189AC5D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2199265763.000002189AC5D000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: 8cryptbase.pdb source: firefox.exe, 0000000C.00000003.2199738799.000002189A970000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2222212119.000002189A971000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: 8cfgmgr32.pdb source: firefox.exe, 0000000C.00000003.2243326542.000002189AC39000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2150823644.000002189AC39000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: msasn1.pdb source: firefox.exe, 0000000C.00000003.2174602287.00000218A071F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2167893174.00000218A071E000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: DWrite.pdb source: firefox.exe, 0000000C.00000003.2174602287.00000218A071F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2167893174.00000218A071E000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: combase.pdb source: firefox.exe, 0000000C.00000003.2185419695.00000218A1050000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: 8iertutil.pdb source: firefox.exe, 0000000C.00000003.2199662501.000002189AC42000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2150823644.000002189AC42000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: 8dhcpcsvc.pdb source: firefox.exe, 0000000C.00000003.2243326542.000002189AC39000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2150823644.000002189AC39000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: 8msvcp140.amd64.pdb source: firefox.exe, 0000000C.00000003.2199738799.000002189A9ED000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2199738799.000002189A970000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2222212119.000002189A971000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: ncrypt.pdb source: firefox.exe, 0000000C.00000003.2204539256.0000021897F68000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: nss3.pdb source: firefox.exe, 0000000C.00000003.2183830894.00000218A10B7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2194137180.00000218A10B8000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: 8webauthn.pdb source: firefox.exe, 0000000C.00000003.2199738799.000002189A9ED000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: 8Kernel.Appcore.pdb source: firefox.exe, 0000000C.00000003.2220670433.000002189A9AE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2199738799.000002189A9AE000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: 8ColorAdapterClient.pdb source: firefox.exe, 0000000C.00000003.2199662501.000002189AC42000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2150823644.000002189AC42000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: 8powrprof.pdb source: firefox.exe, 0000000C.00000003.2199662501.000002189AC42000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2150823644.000002189AC42000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: wsock32.pdb source: firefox.exe, 0000000C.00000003.2183830894.00000218A10B7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2194137180.00000218A10B8000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: 8MMDevAPI.pdb source: firefox.exe, 0000000C.00000003.2199662501.000002189AC42000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2150823644.000002189AC42000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: wininet.pdb source: firefox.exe, 0000000C.00000003.2204539256.0000021897F68000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: UMPDC.pdb source: firefox.exe, 0000000C.00000003.2185495122.00000218A103A000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: 8kernel32.pdb source: firefox.exe, 0000000C.00000003.2199738799.000002189A970000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2222212119.000002189A971000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: 8oleaut32.pdb source: firefox.exe, 0000000C.00000003.2220670433.000002189A9AE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2199738799.000002189A9AE000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: rpcrt4.pdb source: firefox.exe, 0000000C.00000003.2158656471.00000218A08C5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2185893625.00000218A08C8000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: 8TextInputFramework.pdb source: firefox.exe, 0000000C.00000003.2171318685.000002189AC41000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2199662501.000002189AC42000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2150823644.000002189AC42000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: pnrpnsp.pdb source: firefox.exe, 0000000C.00000003.2174602287.00000218A071F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2167893174.00000218A071E000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: wshbth.pdb source: firefox.exe, 0000000C.00000003.2174602287.00000218A071F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2167893174.00000218A071E000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: 8InputHost.pdb source: firefox.exe, 0000000C.00000003.2171318685.000002189AC41000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2199662501.000002189AC42000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2150823644.000002189AC42000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: 8ucrtbase.pdb source: firefox.exe, 0000000C.00000003.2199738799.000002189A970000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2222212119.000002189A971000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: version.pdbtoolbar-button-reload source: firefox.exe, 0000000C.00000003.2174602287.00000218A071F000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: xOneCoreUAPCommonProxyStub.pdb source: firefox.exe, 0000000C.00000003.2204539256.0000021897F68000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: shcore.pdb source: firefox.exe, 0000000C.00000003.2183830894.00000218A1089000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: 8audioses.pdb source: firefox.exe, 0000000C.00000003.2199662501.000002189AC42000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2150823644.000002189AC42000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: 8Bcp47mrm.pdb source: firefox.exe, 0000000C.00000003.2199662501.000002189AC42000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2150823644.000002189AC42000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: 8netutils.pdb source: firefox.exe, 0000000C.00000003.2199662501.000002189AC42000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2150823644.000002189AC42000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: sspicli.pdb source: firefox.exe, 0000000C.00000003.2204539256.0000021897F68000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: 8rasadhlp.pdb source: firefox.exe, 0000000C.00000003.2150823644.000002189AC60000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2199265763.000002189AC60000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: shell32.pdb source: firefox.exe, 0000000C.00000003.2183830894.00000218A1089000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: 8Bcp47Langs.pdb source: firefox.exe, 0000000C.00000003.2199662501.000002189AC42000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2150823644.000002189AC42000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: 8msvcp_win.pdb source: firefox.exe, 0000000C.00000003.2220670433.000002189A9AE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2199738799.000002189A9AE000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: 8wtsapi32.pdb source: firefox.exe, 0000000C.00000003.2243326542.000002189AC39000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2171318685.000002189AC41000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2150823644.000002189AC39000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2199662501.000002189AC42000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2150823644.000002189AC42000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: 8taskschd.pdb source: firefox.exe, 0000000C.00000003.2150823644.000002189AC60000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2199265763.000002189AC60000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnsapi.pdb source: firefox.exe, 0000000C.00000003.2174602287.00000218A071F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2167893174.00000218A071E000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: userenv.pdb source: firefox.exe, 0000000C.00000003.2185495122.00000218A103A000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: 8Windows.UI.pdb source: firefox.exe, 0000000C.00000003.2171318685.000002189AC41000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2199662501.000002189AC42000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2150823644.000002189AC42000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: nlaapi.pdb source: firefox.exe, 0000000C.00000003.2174602287.00000218A071F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2167893174.00000218A071E000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: 8fwpuclnt.pdb source: firefox.exe, 0000000C.00000003.2150823644.000002189AC60000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2199265763.000002189AC60000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: winhttp.pdb source: firefox.exe, 0000000C.00000003.2204539256.0000021897F68000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: msimg32.pdb source: firefox.exe, 0000000C.00000003.2185495122.00000218A103A000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: ntasn1.pdb source: firefox.exe, 0000000C.00000003.2204539256.0000021897F68000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: devobj.pdb source: firefox.exe, 0000000C.00000003.2185495122.00000218A103A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2174602287.00000218A071F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2167893174.00000218A071E000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: d3d11.pdb source: firefox.exe, 0000000C.00000003.2185495122.00000218A103A000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: 8advapi32.pdb source: firefox.exe, 0000000C.00000003.2199738799.000002189A970000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2222212119.000002189A971000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: 8Windows.Storage.pdb source: firefox.exe, 0000000C.00000003.2199738799.000002189A9ED000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: 8OnDemandConnRouteHelper.pdb source: firefox.exe, 0000000C.00000003.2171318685.000002189AC5D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2150823644.000002189AC60000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2220610175.000002189AC5D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2150823644.000002189AC5D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2199265763.000002189AC5D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2199265763.000002189AC60000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dbghelp.pdb source: firefox.exe, 0000000C.00000003.2174602287.00000218A071F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2167893174.00000218A071E000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: 8netprofm.pdb source: firefox.exe, 0000000C.00000003.2243326542.000002189AC39000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2150823644.000002189AC39000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: gdi32.pdb source: firefox.exe, 0000000C.00000003.2158656471.00000218A08C5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2185893625.00000218A08C8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2185419695.00000218A1050000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: profapi.pdb source: firefox.exe, 0000000C.00000003.2174602287.00000218A071F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2167893174.00000218A071E000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: avrt.pdb source: firefox.exe, 0000000C.00000003.2185495122.00000218A103A000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: 8Windows.Globalization.pdb source: firefox.exe, 0000000C.00000003.2199662501.000002189AC42000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2150823644.000002189AC42000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: WLDP.pdb source: firefox.exe, 0000000C.00000003.2183830894.00000218A1089000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: sechost.pdb source: firefox.exe, 0000000C.00000003.2158656471.00000218A08C5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2185893625.00000218A08C8000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: 8directmanipulation.pdb source: firefox.exe, 0000000C.00000003.2171318685.000002189AC41000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2199662501.000002189AC42000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2150823644.000002189AC42000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: 8setupapi.pdb source: firefox.exe, 0000000C.00000003.2243326542.000002189AC39000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2150823644.000002189AC39000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: 8vcruntime140_1.amd64.pdb source: firefox.exe, 0000000C.00000003.2199738799.000002189A9ED000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2199738799.000002189A927000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: propsys.pdb source: firefox.exe, 0000000C.00000003.2174602287.00000218A071F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2167893174.00000218A071E000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: 8lgpllibs.pdb source: firefox.exe, 0000000C.00000003.2199738799.000002189A9ED000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: 8vcruntime140.amd64.pdb source: firefox.exe, 0000000C.00000003.2199738799.000002189A9ED000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2199738799.000002189A970000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2222212119.000002189A971000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: 8gdi32full.pdb source: firefox.exe, 0000000C.00000003.2220670433.000002189A9AE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2199738799.000002189A9AE000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: winrnr.pdb source: firefox.exe, 0000000C.00000003.2174602287.00000218A071F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2167893174.00000218A071E000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: msctf.pdb source: firefox.exe, 0000000C.00000003.2185495122.00000218A103A000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: version.pdb source: firefox.exe, 0000000C.00000003.2174602287.00000218A071F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2167893174.00000218A071E000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: propsys.pdbmain-context-menu-stop source: firefox.exe, 0000000C.00000003.2174602287.00000218A071F000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dbgcore.pdb source: firefox.exe, 0000000C.00000003.2174602287.00000218A071F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2167893174.00000218A071E000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: mscms.pdb source: firefox.exe, 0000000C.00000003.2185495122.00000218A103A000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: user32.pdb source: firefox.exe, 0000000C.00000003.2158656471.00000218A08C5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2185893625.00000218A08C8000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: twinapi.pdb source: firefox.exe, 0000000C.00000003.2185495122.00000218A103A000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: 8DataExchange.pdb source: firefox.exe, 0000000C.00000003.2199662501.000002189AC42000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2150823644.000002189AC42000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: 8wintrust.pdb source: firefox.exe, 0000000C.00000003.2199738799.000002189A9ED000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: psapi.pdb source: firefox.exe, 0000000C.00000003.2174602287.00000218A071F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2167893174.00000218A071E000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: 8WindowManagementAPI.pdb source: firefox.exe, 0000000C.00000003.2171318685.000002189AC41000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2199662501.000002189AC42000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2150823644.000002189AC42000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: ntdll.pdb source: firefox.exe, 0000000C.00000003.2158656471.00000218A08C5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2185893625.00000218A08C8000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dxgi.pdb source: firefox.exe, 0000000C.00000003.2185495122.00000218A103A000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: 8npmproxy.pdb source: firefox.exe, 0000000C.00000003.2243326542.000002189AC39000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2150823644.000002189AC39000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: 8linkinfo.pdb source: firefox.exe, 0000000C.00000003.2150823644.000002189AC60000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2199265763.000002189AC60000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: 8Windows.UI.Immersive.pdb source: firefox.exe, 0000000C.00000003.2199662501.000002189AC42000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2150823644.000002189AC42000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: edputil.pdb source: firefox.exe, 0000000C.00000003.2204539256.0000021897F68000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: crypt32.pdb source: firefox.exe, 0000000C.00000003.2158656471.00000218A08C5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2185893625.00000218A08C8000.00000004.00000800.00020000.00000000.sdmp
Source: firefox.exe Memory has grown: Private usage: 40MB later: 288MB
Source: unknown TCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknown TCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknown TCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknown TCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknown TCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknown TCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknown TCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknown TCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknown TCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknown TCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknown TCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknown TCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknown TCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknown TCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknown TCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknown TCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknown TCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknown TCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknown TCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknown TCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknown TCP traffic detected without corresponding DNS query: 20.190.160.17
Source: unknown TCP traffic detected without corresponding DNS query: 20.190.160.17
Source: unknown TCP traffic detected without corresponding DNS query: 20.190.160.17
Source: unknown TCP traffic detected without corresponding DNS query: 20.190.160.17
Source: unknown TCP traffic detected without corresponding DNS query: 20.190.160.17
Source: unknown TCP traffic detected without corresponding DNS query: 20.190.160.17
Source: unknown TCP traffic detected without corresponding DNS query: 20.190.160.17
Source: unknown TCP traffic detected without corresponding DNS query: 20.190.160.17
Source: unknown TCP traffic detected without corresponding DNS query: 20.190.160.17
Source: unknown TCP traffic detected without corresponding DNS query: 20.190.160.17
Source: unknown TCP traffic detected without corresponding DNS query: 20.190.160.17
Source: unknown TCP traffic detected without corresponding DNS query: 20.190.160.17
Source: unknown TCP traffic detected without corresponding DNS query: 20.190.160.17
Source: unknown TCP traffic detected without corresponding DNS query: 20.190.160.17
Source: unknown TCP traffic detected without corresponding DNS query: 20.190.160.17
Source: unknown TCP traffic detected without corresponding DNS query: 20.190.160.17
Source: unknown TCP traffic detected without corresponding DNS query: 20.190.160.17
Source: unknown TCP traffic detected without corresponding DNS query: 20.190.160.17
Source: unknown TCP traffic detected without corresponding DNS query: 20.190.160.17
Source: unknown TCP traffic detected without corresponding DNS query: 20.190.160.17
Source: unknown TCP traffic detected without corresponding DNS query: 20.190.160.17
Source: unknown TCP traffic detected without corresponding DNS query: 20.190.160.17
Source: unknown TCP traffic detected without corresponding DNS query: 20.190.160.17
Source: unknown TCP traffic detected without corresponding DNS query: 20.190.160.17
Source: unknown TCP traffic detected without corresponding DNS query: 20.190.160.17
Source: unknown TCP traffic detected without corresponding DNS query: 20.190.160.17
Source: unknown TCP traffic detected without corresponding DNS query: 20.190.160.17
Source: unknown TCP traffic detected without corresponding DNS query: 20.190.160.17
Source: unknown TCP traffic detected without corresponding DNS query: 20.190.160.17
Source: unknown TCP traffic detected without corresponding DNS query: 20.190.160.17
Source: global traffic HTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=rYohnPkDkrRVwL8&MD=OA4lgLhz HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global traffic HTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=https%3A%2F%2Fonline.nashikproperty.&oit=3&cp=30&pgcl=4&gs_rn=42&psi=Ry3v2W9Io9_oTcQX&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlaHLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=https%3A%2F%2Fonline.nashikproperty.c&oit=3&cp=31&pgcl=4&gs_rn=42&psi=Ry3v2W9Io9_oTcQX&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlaHLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=https%3A%2F%2Fonline.nashikproperty.com&oit=3&cp=33&pgcl=4&gs_rn=42&psi=Ry3v2W9Io9_oTcQX&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlaHLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=rYohnPkDkrRVwL8&MD=OA4lgLhz HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global traffic HTTP traffic detected: GET /client/config?cc=CH&setlang=en-CH HTTP/1.1X-Search-CortanaAvailableCapabilities: NoneX-Search-SafeSearch: ModerateAccept-Encoding: gzip, deflateX-Device-MachineId: {92C86F7C-DB2B-4F6A-95AD-98B4A2AE008A}X-UserAgeClass: UnknownX-BM-Market: CHX-BM-DateFormat: dd/MM/yyyyX-Device-OSSKU: 48X-BM-DTZ: -240X-DeviceID: 01000A4109009A83X-BM-WindowsFlights: FX:119E26AD,FX:11C0E96C,FX:11C6E5C2,FX:11C7EB6A,FX:11C9408A,FX:11C940DB,FX:11CB9A9F,FX:11CB9AC1,FX:11CC111C,FX:11D5BFCD,FX:11DF5B12,FX:11DF5B75,FX:1240931B,FX:124117A5,FX:124B38D0,FX:127FC878,FX:1283FFE8,FX:12840617,FX:128979F9,FX:128EBD7E,FX:129135BB,FX:129E053F,FX:12A74DB5,FX:12AB734D,FX:12B8450E,FX:12BD6E73,FX:12C3331B,FX:12C7D66E,FX:12CDE644,FX:12D1574C,FX:12D281C4,FX:12E8312D,FX:12E85C75X-Search-TimeZone: Bias=300; DaylightBias=-60; TimeZoneKeyName=Eastern Standard TimeX-BM-Theme: 000000;0078d7X-Search-RPSToken: t%3DEwDoAkR8BAAUcvamItSE/vUHpyZRp3BeyOJPQDsAAbtR7UFEaozBIEJX6VrbRbCGnNmyCQwp9yKJHH7qSyI92pw2z0hnEDCGOhnCN9kvTVmV0QU4oAU8f1mXUwwFsgU0bbomXnstfeAOIeD7glo0dtDh6K6RqrcHkGtnWay9eLNjtnuNhQGdhLi/OJCkpavaiJ27FLmBkTsF44wfBuzSWXPAYe0DJgpj/YMFq0euOtRmZ%2BF4FUr7gcDHKaRwHMlYvTGwy4DSGmgoBu3nhl7ElykaLrN5cb%2BzU79Kr9uoN7cJLfCX6ecSeLjQe%2BCR8bsT/NOvMy%2BB6FkXmLem%2B8M6mpYOXwF5pT0zgISElPMK9qNPTgfmlrguZ%2BPtx3b5FJAQZgAAEPGraoIT2Tmu5kB97hv9vzuwAUChfxkiIzc4rTQ7JonfRy6hw/x910NOoHVQMDTF7DthJsngyeRfjvyVfWS35DEYQLwSkN4X1PNXFUHg3IpQuhJfM5TCzTey7ZV4ewJgA3FbDYUtrmcVfCwjwipEgbJKJOHbp/00Iy5Coj35yamXV6jJqK98523w2lZSpIPAWISWPfJhv5uMoCPMWGrqRJWoqisNT9E%2BqYPRtMnwDPkKqKfgJ58P44DfvfRPIZQFO4LgrYZE78/wf3hIqeSzjUcHKeh%2BnXwJPH2n5jeMaCgYP5UU1/Bb62r7oF96lKnArZfOaqwzWbWEhEeZESDamqh3GaihDnfaEHlT9sa6ZwJgOqAgVDHmB0tGOxe7H0%2B71TdB9pMGGK/ztLLRzbNondozpRvkbQZMngZvQzFCRmCKcVGX/Ki2kz1UzkpZD%2BZiwQS%2B7fsLIDGij9TuzF%2B3JM7VfCp1au1UhXRfGn1QlvDVeScfwGKU7V%2BSQiezAWNDt0OHZydWCXOxiqCKSQY8j1Eg/Gi/cmnvnLhGVsB6fGesPRY9qzIuwrSl297yb8wbgq7gTRaq047GGU9yOkOzxM3wv9cB%26p%3DX-Agent-DeviceId: 01000A4109009A83X-BM-CBT: 1728052063User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045X-Device-isOptin: falseAccept-language: en-GB, en, en-USX-Device-Touch: falseX-Device-ClientSession: 2518293977DE49719FE37D8556719A11X-Search-AppId: Microsoft.Windows.Cortana_cw5n1h2txyewy!CortanaUIHost: www.bing.comConnection: Keep-AliveCookie: SRCHUID=V=2&GUID=E0DD87A720F84B6F91D233EB006F66A1&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20240207; SRCHHPGUSR=SRCHLANG=de&HV=1707317784&IPMH=3a628620&IPMID=1707317755885; MUID=5047E5942BB2460EA35B53CCF78DDB3D; MUIDB=5047E5942BB2460EA35B53CCF78DDB3D
Source: global traffic HTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
Source: global traffic HTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
Source: global traffic HTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
Source: global traffic HTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
Source: global traffic HTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
Source: global traffic HTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
Source: global traffic HTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
Source: global traffic HTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
Source: global traffic HTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
Source: global traffic HTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
Source: global traffic HTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
Source: global traffic HTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
Source: global traffic HTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
Source: global traffic HTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
Source: global traffic HTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
Source: global traffic HTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
Source: global traffic HTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
Source: global traffic HTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
Source: global traffic HTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
Source: global traffic HTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
Source: global traffic HTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
Source: global traffic HTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
Source: global traffic HTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
Source: global traffic HTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
Source: global traffic HTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
Source: global traffic HTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
Source: global traffic HTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
Source: global traffic HTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
Source: global traffic HTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
Source: global traffic HTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
Source: firefox.exe, 0000000C.00000002.2418903046.000002188BCDF000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: BETWEEN :prefix || 'www.' || :strippedURL AND :prefix || 'www.' || :strippedURL || X'FFFF'UpdateService.canUsuallyCheckForUpdates - unable to automatically check for updates, the option has been disabled by the administrator.Take control of your YouTube experience. Automatically block annoying ads, set playback speed and volume, remove annotations, and more. equals www.youtube.com (Youtube)
Source: firefox.exe, 0000000C.00000002.2418903046.000002188BC03000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: *://pub.doubleverify.com/signals/pub.js*https://smartblock.firefox.etp/play.svg*://auth.9c9media.ca/auth/main.jsFileUtils_openSafeFileOutputStream*://c.amazon-adsystem.com/aax2/apstag.js*://static.chartbeat.com/js/chartbeat.js*://static.chartbeat.com/js/chartbeat_video.js*://*.imgur.io/js/vendor.*.bundle.js*://*.imgur.com/js/vendor.*.bundle.js@mozilla.org/network/safe-file-output-stream;1FileUtils_closeSafeFileOutputStreamresource://gre/modules/addons/XPIProvider.jsm@mozilla.org/network/file-output-stream;1webcompat-reporter%40mozilla.org:1.5.1https://smartblock.firefox.etp/facebook.svg*://www.google-analytics.com/analytics.js**://pagead2.googlesyndication.com/tag/js/gpt.js**://adservex.media.net/videoAds.js**://cdn.optimizely.com/public/*.js*://*.vidible.tv/*/vidible-min.js**://www.google-analytics.com/plugins/ua/ec.js*://s.webtrends.com/js/advancedLinkTracking.js*://js.maxmind.com/js/apis/geoip2/*/geoip2.js*://s.webtrends.com/js/webtrends.js*://cdn.adsafeprotected.com/iasPET.1.js*://s0.2mdn.net/instream/html5/ima3.js*://s.webtrends.com/js/webtrends.min.js*://www.google-analytics.com/gtm/js**://*.moatads.com/*/moatheader.js*TelemetrySession::onEnvironmentChange equals www.facebook.com (Facebook)
Source: firefox.exe, 0000000C.00000002.2418903046.000002188BC03000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: *://track.adform.net/Serving/TrackPoint/**://pubads.g.doubleclick.net/gampad/*xml_vmap2**://www.facebook.com/platform/impression.php**://*.adsafeprotected.com/*/unit/**://*.adsafeprotected.com/jload?*addons-search-detection@mozilla.comaddons-search-detection%40mozilla.com:2.0.0resource://search-extensions/google/resource://search-extensions/amazondotcom/amazondotcom%40search.mozilla.org:1.6wikipedia%40search.mozilla.org:1.3resource://search-extensions/bing/resource://search-extensions/ddg/firefox-compact-light%40mozilla.org:1.2firefox-compact-dark%40mozilla.org:1.2resource://builtin-themes/alpenglow/resource://builtin-addons/search-detection/firefox-compact-light@mozilla.orgfirefox-alpenglow%40mozilla.org:1.4resource://gre/modules/AsyncShutdown.sys.mjs9928c898-4941-555d-e502-54a90e9e5371 equals www.facebook.com (Facebook)
Source: firefox.exe, 0000000C.00000002.2520756835.000002189137F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000002.2418903046.000002188BC03000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: *://www.facebook.com/platform/impression.php* equals www.facebook.com (Facebook)
Source: firefox.exe, 0000000C.00000002.2520756835.000002189137F000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: *://www.facebook.com/platform/impression.php*resource://services-sync/constants.sys.mjs equals www.facebook.com (Facebook)
Source: firefox.exe, 0000000C.00000002.2451649772.000002188F18D000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: -l10n-id="newtab-menu-content-tooltip" data-l10n-args="{&quot;title&quot;:&quot;Wikipedia&quot;}" class="context-menu-button icon"></button></div><div class="topsite-impression-observer"></div></div></li><li class="top-site-outer"><div class="top-site-inner"><a class="top-site-button" href="https://www.reddit.com/" tabindex="0" draggable="true" data-is-sponsored-link="false"><div class="tile" aria-hidden="true"><div class="icon-wrapper" data-fallback="R"><div class="top-site-icon rich-icon" style="background-image:url(chrome://activity-stream/content/data/content/tippytop/images/reddit-com@2x.png)"></div></div></div><div class="title"><span dir="auto">Reddit<span class="sponsored-label" data-l10n-id="newtab-topsite-sponsored"></span></span></div></a><div><button aria-haspopup="true" data-l10n-id="newtab-menu-content-tooltip" data-l10n-args="{&quot;title&quot;:&quot;Reddit&quot;}" class="context-menu-button icon"></button></div><div class="topsite-impression-observer"></div></div></li><li class="top-site-outer hide-for-narrow"><div class="top-site-inner"><a class="top-site-button" href="https://twitter.com/" tabindex="0" draggable="true" data-is-sponsored-link="false"><div class="tile" aria-hidden="true"><div class="icon-wrapper" data-fallback="T"><div class="top-site-icon rich-icon" style="background-image:url(chrome://activity-stream/content/data/content/tippytop/images/twitter-com@2x.png)"></div></div></div><div class="title"><span dir="auto">Twitter<span class="sponsored-label" data-l10n-id="newtab-topsite-sponsored"></span></span></div></a><div><button aria-haspopup="true" data-l10n-id="newtab-menu-content-tooltip" data-l10n-args="{&quot;title&quot;:&quot;Twitter&quot;}" class="context-menu-button icon"></button></div><div class="topsite-impression-observer"></div></div></li><li class="top-site-outer placeholder hide-for-narrow"><div class="top-site-inner"><a class="top-site-button" tabindex="0" draggable="true" data-is-sponsored-link="false"><div class="tile" aria-hidden="true"><div class="icon-wrapper"><div class=""></div></div></div><div class="title"><span dir="auto"><br/><span class="sponsored-label" data-l10n-id="newtab-topsite-sponsored"></span></span></div></a><button aria-haspopup="dialog" class="context-menu-button edit-button icon" data-l10n-id="newtab-menu-topsites-placeholder-tooltip"></button><div class="topsite-impression-observer"></div></div></li></ul><div class="edit-topsites-wrapper"></div></div></section></div></div></div></div><style data-styles="[[null]]"></style></div><div class="discovery-stream ds-layout"><div class="ds-column ds-column-12"><div class="ds-column-grid"><div></div></div></div><style data-styles="[[null]]"></style></div></div></main></div></div> equals www.twitter.com (Twitter)
Source: firefox.exe, 0000000C.00000003.2235943828.0000021891FC0000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: 8*://www.facebook.com/* equals www.facebook.com (Facebook)
Source: firefox.exe, 0000000C.00000003.2236638190.0000021891FAF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2236638190.0000021891FBD000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: 8*://www.youtube.com/* equals www.youtube.com (Youtube)
Source: firefox.exe, 0000000C.00000003.2003597755.000002189A2BA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2094243038.000002189A2C5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2119039211.000002189A70B000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: 8https://www.facebook.com/ equals www.facebook.com (Facebook)
Source: firefox.exe, 0000000C.00000003.2003597755.000002189A2BA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2117833209.000002189AC74000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2094243038.000002189A2C5000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: 8https://www.youtube.com/ equals www.youtube.com (Youtube)
Source: firefox.exe, 0000000C.00000003.2235943828.0000021891FC0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2235943828.0000021891FCF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000002.2523731573.0000021891417000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: 8www.facebook.com equals www.facebook.com (Facebook)
Source: firefox.exe, 0000000C.00000003.2236638190.0000021891FBD000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: 8www.youtube.com equals www.youtube.com (Youtube)
Source: firefox.exe, 0000000C.00000002.2418903046.000002188BC03000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: This should only be called from XPCShell testsmedia.gmp-manager.secondsBetweenChecksfindUpdates() - updateTask succeeded for - the given reason to update is not supported*://track.adform.net/serving/scripts/trackpoint/*://www.everestjs.net/static/st.v3.js**://web-assets.toggl.com/app/assets/scripts/*.js*://libs.coremetrics.com/eluminate.jsFileUtils_closeAtomicFileOutputStreamFileUtils_openAtomicFileOutputStream@mozilla.org/network/atomic-file-output-stream;1webcompat-reporter@mozilla.org.xpi*://static.criteo.net/js/ld/publishertag.js*://www.rva311.com/static/js/main.*.chunk.js*://connect.facebook.net/*/sdk.js**://connect.facebook.net/*/all.js**://cdn.branch.io/branch-latest.min.js*resource://gre/modules/FileUtils.sys.mjs@mozilla.org/addons/addon-manager-startup;1pictureinpicture%40mozilla.org:1.0.0resource://gre/modules/TelemetryStorage.sys.mjs equals www.facebook.com (Facebook)
Source: firefox.exe, 0000000C.00000002.2418903046.000002188BC73000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: UpdateService:_selectAndInstallUpdate - prompting because silent install is disabled. Notifying observers. topic: update-available, status: show-promptmoz-extension://06836808-3da5-4b66-93b7-b66b1a840a96/lib/intervention_helpers.jsYou may not unsubscribe from a store listener while the reducer is executing. See https://redux.js.org/api-reference/store#subscribe(listener) for more details.https://www.youtube.com/,https://www.facebook.com/,https://www.reddit.com/,https://www.wikipedia.org/,https://www.amazon.ca/,https://twitter.com/https://www.youtube.com/,https://www.facebook.com/,https://www.amazon.de/,https://www.ebay.de/,https://www.wikipedia.org/,https://www.reddit.com/https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.amazon.fr/,https://www.leboncoin.fr/,https://twitter.com/https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/url('chrome://activity-stream/content/data/content/assets/mr-settodefault.svg') var(--mr-secondary-position) no-repeat var(--mr-screen-background-color)url('chrome://activity-stream/content/data/content/assets/mr-pinprivate.svg') var(--mr-secondary-position) no-repeat var(--mr-screen-background-color)url('chrome://activity-stream/content/data/content/assets/mr-import.svg') var(--mr-secondary-position) no-repeat var(--mr-screen-background-color)https://www.mozilla.org/firefox/mobile/get-app/?utm_medium=firefox-desktop&utm_source=onboarding-modal&utm_campaign=mr2022&utm_content=existing-globalhttps://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/https://www.youtube.com/,https://www.facebook.com/,https://www.reddit.com/,https://www.amazon.co.uk/,https://www.bbc.co.uk/,https://www.ebay.co.uk/url('chrome://activity-stream/content/data/content/assets/mr-mobilecrosspromo.svg') var(--mr-secondary-position) no-repeat var(--mr-screen-background-color)url('chrome://activity-stream/content/data/content/assets/mr-gratitude.svg') var(--mr-secondary-position) no-repeat var(--mr-screen-background-color)DeferredTask@resource://gre/modules/DeferredTask.sys.mjs:117:18 equals www.facebook.com (Facebook)
Source: firefox.exe, 0000000C.00000002.2418903046.000002188BC73000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: UpdateService:_selectAndInstallUpdate - prompting because silent install is disabled. Notifying observers. topic: update-available, status: show-promptmoz-extension://06836808-3da5-4b66-93b7-b66b1a840a96/lib/intervention_helpers.jsYou may not unsubscribe from a store listener while the reducer is executing. See https://redux.js.org/api-reference/store#subscribe(listener) for more details.https://www.youtube.com/,https://www.facebook.com/,https://www.reddit.com/,https://www.wikipedia.org/,https://www.amazon.ca/,https://twitter.com/https://www.youtube.com/,https://www.facebook.com/,https://www.amazon.de/,https://www.ebay.de/,https://www.wikipedia.org/,https://www.reddit.com/https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.amazon.fr/,https://www.leboncoin.fr/,https://twitter.com/https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/url('chrome://activity-stream/content/data/content/assets/mr-settodefault.svg') var(--mr-secondary-position) no-repeat var(--mr-screen-background-color)url('chrome://activity-stream/content/data/content/assets/mr-pinprivate.svg') var(--mr-secondary-position) no-repeat var(--mr-screen-background-color)url('chrome://activity-stream/content/data/content/assets/mr-import.svg') var(--mr-secondary-position) no-repeat var(--mr-screen-background-color)https://www.mozilla.org/firefox/mobile/get-app/?utm_medium=firefox-desktop&utm_source=onboarding-modal&utm_campaign=mr2022&utm_content=existing-globalhttps://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/https://www.youtube.com/,https://www.facebook.com/,https://www.reddit.com/,https://www.amazon.co.uk/,https://www.bbc.co.uk/,https://www.ebay.co.uk/url('chrome://activity-stream/content/data/content/assets/mr-mobilecrosspromo.svg') var(--mr-secondary-position) no-repeat var(--mr-screen-background-color)url('chrome://activity-stream/content/data/content/assets/mr-gratitude.svg') var(--mr-secondary-position) no-repeat var(--mr-screen-background-color)DeferredTask@resource://gre/modules/DeferredTask.sys.mjs:117:18 equals www.twitter.com (Twitter)
Source: firefox.exe, 0000000C.00000002.2418903046.000002188BC73000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: UpdateService:_selectAndInstallUpdate - prompting because silent install is disabled. Notifying observers. topic: update-available, status: show-promptmoz-extension://06836808-3da5-4b66-93b7-b66b1a840a96/lib/intervention_helpers.jsYou may not unsubscribe from a store listener while the reducer is executing. See https://redux.js.org/api-reference/store#subscribe(listener) for more details.https://www.youtube.com/,https://www.facebook.com/,https://www.reddit.com/,https://www.wikipedia.org/,https://www.amazon.ca/,https://twitter.com/https://www.youtube.com/,https://www.facebook.com/,https://www.amazon.de/,https://www.ebay.de/,https://www.wikipedia.org/,https://www.reddit.com/https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.amazon.fr/,https://www.leboncoin.fr/,https://twitter.com/https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/url('chrome://activity-stream/content/data/content/assets/mr-settodefault.svg') var(--mr-secondary-position) no-repeat var(--mr-screen-background-color)url('chrome://activity-stream/content/data/content/assets/mr-pinprivate.svg') var(--mr-secondary-position) no-repeat var(--mr-screen-background-color)url('chrome://activity-stream/content/data/content/assets/mr-import.svg') var(--mr-secondary-position) no-repeat var(--mr-screen-background-color)https://www.mozilla.org/firefox/mobile/get-app/?utm_medium=firefox-desktop&utm_source=onboarding-modal&utm_campaign=mr2022&utm_content=existing-globalhttps://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/https://www.youtube.com/,https://www.facebook.com/,https://www.reddit.com/,https://www.amazon.co.uk/,https://www.bbc.co.uk/,https://www.ebay.co.uk/url('chrome://activity-stream/content/data/content/assets/mr-mobilecrosspromo.svg') var(--mr-secondary-position) no-repeat var(--mr-screen-background-color)url('chrome://activity-stream/content/data/content/assets/mr-gratitude.svg') var(--mr-secondary-position) no-repeat var(--mr-screen-background-color)DeferredTask@resource://gre/modules/DeferredTask.sys.mjs:117:18 equals www.youtube.com (Youtube)
Source: firefox.exe, 0000000C.00000002.2418903046.000002188BC73000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: You may not unsubscribe from a store listener while the reducer is executing. See https://redux.js.org/api-reference/store#subscribe(listener) for more details.https://www.youtube.com/,https://www.facebook.com/,https://www.reddit.com/,https://www.wikipedia.org/,https://www.amazon.ca/,https://twitter.com/ equals www.facebook.com (Facebook)
Source: firefox.exe, 0000000C.00000002.2418903046.000002188BC73000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: You may not unsubscribe from a store listener while the reducer is executing. See https://redux.js.org/api-reference/store#subscribe(listener) for more details.https://www.youtube.com/,https://www.facebook.com/,https://www.reddit.com/,https://www.wikipedia.org/,https://www.amazon.ca/,https://twitter.com/ equals www.twitter.com (Twitter)
Source: firefox.exe, 0000000C.00000002.2418903046.000002188BC73000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: You may not unsubscribe from a store listener while the reducer is executing. See https://redux.js.org/api-reference/store#subscribe(listener) for more details.https://www.youtube.com/,https://www.facebook.com/,https://www.reddit.com/,https://www.wikipedia.org/,https://www.amazon.ca/,https://twitter.com/ equals www.youtube.com (Youtube)
Source: firefox.exe, 0000000C.00000002.2520756835.0000021891317000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: ["www.facebook.com","facebook.com"] equals www.facebook.com (Facebook)
Source: firefox.exe, 0000000C.00000002.2520756835.0000021891317000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: ["www.youtube.com","youtube.com"] equals www.youtube.com (Youtube)
Source: firefox.exe, 0000000C.00000002.2520756835.0000021891307000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: [{incognito:null, tabId:null, types:["image"], urls:["*://track.adform.net/Serving/TrackPoint/*", "*://pixel.advertising.com/firefox-etp", "*://*.advertising.com/*.js*", "*://*.advertising.com/*", "*://securepubads.g.doubleclick.net/gampad/*ad-blk*", "*://pubads.g.doubleclick.net/gampad/*ad-blk*", "*://securepubads.g.doubleclick.net/gampad/*xml_vmap1*", "*://pubads.g.doubleclick.net/gampad/*xml_vmap1*", "*://vast.adsafeprotected.com/vast*", "*://securepubads.g.doubleclick.net/gampad/*xml_vmap2*", "*://pubads.g.doubleclick.net/gampad/*xml_vmap2*", "*://securepubads.g.doubleclick.net/gampad/*ad*", "*://pubads.g.doubleclick.net/gampad/*ad*", "*://www.facebook.com/platform/impression.php*", "https://ads.stickyadstv.com/firefox-etp", "*://ads.stickyadstv.com/auto-user-sync*", "*://ads.stickyadstv.com/user-matching*", "https://static.adsafeprotected.com/firefox-etp-pixel", "*://*.adsafeprotected.com/*.gif*", "*://*.adsafeprotected.com/*.png*", "*://*.adsafeprotected.com/*.js*", "*://*.adsafeprotected.com/*/adj*", "*://*.adsafeprotected.com/*/imp/*", "*://*.adsafeprotected.com/*/Serving/*", "*://*.adsafeprotected.com/*/unit/*", "*://*.adsafeprotected.com/jload", "*://*.adsafeprotected.com/jload?*", "*://*.adsafeprotected.com/jsvid", "*://*.adsafeprotected.com/jsvid?*", "*://*.adsafeprotected.com/mon*", "*://*.adsafeprotected.com/tpl", "*://*.adsafeprotected.com/tpl?*", "*://*.adsafeprotected.com/services/pub*", "*://*.adsafeprotected.com/*"], windowId:null}, ["blocking"]] equals www.facebook.com (Facebook)
Source: firefox.exe, 0000000C.00000002.2520756835.0000021891303000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: [{incognito:null, tabId:null, types:["imageset"], urls:["*://track.adform.net/Serving/TrackPoint/*", "*://pixel.advertising.com/firefox-etp", "*://*.advertising.com/*.js*", "*://*.advertising.com/*", "*://securepubads.g.doubleclick.net/gampad/*ad-blk*", "*://pubads.g.doubleclick.net/gampad/*ad-blk*", "*://securepubads.g.doubleclick.net/gampad/*xml_vmap1*", "*://pubads.g.doubleclick.net/gampad/*xml_vmap1*", "*://vast.adsafeprotected.com/vast*", "*://securepubads.g.doubleclick.net/gampad/*xml_vmap2*", "*://pubads.g.doubleclick.net/gampad/*xml_vmap2*", "*://securepubads.g.doubleclick.net/gampad/*ad*", "*://pubads.g.doubleclick.net/gampad/*ad*", "*://www.facebook.com/platform/impression.php*", "https://ads.stickyadstv.com/firefox-etp", "*://ads.stickyadstv.com/auto-user-sync*", "*://ads.stickyadstv.com/user-matching*", "https://static.adsafeprotected.com/firefox-etp-pixel", "*://*.adsafeprotected.com/*.gif*", "*://*.adsafeprotected.com/*.png*", "*://*.adsafeprotected.com/*.js*", "*://*.adsafeprotected.com/*/adj*", "*://*.adsafeprotected.com/*/imp/*", "*://*.adsafeprotected.com/*/Serving/*", "*://*.adsafeprotected.com/*/unit/*", "*://*.adsafeprotected.com/jload", "*://*.adsafeprotected.com/jload?*", "*://*.adsafeprotected.com/jsvid", "*://*.adsafeprotected.com/jsvid?*", "*://*.adsafeprotected.com/mon*", "*://*.adsafeprotected.com/tpl", "*://*.adsafeprotected.com/tpl?*", "*://*.adsafeprotected.com/services/pub*", "*://*.adsafeprotected.com/*"], windowId:null}, ["blocking"]] equals www.facebook.com (Facebook)
Source: firefox.exe, 0000000C.00000002.2418903046.000002188BC60000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: [{incognito:null, tabId:null, types:["script"], urls:["*://webcompat-addon-testbed.herokuapp.com/shims_test.js", "*://example.com/browser/browser/extensions/webcompat/tests/browser/shims_test.js", "*://example.com/browser/browser/extensions/webcompat/tests/browser/shims_test_2.js", "*://example.com/browser/browser/extensions/webcompat/tests/browser/shims_test_3.js", "*://s7.addthis.com/icons/official-addthis-angularjs/current/dist/official-addthis-angularjs.min.js*", "*://track.adform.net/serving/scripts/trackpoint/", "*://track.adform.net/serving/scripts/trackpoint/async/", "*://*.adnxs.com/*/ast.js*", "*://*.adnxs.com/*/pb.js*", "*://*.adnxs.com/*/prebid*", "*://www.everestjs.net/static/st.v3.js*", "*://static.adsafeprotected.com/vans-adapter-google-ima.js", "*://pagead2.googlesyndication.com/pagead/js/adsbygoogle.js", "*://cdn.branch.io/branch-latest.min.js*", "*://pub.doubleverify.com/signals/pub.js*", "*://c.amazon-adsystem.com/aax2/apstag.js", "*://auth.9c9media.ca/auth/main.js", "*://static.chartbeat.com/js/chartbeat.js", "*://static.chartbeat.com/js/chartbeat_video.js", "*://static.criteo.net/js/ld/publishertag.js", "*://*.imgur.com/js/vendor.*.bundle.js", "*://*.imgur.io/js/vendor.*.bundle.js", "*://www.rva311.com/static/js/main.*.chunk.js", "*://web-assets.toggl.com/app/assets/scripts/*.js", "*://libs.coremetrics.com/eluminate.js", "*://connect.facebook.net/*/sdk.js*", "*://connect.facebook.net/*/all.js*", "*://secure.cdn.fastclick.net/js/cnvr-launcher/*/launcher-stub.min.js*", "*://www.google-analytics.com/analytics.js*", "*://www.google-analytics.com/gtm/js*", "*://www.googletagmanager.com/gtm.js*", "*://www.google-analytics.com/plugins/ua/ec.js", "*://ssl.google-analytics.com/ga.js", "*://s0.2mdn.net/instream/html5/ima3.js", "*://imasdk.googleapis.com/js/sdkloader/ima3.js", "*://www.googleadservices.com/pagead/conversion_async.js", "*://www.googletagservices.com/tag/js/gpt.js*", "*://pagead2.googlesyndication.com/tag/js/gpt.js*", "*://pagead2.googlesyndication.com/gpt/pubads_impl_*.js*", "*://securepubads.g.doubleclick.net/tag/js/gpt.js*", "*://securepubads.g.doubleclick.net/gpt/pubads_impl_*.js*", "*://script.ioam.de/iam.js", "*://cdn.adsafeprotected.com/iasPET.1.js", "*://static.adsafeprotected.com/iasPET.1.js", "*://adservex.media.net/videoAds.js*", "*://*.moatads.com/*/moatad.js*", "*://*.moatads.com/*/moatapi.js*", "*://*.moatads.com/*/moatheader.js*", "*://*.moatads.com/*/yi.js*", "*://*.imrworldwide.com/v60.js", "*://cdn.optimizely.com/js/*.js", "*://cdn.optimizely.com/public/*.js", "*://id.rambler.ru/rambler-id-helper/auth_events.js", "*://media.richrelevance.com/rrserver/js/1.2/p13n.js", "*://www.gstatic.com/firebasejs/*/firebase-messaging.js*", "*://*.vidible.tv/*/vidible-min.js*", "*://vdb-cdn-files.s3.amazonaws.com/*/vidible-min.js*", "*://js.maxmind.com/js/apis/geoip2/*/geoip2.js", "*://s.webtrends.com/js/advancedLinkTracking.js", "*://s.webtrends.com/js/webtrends.js", "*://s.webtrends.com/js/webtrends.min.js"], windowId
Source: firefox.exe, 0000000C.00000002.2418903046.000002188BC60000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: [{incognito:null, tabId:null, types:["script"], urls:["*://webcompat-addon-testbed.herokuapp.com/shims_test.js", "*://example.com/browser/browser/extensions/webcompat/tests/browser/shims_test.js", "*://example.com/browser/browser/extensions/webcompat/tests/browser/shims_test_2.js", "*://example.com/browser/browser/extensions/webcompat/tests/browser/shims_test_3.js", "*://s7.addthis.com/icons/official-addthis-angularjs/current/dist/official-addthis-angularjs.min.js*", "*://track.adform.net/serving/scripts/trackpoint/", "*://track.adform.net/serving/scripts/trackpoint/async/", "*://*.adnxs.com/*/ast.js*", "*://*.adnxs.com/*/pb.js*", "*://*.adnxs.com/*/prebid*", "*://www.everestjs.net/static/st.v3.js*", "*://static.adsafeprotected.com/vans-adapter-google-ima.js", "*://pagead2.googlesyndication.com/pagead/js/adsbygoogle.js", "*://cdn.branch.io/branch-latest.min.js*", "*://pub.doubleverify.com/signals/pub.js*", "*://c.amazon-adsystem.com/aax2/apstag.js", "*://auth.9c9media.ca/auth/main.js", "*://static.chartbeat.com/js/chartbeat.js", "*://static.chartbeat.com/js/chartbeat_video.js", "*://static.criteo.net/js/ld/publishertag.js", "*://*.imgur.com/js/vendor.*.bundle.js", "*://*.imgur.io/js/vendor.*.bundle.js", "*://www.rva311.com/static/js/main.*.chunk.js", "*://web-assets.toggl.com/app/assets/scripts/*.js", "*://libs.coremetrics.com/eluminate.js", "*://connect.facebook.net/*/sdk.js*", "*://connect.facebook.net/*/all.js*", "*://secure.cdn.fastclick.net/js/cnvr-launcher/*/launcher-stub.min.js*", "*://www.google-analytics.com/analytics.js*", "*://www.google-analytics.com/gtm/js*", "*://www.googletagmanager.com/gtm.js*", "*://www.google-analytics.com/plugins/ua/ec.js", "*://ssl.google-analytics.com/ga.js", "*://s0.2mdn.net/instream/html5/ima3.js", "*://imasdk.googleapis.com/js/sdkloader/ima3.js", "*://www.googleadservices.com/pagead/conversion_async.js", "*://www.googletagservices.com/tag/js/gpt.js*", "*://pagead2.googlesyndication.com/tag/js/gpt.js*", "*://pagead2.googlesyndication.com/gpt/pubads_impl_*.js*", "*://securepubads.g.doubleclick.net/tag/js/gpt.js*", "*://securepubads.g.doubleclick.net/gpt/pubads_impl_*.js*", "*://script.ioam.de/iam.js", "*://cdn.adsafeprotected.com/iasPET.1.js", "*://static.adsafeprotected.com/iasPET.1.js", "*://adservex.media.net/videoAds.js*", "*://*.moatads.com/*/moatad.js*", "*://*.moatads.com/*/moatapi.js*", "*://*.moatads.com/*/moatheader.js*", "*://*.moatads.com/*/yi.js*", "*://*.imrworldwide.com/v60.js", "*://cdn.optimizely.com/js/*.js", "*://cdn.optimizely.com/public/*.js", "*://id.rambler.ru/rambler-id-helper/auth_events.js", "*://media.richrelevance.com/rrserver/js/1.2/p13n.js", "*://www.gstatic.com/firebasejs/*/firebase-messaging.js*", "*://*.vidible.tv/*/vidible-min.js*", "*://vdb-cdn-files.s3.amazonaws.com/*/vidible-min.js*", "*://js.maxmind.com/js/apis/geoip2/*/geoip2.js", "*://s.webtrends.com/js/advancedLinkTracking.js", "*://s.webtrends.com/js/webtrends.js", "*://s.webtrends.com/js/webtrends.min.js"], windowId
Source: firefox.exe, 0000000C.00000002.2520756835.000002189130C000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: [{incognito:null, tabId:null, types:["xmlhttprequest"], urls:["*://track.adform.net/Serving/TrackPoint/*", "*://pagead2.googlesyndication.com/pagead/*.js*fcd=true", "*://pagead2.googlesyndication.com/pagead/js/*.js*fcd=true", "*://pixel.advertising.com/firefox-etp", "*://cdn.cmp.advertising.com/firefox-etp", "*://*.advertising.com/*.js*", "*://*.advertising.com/*", "*://securepubads.g.doubleclick.net/gampad/*ad-blk*", "*://pubads.g.doubleclick.net/gampad/*ad-blk*", "*://securepubads.g.doubleclick.net/gampad/*xml_vmap1*", "*://pubads.g.doubleclick.net/gampad/*xml_vmap1*", "*://vast.adsafeprotected.com/vast*", "*://securepubads.g.doubleclick.net/gampad/*xml_vmap2*", "*://pubads.g.doubleclick.net/gampad/*xml_vmap2*", "*://securepubads.g.doubleclick.net/gampad/*ad*", "*://pubads.g.doubleclick.net/gampad/*ad*", "*://www.facebook.com/platform/impression.php*", "https://ads.stickyadstv.com/firefox-etp", "*://ads.stickyadstv.com/auto-user-sync*", "*://ads.stickyadstv.com/user-matching*", "https://static.adsafeprotected.com/firefox-etp-pixel", "https://static.adsafeprotected.com/firefox-etp-js", "*://*.adsafeprotected.com/*.gif*", "*://*.adsafeprotected.com/*.png*", "*://*.adsafeprotected.com/*.js*", "*://*.adsafeprotected.com/*/adj*", "*://*.adsafeprotected.com/*/imp/*", "*://*.adsafeprotected.com/*/Serving/*", "*://*.adsafeprotected.com/*/unit/*", "*://*.adsafeprotected.com/jload", "*://*.adsafeprotected.com/jload?*", "*://*.adsafeprotected.com/jsvid", "*://*.adsafeprotected.com/jsvid?*", "*://*.adsafeprotected.com/mon*", "*://*.adsafeprotected.com/tpl", "*://*.adsafeprotected.com/tpl?*", "*://*.adsafeprotected.com/services/pub*", "*://*.adsafeprotected.com/*"], windowId:null}, ["blocking"]] equals www.facebook.com (Facebook)
Source: firefox.exe, 0000000C.00000002.2520756835.000002189130C000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: [{incognito:null, tabId:null, types:["xmlhttprequest"], urls:["*://track.adform.net/Serving/TrackPoint/*", "*://pagead2.googlesyndication.com/pagead/*.js*fcd=true", "*://pagead2.googlesyndication.com/pagead/js/*.js*fcd=true", "*://pixel.advertising.com/firefox-etp", "*://cdn.cmp.advertising.com/firefox-etp", "*://*.advertising.com/*.js*", "*://*.advertising.com/*", "*://securepubads.g.doubleclick.net/gampad/*ad-blk*", "*://pubads.g.doubleclick.net/gampad/*ad-blk*", "*://securepubads.g.doubleclick.net/gampad/*xml_vmap1*", "*://pubads.g.doubleclick.net/gampad/*xml_vmap1*", "*://vast.adsafeprotected.com/vast*", "*://securepubads.g.doubleclick.net/gampad/*xml_vmap2*", "*://pubads.g.doubleclick.net/gampad/*xml_vmap2*", "*://securepubads.g.doubleclick.net/gampad/*ad*", "*://pubads.g.doubleclick.net/gampad/*ad*", "*://www.facebook.com/platform/impression.php*", "https://ads.stickyadstv.com/firefox-etp", "*://ads.stickyadstv.com/auto-user-sync*", "*://ads.stickyadstv.com/user-matching*", "https://static.adsafeprotected.com/firefox-etp-pixel", "https://static.adsafeprotected.com/firefox-etp-js", "*://*.adsafeprotected.com/*.gif*", "*://*.adsafeprotected.com/*.png*", "*://*.adsafeprotected.com/*.js*", "*://*.adsafeprotected.com/*/adj*", "*://*.adsafeprotected.com/*/imp/*", "*://*.adsafeprotected.com/*/Serving/*", "*://*.adsafeprotected.com/*/unit/*", "*://*.adsafeprotected.com/jload", "*://*.adsafeprotected.com/jload?*", "*://*.adsafeprotected.com/jsvid", "*://*.adsafeprotected.com/jsvid?*", "*://*.adsafeprotected.com/mon*", "*://*.adsafeprotected.com/tpl", "*://*.adsafeprotected.com/tpl?*", "*://*.adsafeprotected.com/services/pub*", "*://*.adsafeprotected.com/*"], windowId:null}, ["blocking"]]/* do not warn (bug no): cannot use an index to sort */ equals www.facebook.com (Facebook)
Source: firefox.exe, 0000000C.00000003.1942134965.000002189AC4B000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: `https://www.facebook.com/ equals www.facebook.com (Facebook)
Source: firefox.exe, 0000000C.00000003.1942134965.000002189AC4B000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: `https://www.youtube.com/ equals www.youtube.com (Youtube)
Source: firefox.exe, 0000000C.00000002.2418903046.000002188BCDF000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://vk.com/,https://www.youtube.com/,https://ok.ru/,https://www.avito.ru/,https://www.aliexpress.com/,https://www.wikipedia.org/ equals www.youtube.com (Youtube)
Source: firefox.exe, 0000000C.00000003.2003597755.000002189A2BA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2094243038.000002189A2C5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2119039211.000002189A70B000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://www.facebook.com/ equals www.facebook.com (Facebook)
Source: firefox.exe, 0000000C.00000003.2003597755.000002189A2BA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2117833209.000002189AC74000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2094243038.000002189A2C5000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://www.youtube.com/ equals www.youtube.com (Youtube)
Source: firefox.exe, 0000000C.00000002.2418903046.000002188BCDF000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://allegro.pl/,https://www.wikipedia.org/,https://www.olx.pl/,https://www.wykop.pl/ equals www.facebook.com (Facebook)
Source: firefox.exe, 0000000C.00000002.2418903046.000002188BCDF000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://allegro.pl/,https://www.wikipedia.org/,https://www.olx.pl/,https://www.wykop.pl/ equals www.youtube.com (Youtube)
Source: firefox.exe, 0000000C.00000002.2418903046.000002188BCDF000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://allegro.pl/,https://www.wikipedia.org/,https://www.olx.pl/,https://www.wykop.pl/https://vk.com/,https://www.youtube.com/,https://ok.ru/,https://www.avito.ru/,https://www.aliexpress.com/,https://www.wikipedia.org/ equals www.facebook.com (Facebook)
Source: firefox.exe, 0000000C.00000002.2418903046.000002188BCDF000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://allegro.pl/,https://www.wikipedia.org/,https://www.olx.pl/,https://www.wykop.pl/https://vk.com/,https://www.youtube.com/,https://ok.ru/,https://www.avito.ru/,https://www.aliexpress.com/,https://www.wikipedia.org/ equals www.youtube.com (Youtube)
Source: firefox.exe, 0000000C.00000002.2418903046.000002188BC73000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.amazon.com/,https://www.reddit.com/,https://www.wikipedia.org/,https://twitter.com/ equals www.facebook.com (Facebook)
Source: firefox.exe, 0000000C.00000002.2418903046.000002188BC73000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.amazon.com/,https://www.reddit.com/,https://www.wikipedia.org/,https://twitter.com/ equals www.twitter.com (Twitter)
Source: firefox.exe, 0000000C.00000002.2418903046.000002188BC73000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.amazon.com/,https://www.reddit.com/,https://www.wikipedia.org/,https://twitter.com/ equals www.youtube.com (Youtube)
Source: firefox.exe, 0000000C.00000002.2418903046.000002188BC73000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.amazon.com/,https://www.reddit.com/,https://www.wikipedia.org/,https://twitter.com/url('chrome://activity-stream/content/data/content/assets/mr-privacysegmentation.svg') var(--mr-secondary-position) no-repeat var(--mr-screen-background-color) equals www.facebook.com (Facebook)
Source: firefox.exe, 0000000C.00000002.2418903046.000002188BC73000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.amazon.com/,https://www.reddit.com/,https://www.wikipedia.org/,https://twitter.com/url('chrome://activity-stream/content/data/content/assets/mr-privacysegmentation.svg') var(--mr-secondary-position) no-repeat var(--mr-screen-background-color) equals www.twitter.com (Twitter)
Source: firefox.exe, 0000000C.00000002.2418903046.000002188BC73000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.amazon.com/,https://www.reddit.com/,https://www.wikipedia.org/,https://twitter.com/url('chrome://activity-stream/content/data/content/assets/mr-privacysegmentation.svg') var(--mr-secondary-position) no-repeat var(--mr-screen-background-color) equals www.youtube.com (Youtube)
Source: firefox.exe, 0000000C.00000002.2418903046.000002188BC73000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.amazon.de/,https://www.ebay.de/,https://www.wikipedia.org/,https://www.reddit.com/ equals www.facebook.com (Facebook)
Source: firefox.exe, 0000000C.00000002.2418903046.000002188BC73000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.amazon.de/,https://www.ebay.de/,https://www.wikipedia.org/,https://www.reddit.com/ equals www.youtube.com (Youtube)
Source: firefox.exe, 0000000C.00000002.2418903046.000002188BC73000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.reddit.com/,https://www.amazon.co.uk/,https://www.bbc.co.uk/,https://www.ebay.co.uk/ equals www.facebook.com (Facebook)
Source: firefox.exe, 0000000C.00000002.2418903046.000002188BC73000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.reddit.com/,https://www.amazon.co.uk/,https://www.bbc.co.uk/,https://www.ebay.co.uk/ equals www.youtube.com (Youtube)
Source: firefox.exe, 0000000C.00000002.2418903046.000002188BC73000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.amazon.fr/,https://www.leboncoin.fr/,https://twitter.com/ equals www.facebook.com (Facebook)
Source: firefox.exe, 0000000C.00000002.2418903046.000002188BC73000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.amazon.fr/,https://www.leboncoin.fr/,https://twitter.com/ equals www.twitter.com (Twitter)
Source: firefox.exe, 0000000C.00000002.2418903046.000002188BC73000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.amazon.fr/,https://www.leboncoin.fr/,https://twitter.com/ equals www.youtube.com (Youtube)
Source: firefox.exe, 0000000C.00000002.2418903046.000002188BC73000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2191062797.0000021899DA2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000002.2372733795.000001A9CDD03000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/ equals www.facebook.com (Facebook)
Source: firefox.exe, 0000000C.00000002.2418903046.000002188BC73000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2191062797.0000021899DA2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000002.2372733795.000001A9CDD03000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/ equals www.twitter.com (Twitter)
Source: firefox.exe, 0000000C.00000002.2418903046.000002188BC73000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2191062797.0000021899DA2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000002.2372733795.000001A9CDD03000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/ equals www.youtube.com (Youtube)
Source: firefox.exe, 0000000C.00000003.2191062797.0000021899DA2000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/8j equals www.facebook.com (Facebook)
Source: firefox.exe, 0000000C.00000003.2191062797.0000021899DA2000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/8j equals www.twitter.com (Twitter)
Source: firefox.exe, 0000000C.00000003.2191062797.0000021899DA2000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/8j equals www.youtube.com (Youtube)
Source: firefox.exe, 0000000C.00000002.2418903046.000002188BC03000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: moz-extension://06836808-3da5-4b66-93b7-b66b1a840a96/injections/js/bug1842437-www.youtube.com-performance-now-precision.js equals www.youtube.com (Youtube)
Source: firefox.exe, 0000000C.00000003.2235943828.0000021891FC0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000002.2505086721.00000218906F9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2119039211.000002189A79F000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: www.facebook.com equals www.facebook.com (Facebook)
Source: firefox.exe, 0000000C.00000002.2392705028.00000190A4000000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: www.facebook.comP equals www.facebook.com (Facebook)
Source: firefox.exe, 0000000C.00000003.2359510992.000002189AE94000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000002.2392705028.00000190A4000000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2236638190.0000021891FBD000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: www.youtube.com equals www.youtube.com (Youtube)
Source: firefox.exe, 0000000C.00000003.2119039211.000002189A79F000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: www.youtube.com- equals www.youtube.com (Youtube)
Source: firefox.exe, 0000000C.00000002.2392705028.00000190A4000000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: www.youtube.comP equals www.youtube.com (Youtube)
Source: firefox.exe, 0000000C.00000002.2511945144.0000021890923000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2186425548.00000218A0809000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000002.2500043314.0000021890382000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: x*://www.facebook.com/platform/impression.php* equals www.facebook.com (Facebook)
Source: global traffic DNS traffic detected: DNS query: online.nashikproperty.com
Source: global traffic DNS traffic detected: DNS query: www.google.com
Source: global traffic DNS traffic detected: DNS query: prod.classify-client.prod.webservices.mozgcp.net
Source: global traffic DNS traffic detected: DNS query: detectportal.firefox.com
Source: global traffic DNS traffic detected: DNS query: prod.detectportal.prod.cloudops.mozgcp.net
Source: global traffic DNS traffic detected: DNS query: contile.services.mozilla.com
Source: global traffic DNS traffic detected: DNS query: spocs.getpocket.com
Source: global traffic DNS traffic detected: DNS query: prod.ads.prod.webservices.mozgcp.net
Source: global traffic DNS traffic detected: DNS query: www.youtube.com
Source: global traffic DNS traffic detected: DNS query: www.facebook.com
Source: global traffic DNS traffic detected: DNS query: youtube-ui.l.google.com
Source: global traffic DNS traffic detected: DNS query: www.wikipedia.org
Source: global traffic DNS traffic detected: DNS query: star-mini.c10r.facebook.com
Source: global traffic DNS traffic detected: DNS query: dyna.wikimedia.org
Source: global traffic DNS traffic detected: DNS query: www.reddit.com
Source: global traffic DNS traffic detected: DNS query: twitter.com
Source: global traffic DNS traffic detected: DNS query: reddit.map.fastly.net
Source: global traffic DNS traffic detected: DNS query: prod.balrog.prod.cloudops.mozgcp.net
Source: global traffic DNS traffic detected: DNS query: example.org
Source: global traffic DNS traffic detected: DNS query: ipv4only.arpa
Source: global traffic DNS traffic detected: DNS query: content-signature-2.cdn.mozilla.net
Source: global traffic DNS traffic detected: DNS query: prod.content-signature-chains.prod.webservices.mozgcp.net
Source: global traffic DNS traffic detected: DNS query: firefox.settings.services.mozilla.com
Source: global traffic DNS traffic detected: DNS query: prod.remote-settings.prod.webservices.mozgcp.net
Source: global traffic DNS traffic detected: DNS query: shavar.services.mozilla.com
Source: global traffic DNS traffic detected: DNS query: push.services.mozilla.com
Source: global traffic DNS traffic detected: DNS query: telemetry-incoming.r53-2.services.mozilla.com
Source: global traffic DNS traffic detected: DNS query: services.addons.mozilla.org
Source: global traffic DNS traffic detected: DNS query: normandy.cdn.mozilla.net
Source: global traffic DNS traffic detected: DNS query: normandy-cdn.services.mozilla.com
Source: unknown HTTP traffic detected: POST /RST2.srf HTTP/1.0Connection: Keep-AliveContent-Type: application/soap+xmlAccept: */*User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})Content-Length: 3592Host: login.live.com
Source: firefox.exe, 0000000C.00000002.2467790881.000002188F62E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2208367892.0000021893775000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2370614209.00000124CCA40000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: http://127.0.0.1:
Source: firefox.exe, 0000000C.00000003.2003597755.000002189A2BA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000002.2520756835.0000021891317000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://a9.com/-/spec/opensearch/1.0/
Source: firefox.exe, 0000000C.00000003.2003597755.000002189A2BA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000002.2520756835.0000021891317000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://a9.com/-/spec/opensearch/1.1/
Source: firefox.exe, 0000000C.00000003.2003597755.000002189A2BA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000002.2520756835.0000021891317000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://a9.com/-/spec/opensearchdescription/1.0/
Source: firefox.exe, 0000000C.00000003.2003597755.000002189A2BA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000002.2520756835.0000021891317000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://a9.com/-/spec/opensearchdescription/1.1/
Source: firefox.exe, 0000000C.00000003.2148488051.000002188F549000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2146078305.000002188F5BC000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0
Source: firefox.exe, 0000000C.00000003.2162065733.000002188F589000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2148488051.000002188F549000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000C.00000002.2460799496.000002188F560000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000C.00000002.2460799496.000002188F534000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2146078305.000002188F5BC000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2176308215.000002188F590000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2148488051.000002188F55C000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0E
Source: firefox.exe, 0000000C.00000002.2491655632.000002188FFE8000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootCA.crt0
Source: firefox.exe, 0000000C.00000002.2491655632.000002188FFE8000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootCA.crt0B
Source: firefox.exe, 0000000C.00000003.2148488051.000002188F549000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000C.00000002.2460799496.000002188F534000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2146078305.000002188F5BC000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2AssuredIDCodeSigningCA.crt0
Source: firefox.exe, 0000000C.00000002.2460799496.000002188F560000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2162065733.000002188F548000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2146078305.000002188F5BC000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000C.00000002.2460799496.000002188F4DC000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crt0
Source: firefox.exe, 0000000C.00000003.2162065733.000002188F589000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000C.00000002.2460799496.000002188F534000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2146078305.000002188F5BC000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2176308215.000002188F590000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0C
Source: firefox.exe, 0000000C.00000002.2520756835.0000021891317000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://compose.mail.yahoo.co.jp/ym/Compose?To=%shttps://poczta.interia.pl/mh/?mailto=%s
Source: firefox.exe, 0000000C.00000002.2520756835.0000021891317000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://compose.mail.yahoo.co.jp/ym/Compose?To=%shttps://poczta.interia.pl/mh/?mailto=%shttps://mail.
Source: firefox.exe, 0000000C.00000003.2223987688.000002189A080000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://compose.mail.yahoo.co.jp/ym/Compose?To=%ss
Source: firefox.exe, 0000000C.00000003.2137630269.000002188F5A4000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2142688756.000002188F5A4000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2140616637.000002188F5A4000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000C.00000002.2460799496.000002188F5A4000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2181486061.000002188F5A4000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2162065733.000002188F5A4000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2136406491.000002188F58E000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2176308215.000002188F5A9000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2148488051.000002188F5A5000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2166110236.000002188F5A5000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://crl.microsoft
Source: firefox.exe, 0000000C.00000002.2491655632.000002188FFE8000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://crl.rootca1.amazontrust.com/rootca1.crl0
Source: firefox.exe, 0000000C.00000003.2162065733.000002188F589000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2148488051.000002188F549000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000C.00000002.2460799496.000002188F560000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000C.00000002.2460799496.000002188F534000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2146078305.000002188F5BC000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2176308215.000002188F590000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2148488051.000002188F55C000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0
Source: firefox.exe, 0000000C.00000003.2148488051.000002188F549000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2146078305.000002188F5BC000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0O
Source: firefox.exe, 0000000C.00000002.2491655632.000002188FFE8000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootCA.crl07
Source: firefox.exe, 0000000C.00000002.2491655632.000002188FFE8000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootCA.crl0=
Source: firefox.exe, 0000000C.00000002.2460799496.000002188F560000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2162065733.000002188F548000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2146078305.000002188F5BC000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000C.00000002.2460799496.000002188F4DC000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crl0
Source: firefox.exe, 0000000C.00000003.2162065733.000002188F589000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000C.00000002.2460799496.000002188F534000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2146078305.000002188F5BC000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2176308215.000002188F590000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://crl3.digicert.com/DigiCertTrustedRootG4.crl0
Source: firefox.exe, 0000000C.00000003.2148488051.000002188F549000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000C.00000002.2460799496.000002188F534000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2146078305.000002188F5BC000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://crl3.digicert.com/sha2-assured-cs-g1.crl05
Source: firefox.exe, 0000000C.00000003.2148488051.000002188F549000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2146078305.000002188F5BC000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDRootCA.crl0:
Source: firefox.exe, 0000000C.00000002.2491655632.000002188FFE8000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://crl4.digicert.com/DigiCertGlobalRootCA.crl00
Source: firefox.exe, 0000000C.00000003.2148488051.000002188F549000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000C.00000002.2460799496.000002188F534000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2146078305.000002188F5BC000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://crl4.digicert.com/sha2-assured-cs-g1.crl0K
Source: firefox.exe, 0000000C.00000002.2491655632.000002188FFE8000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://crt.rootca1.amazontrust.com/rootca1.cer0?
Source: firefox.exe, 0000000C.00000003.2172311154.000002189A243000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000002.2425012768.000002188C932000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000002.2511945144.000002189092D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000002.2505086721.0000021890693000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2209630655.00000218936BC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2227243784.000002189A76D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2081964775.00000218A10EE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2191062797.0000021899D77000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2208367892.00000218937E9000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://detectportal.firefox.com
Source: firefox.exe, 0000000C.00000003.2235943828.0000021891FCF000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://detectportal.firefox.com/
Source: firefox.exe, 0000000C.00000003.2191062797.0000021899DBC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2203660165.0000021899DC5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2301904203.000002189AEAC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2191062797.0000021899DA2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2370614209.00000124CCA40000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: http://detectportal.firefox.com/canonical.html
Source: firefox.exe, 0000000C.00000002.2520756835.0000021891317000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://detectportal.firefox.com/canonical.htmlfinish
Source: firefox.exe, 0000000C.00000003.2089748254.000002189AEC2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000002.2511945144.0000021890942000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2219905442.00000218A0714000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000002.2414333291.000002188BBA9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2001476844.000002189ACC6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2197436474.000002189AECA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000002.2505086721.00000218906CB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.1945675164.000002189ACC6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2170776591.000002189ACC7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2370614209.00000124CCA40000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: http://detectportal.firefox.com/success.txt?ipv4
Source: firefox.exe, 0000000C.00000003.2188444127.000002189ACC7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000002.2467790881.000002188F66A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2219905442.00000218A0714000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000002.2511945144.000002189096C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2301904203.000002189AEAC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000002.2414333291.000002188BBA9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2001476844.000002189ACC6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2197436474.000002189AECA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.1945675164.000002189ACC6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2170776591.000002189ACC7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2370614209.00000124CCA40000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: http://detectportal.firefox.com/success.txt?ipv6
Source: firefox.exe, 0000000C.00000003.2206722073.0000021894535000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://developer.mozilla.org/en/docs/DOM:element.addEventListener
Source: firefox.exe, 0000000C.00000003.2206722073.0000021894535000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://developer.mozilla.org/en/docs/DOM:element.removeEventListener
Source: firefox.exe, 0000000C.00000002.2402454604.000002188B28A000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://exslt.org/common
Source: firefox.exe, 0000000C.00000002.2402454604.000002188B281000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://exslt.org/dates-and-times
Source: firefox.exe, 0000000C.00000002.2402454604.000002188B28A000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://exslt.org/math
Source: firefox.exe, 0000000C.00000002.2402454604.000002188B281000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://exslt.org/regular-expressionsP
Source: firefox.exe, 0000000C.00000002.2402454604.000002188B28A000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://exslt.org/sets
Source: firefox.exe, 0000000C.00000002.2520756835.0000021891317000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://json-schema.org/draft-04/schema#
Source: firefox.exe, 0000000C.00000002.2520756835.0000021891317000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://json-schema.org/draft-06/schema#
Source: firefox.exe, 0000000C.00000002.2520756835.0000021891317000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://json-schema.org/draft-07/schema#
Source: firefox.exe, 0000000C.00000002.2392705028.00000190A4000000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://mozilla.o
Source: firefox.exe, 0000000C.00000003.2034470450.000002189A482000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://mozilla.org
Source: firefox.exe, 0000000C.00000003.2341722197.00001AB57B404000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000002.2505086721.0000021890685000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2346676447.0000314826603000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2343370391.00003664EC603000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://mozilla.org/
Source: firefox.exe, 0000000C.00000002.2520756835.0000021891317000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://mozilla.org/#/properties/aboutWelcomeBehavior
Source: firefox.exe, 0000000C.00000002.2520756835.0000021891317000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://mozilla.org/#/properties/addonsFeatureGate
Source: firefox.exe, 0000000C.00000002.2520756835.0000021891317000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://mozilla.org/#/properties/addonsShowLessFrequentlyCap
Source: firefox.exe, 0000000C.00000002.2520756835.0000021891317000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://mozilla.org/#/properties/addonsUITreatment
Source: firefox.exe, 0000000C.00000002.2520756835.0000021891317000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://mozilla.org/#/properties/appId
Source: firefox.exe, 0000000C.00000002.2520756835.0000021891317000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://mozilla.org/#/properties/appName
Source: firefox.exe, 0000000C.00000002.2520756835.0000021891317000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://mozilla.org/#/properties/autoFillAdaptiveHistoryEnabled
Source: firefox.exe, 0000000C.00000002.2520756835.0000021891317000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://mozilla.org/#/properties/autoFillAdaptiveHistoryMinCharsThreshold
Source: firefox.exe, 0000000C.00000002.2520756835.0000021891317000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://mozilla.org/#/properties/autoFillAdaptiveHistoryUseCountThreshold
Source: firefox.exe, 0000000C.00000002.2520756835.0000021891317000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://mozilla.org/#/properties/bestMatchBlockingEnabled
Source: firefox.exe, 0000000C.00000002.2520756835.0000021891317000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://mozilla.org/#/properties/boolean
Source: firefox.exe, 0000000C.00000002.2520756835.0000021891317000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://mozilla.org/#/properties/branches/anyOf/0/items
Source: firefox.exe, 0000000C.00000002.2520756835.000002189137F000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://mozilla.org/#/properties/branches/anyOf/0/items/properties/feature
Source: firefox.exe, 0000000C.00000002.2520756835.000002189137F000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://mozilla.org/#/properties/branches/anyOf/0/items/properties/feature/properties/featureId
Source: firefox.exe, 0000000C.00000002.2520756835.000002189137F000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://mozilla.org/#/properties/branches/anyOf/0/items/properties/feature/properties/value
Source: firefox.exe, 0000000C.00000002.2520756835.0000021891317000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://mozilla.org/#/properties/branches/anyOf/0/items/properties/feature/properties/value/additiona
Source: firefox.exe, 0000000C.00000002.2520756835.000002189137F000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://mozilla.org/#/properties/branches/anyOf/0/items/properties/feature/properties/valuehttp://moz
Source: firefox.exe, 0000000C.00000002.2520756835.000002189137F000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://mozilla.org/#/properties/branches/anyOf/0/items/properties/ratio
Source: firefox.exe, 0000000C.00000002.2520756835.000002189137F000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://mozilla.org/#/properties/branches/anyOf/0/items/properties/ratiohttp://mozilla.org/#/properti
Source: firefox.exe, 0000000C.00000002.2520756835.000002189137F000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://mozilla.org/#/properties/branches/anyOf/0/items/properties/slug
Source: firefox.exe, 0000000C.00000002.2520756835.0000021891317000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://mozilla.org/#/properties/branches/anyOf/0http://mozilla.org/#/properties/branches/anyOf/1http
Source: firefox.exe, 0000000C.00000002.2520756835.0000021891317000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://mozilla.org/#/properties/branches/anyOf/1/items
Source: firefox.exe, 0000000C.00000002.2520756835.000002189137F000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://mozilla.org/#/properties/branches/anyOf/1/items/properties/feature
Source: firefox.exe, 0000000C.00000002.2520756835.000002189137F000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://mozilla.org/#/properties/branches/anyOf/1/items/properties/feature/properties/enabled
Source: firefox.exe, 0000000C.00000002.2520756835.000002189137F000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://mozilla.org/#/properties/branches/anyOf/1/items/properties/feature/properties/enabledhttp://m
Source: firefox.exe, 0000000C.00000002.2520756835.000002189137F000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://mozilla.org/#/properties/branches/anyOf/1/items/properties/feature/properties/featureId
Source: firefox.exe, 0000000C.00000002.2520756835.000002189137F000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://mozilla.org/#/properties/branches/anyOf/1/items/properties/feature/properties/value
Source: firefox.exe, 0000000C.00000002.2520756835.0000021891317000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://mozilla.org/#/properties/branches/anyOf/1/items/properties/feature/properties/value/additiona
Source: firefox.exe, 0000000C.00000002.2520756835.000002189137F000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://mozilla.org/#/properties/branches/anyOf/1/items/properties/featurehttp://mozilla.org/#/proper
Source: firefox.exe, 0000000C.00000002.2520756835.000002189137F000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://mozilla.org/#/properties/branches/anyOf/1/items/properties/features
Source: firefox.exe, 0000000C.00000002.2520756835.0000021891317000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://mozilla.org/#/properties/branches/anyOf/1/items/properties/features/items/properties/featureI
Source: firefox.exe, 0000000C.00000002.2520756835.0000021891317000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://mozilla.org/#/properties/branches/anyOf/1/items/properties/features/items/properties/value
Source: firefox.exe, 0000000C.00000002.2520756835.0000021891317000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://mozilla.org/#/properties/branches/anyOf/1/items/properties/features/items/properties/value/ad
Source: firefox.exe, 0000000C.00000002.2520756835.000002189137F000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://mozilla.org/#/properties/branches/anyOf/1/items/properties/features/itemsresource:///modules/
Source: firefox.exe, 0000000C.00000002.2520756835.000002189137F000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://mozilla.org/#/properties/branches/anyOf/1/items/properties/ratio
Source: firefox.exe, 0000000C.00000002.2520756835.0000021891317000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://mozilla.org/#/properties/branches/anyOf/2/items
Source: firefox.exe, 0000000C.00000002.2520756835.000002189137F000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://mozilla.org/#/properties/branches/anyOf/2/items/properties/features
Source: firefox.exe, 0000000C.00000002.2520756835.0000021891317000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://mozilla.org/#/properties/branches/anyOf/2/items/properties/features/items/properties/featureI
Source: firefox.exe, 0000000C.00000002.2520756835.0000021891317000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://mozilla.org/#/properties/branches/anyOf/2/items/properties/features/items/properties/value
Source: firefox.exe, 0000000C.00000002.2520756835.0000021891317000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://mozilla.org/#/properties/branches/anyOf/2/items/properties/features/items/properties/value/ad
Source: firefox.exe, 0000000C.00000002.2520756835.000002189137F000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://mozilla.org/#/properties/branches/anyOf/2/items/properties/features/itemshttp://mozilla.org/#
Source: firefox.exe, 0000000C.00000002.2520756835.000002189137F000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://mozilla.org/#/properties/branches/anyOf/2/items/properties/featuresMethod
Source: firefox.exe, 0000000C.00000002.2520756835.000002189137F000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://mozilla.org/#/properties/branches/anyOf/2/items/properties/ratio
Source: firefox.exe, 0000000C.00000002.2520756835.000002189137F000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://mozilla.org/#/properties/branches/anyOf/2/items/properties/slug
Source: firefox.exe, 0000000C.00000002.2520756835.000002189137F000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://mozilla.org/#/properties/branches/anyOf/2/items/properties/slugresource:///modules/urlbar/pri
Source: firefox.exe, 0000000C.00000002.2520756835.0000021891317000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://mozilla.org/#/properties/branches/anyOf/2http://mozilla.org/#/properties/id
Source: firefox.exe, 0000000C.00000002.2520756835.0000021891317000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://mozilla.org/#/properties/bucketConfig
Source: firefox.exe, 0000000C.00000002.2520756835.0000021891317000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://mozilla.org/#/properties/bucketConfig/properties/count
Source: firefox.exe, 0000000C.00000002.2520756835.000002189137F000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://mozilla.org/#/properties/bucketConfig/properties/namespace
Source: firefox.exe, 0000000C.00000002.2520756835.000002189137F000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://mozilla.org/#/properties/bucketConfig/properties/randomizationUnit
Source: firefox.exe, 0000000C.00000002.2520756835.000002189137F000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://mozilla.org/#/properties/bucketConfig/properties/randomizationUnitchrome://browser/content/sc
Source: firefox.exe, 0000000C.00000002.2520756835.0000021891317000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://mozilla.org/#/properties/bucketConfig/properties/start
Source: firefox.exe, 0000000C.00000002.2520756835.0000021891317000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://mozilla.org/#/properties/bucketConfig/properties/total
Source: firefox.exe, 0000000C.00000002.2520756835.0000021891317000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://mozilla.org/#/properties/channel
Source: firefox.exe, 0000000C.00000002.2520756835.0000021891317000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://mozilla.org/#/properties/disableGreaseOnFallback
Source: firefox.exe, 0000000C.00000002.2520756835.0000021891317000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://mozilla.org/#/properties/dnsMaxAnyPriorityThreads
Source: firefox.exe, 0000000C.00000002.2520756835.0000021891317000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://mozilla.org/#/properties/dnsMaxPriorityThreads
Source: firefox.exe, 0000000C.00000002.2520756835.0000021891317000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://mozilla.org/#/properties/ehPreconnectEnabled
Source: firefox.exe, 0000000C.00000002.2520756835.0000021891317000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://mozilla.org/#/properties/ehPreloadEnabledhttp://mozilla.org/#/properties/preconnect
Source: firefox.exe, 0000000C.00000002.2520756835.0000021891317000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://mozilla.org/#/properties/enrollmentEndDate
Source: firefox.exe, 0000000C.00000002.2520756835.0000021891317000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://mozilla.org/#/properties/featureIds
Source: firefox.exe, 0000000C.00000002.2520756835.0000021891317000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://mozilla.org/#/properties/featureIds/itemshttp://mozilla.org/#/properties/branches
Source: firefox.exe, 0000000C.00000002.2520756835.0000021891317000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://mozilla.org/#/properties/forceWaitHttpsRRbrowser.download.start_downloads_in_tmp_dir
Source: firefox.exe, 0000000C.00000002.2520756835.0000021891317000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://mozilla.org/#/properties/greasePaddingSize
Source: firefox.exe, 0000000C.00000002.2520756835.0000021891317000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://mozilla.org/#/properties/h3Enabled
Source: firefox.exe, 0000000C.00000002.2520756835.0000021891317000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://mozilla.org/#/properties/h3GreaseEnabled
Source: firefox.exe, 0000000C.00000002.2520756835.0000021891317000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://mozilla.org/#/properties/isBestMatchExperiment
Source: firefox.exe, 0000000C.00000002.2520756835.0000021891317000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://mozilla.org/#/properties/isEnrollmentPaused
Source: firefox.exe, 0000000C.00000002.2520756835.000002189137F000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://mozilla.org/#/properties/louserzations/anyOf/0/additionalProperties
Source: firefox.exe, 0000000C.00000002.2520756835.000002189137F000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://mozilla.org/#/properties/louserzations/anyOf/0/additionalProperties/additionalProperties
Source: firefox.exe, 0000000C.00000002.2520756835.000002189137F000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://mozilla.org/#/properties/louserzations/anyOf/0/additionalPropertiesresource:///modules/urlbar
Source: firefox.exe, 0000000C.00000002.2520756835.0000021891317000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://mozilla.org/#/properties/merinoClientVariants
Source: firefox.exe, 0000000C.00000002.2520756835.0000021891317000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://mozilla.org/#/properties/merinoEndpointURL
Source: firefox.exe, 0000000C.00000002.2520756835.0000021891317000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://mozilla.org/#/properties/migrateExtensions
Source: firefox.exe, 0000000C.00000002.2520756835.0000021891317000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://mozilla.org/#/properties/networkPredictorCan
Source: firefox.exe, 0000000C.00000002.2520756835.0000021891317000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://mozilla.org/#/properties/outcomes
Source: firefox.exe, 0000000C.00000002.2520756835.0000021891317000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://mozilla.org/#/properties/outcomes/items
Source: firefox.exe, 0000000C.00000002.2520756835.000002189137F000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://mozilla.org/#/properties/outcomes/items/properties/priority
Source: firefox.exe, 0000000C.00000002.2520756835.0000021891317000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://mozilla.org/#/properties/outcomes/items/properties/slug
Source: firefox.exe, 0000000C.00000002.2520756835.0000021891317000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://mozilla.org/#/properties/pocketFeatureGate
Source: firefox.exe, 0000000C.00000002.2520756835.0000021891317000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://mozilla.org/#/properties/pocketShowLessFrequentlyCap
Source: firefox.exe, 0000000C.00000002.2520756835.000002189137F000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://mozilla.org/#/properties/proposedDuration
Source: firefox.exe, 0000000C.00000002.2520756835.0000021891317000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://mozilla.org/#/properties/quickSuggestAllowPositionInSuggestions
Source: firefox.exe, 0000000C.00000002.2520756835.0000021891317000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://mozilla.org/#/properties/quickSuggestBlockingEnabled
Source: firefox.exe, 0000000C.00000002.2520756835.0000021891317000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://mozilla.org/#/properties/quickSuggestDataCollectionEnabled
Source: firefox.exe, 0000000C.00000002.2520756835.0000021891317000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://mozilla.org/#/properties/quickSuggestEnabled
Source: firefox.exe, 0000000C.00000002.2520756835.0000021891317000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://mozilla.org/#/properties/quickSuggestImpressionCapsNonSponsoredEnabled
Source: firefox.exe, 0000000C.00000002.2520756835.0000021891317000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://mozilla.org/#/properties/quickSuggestImpressionCapsSponsoredEnabled
Source: firefox.exe, 0000000C.00000002.2520756835.0000021891317000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://mozilla.org/#/properties/quickSuggestNonSponsoredEnabled
Source: firefox.exe, 0000000C.00000002.2520756835.0000021891317000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://mozilla.org/#/properties/quickSuggestNonSponsoredIndex
Source: firefox.exe, 0000000C.00000002.2520756835.0000021891317000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://mozilla.org/#/properties/quickSuggestOnboardingDialogVariation
Source: firefox.exe, 0000000C.00000002.2520756835.0000021891317000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://mozilla.org/#/properties/quickSuggestRemoteSettingsDataType
Source: firefox.exe, 0000000C.00000002.2520756835.0000021891317000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://mozilla.org/#/properties/quickSuggestRemoteSettingsEnabled
Source: firefox.exe, 0000000C.00000002.2520756835.0000021891317000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://mozilla.org/#/properties/quickSuggestScenario
Source: firefox.exe, 0000000C.00000002.2520756835.0000021891317000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://mozilla.org/#/properties/quickSuggestScoreMap
Source: firefox.exe, 0000000C.00000002.2520756835.0000021891317000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://mozilla.org/#/properties/quickSuggestShouldShowOnboardingDialog
Source: firefox.exe, 0000000C.00000002.2520756835.0000021891317000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://mozilla.org/#/properties/quickSuggestShowOnboardingDialogAfterNRestarts
Source: firefox.exe, 0000000C.00000002.2520756835.0000021891317000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://mozilla.org/#/properties/quickSuggestSponsoredEnabled
Source: firefox.exe, 0000000C.00000002.2520756835.0000021891317000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://mozilla.org/#/properties/quickSuggestSponsoredIndex
Source: firefox.exe, 0000000C.00000002.2520756835.0000021891317000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://mozilla.org/#/properties/recordNavigationalSuggestionTelemetry
Source: firefox.exe, 0000000C.00000002.2520756835.0000021891317000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://mozilla.org/#/properties/schemaVersion
Source: firefox.exe, 0000000C.00000002.2520756835.0000021891317000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://mozilla.org/#/properties/showExposureResults
Source: firefox.exe, 0000000C.00000002.2520756835.0000021891317000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://mozilla.org/#/properties/showImportAll
Source: firefox.exe, 0000000C.00000002.2520756835.0000021891317000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://mozilla.org/#/properties/showPreferencesEntrypoint
Source: firefox.exe, 0000000C.00000002.2520756835.0000021891317000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://mozilla.org/#/properties/showSearchTermsFeatureGate
Source: firefox.exe, 0000000C.00000002.2520756835.0000021891317000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://mozilla.org/#/properties/slug
Source: firefox.exe, 0000000C.00000002.2520756835.0000021891317000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://mozilla.org/#/properties/tlsEnabled
Source: firefox.exe, 0000000C.00000002.2520756835.0000021891317000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://mozilla.org/#/properties/tlsGreaseProb
Source: firefox.exe, 0000000C.00000002.2520756835.0000021891317000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://mozilla.org/#/properties/useNewWizard
Source: firefox.exe, 0000000C.00000002.2520756835.0000021891317000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://mozilla.org/#/properties/userFacingDescription
Source: firefox.exe, 0000000C.00000002.2520756835.0000021891317000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://mozilla.org/#/properties/userFacingName
Source: firefox.exe, 0000000C.00000002.2520756835.0000021891317000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://mozilla.org/#/properties/weatherFeatureGate
Source: firefox.exe, 0000000C.00000003.2341722197.00001AB57B404000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2346676447.0000314826603000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2343370391.00003664EC603000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://mozilla.org/0
Source: firefox.exe, 0000000C.00000003.2026696823.000002189E2A7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2212758919.0000021892B9E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2072767170.000002188FADA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2199738799.000002189A988000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000002.2484691837.000002188FB2D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2226352203.000002189AECE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000002.2436767169.000002188CE26000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2142863607.000002188CE30000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2091401519.000002189A985000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2284720979.000002188D1D6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.1973945374.00000218A0A63000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2359200586.000002189AECA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000002.2436767169.000002188CE20000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2212173073.0000021892BB8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.1976153169.00000218907CB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.1897811133.000002188CE89000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2016628476.0000021899FB9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.1968674286.000002189E242000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000002.2467790881.000002188F603000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.1898432560.00000218908DE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2227396883.0000021899F3D000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://mozilla.org/MPL/2.0/.
Source: firefox.exe, 0000000C.00000003.2341722197.00001AB57B404000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2346676447.0000314826603000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2343370391.00003664EC603000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://mozilla.org/Z
Source: firefox.exe, 0000000C.00000002.2491655632.000002188FFE8000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://ocsp.digicert.com0
Source: firefox.exe, 0000000C.00000003.2162065733.000002188F589000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000C.00000002.2460799496.000002188F534000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2146078305.000002188F5BC000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2176308215.000002188F590000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://ocsp.digicert.com0A
Source: firefox.exe, 0000000C.00000003.2162065733.000002188F589000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2148488051.000002188F549000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000C.00000002.2460799496.000002188F560000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000C.00000002.2460799496.000002188F534000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2146078305.000002188F5BC000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2176308215.000002188F590000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2148488051.000002188F55C000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://ocsp.digicert.com0C
Source: firefox.exe, 0000000C.00000003.2148488051.000002188F549000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000C.00000002.2460799496.000002188F534000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2146078305.000002188F5BC000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://ocsp.digicert.com0N
Source: firefox.exe, 0000000C.00000002.2460799496.000002188F560000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2162065733.000002188F548000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2146078305.000002188F5BC000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000C.00000002.2460799496.000002188F4DC000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://ocsp.digicert.com0X
Source: firefox.exe, 0000000C.00000002.2491655632.000002188FFE8000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://ocsp.rootca1.amazontrust.com0:
Source: firefox.exe, 0000000C.00000002.2520756835.0000021891317000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://poczta.interia.pl/mh/?mailto=%s
Source: firefox.exe, 0000000C.00000002.2520756835.0000021891317000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://poczta.interia.pl/mh/?mailto=%shttps://mail.yahoo.co.jp/compose/?To=%shttp://win.mail.ru/cgi-
Source: firefox.exe, 0000000C.00000003.2223987688.000002189A080000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://poczta.interia.pl/mh/?mailto=%sw
Source: firefox.exe, 0000000C.00000002.2520756835.0000021891317000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://win.mail.ru/cgi-bin/sentmsg?mailto=%s
Source: firefox.exe, 0000000C.00000003.2223987688.000002189A080000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://win.mail.ru/cgi-bin/sentmsg?mailto=%sy
Source: firefox.exe, 0000000C.00000003.2148488051.000002188F549000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000C.00000002.2460799496.000002188F534000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2146078305.000002188F5BC000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://www.digicert.com/CPS0
Source: firefox.exe, 0000000C.00000002.2520756835.0000021891317000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.inbox.lv/rfc2368/?value=%s
Source: firefox.exe, 0000000C.00000003.2223987688.000002189A080000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.inbox.lv/rfc2368/?value=%su
Source: firefox.exe, 0000000C.00000002.2520756835.0000021891317000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.mozilla.org/2005/app-update
Source: firefox.exe, 0000000C.00000002.2520756835.0000021891317000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.mozilla.org/2005/app-updateapp.update.checkOnlyInstance.enabled
Source: firefox.exe, 0000000C.00000003.2003597755.000002189A2BA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000002.2520756835.0000021891317000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.mozilla.org/2006/browser/search/
Source: firefox.exe, 0000000C.00000002.2438709190.000002188CF05000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2058086023.0000021B0003F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.1939620347.000002189AEF5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2117833209.000002189AC39000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000002.2418903046.000002188BCA8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000002.2418903046.000002188BC96000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000002.2418903046.000002188BC03000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.mozilla.org/keymaster/gatekeeper/there.is.only.xul
Source: firefox.exe, 0000000C.00000002.2477537584.000002188F9EA000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.mozilla.org/keymaster/gatekeeper/there.is.only.xul8
Source: firefox.exe, 0000000C.00000002.2418903046.000002188BC79000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.mozilla.org/keymaster/gatekeeper/there.is.only.xul:
Source: firefox.exe, 0000000C.00000002.2418903046.000002188BC79000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.mozilla.org/keymaster/gatekeeper/there.is.only.xulError
Source: firefox.exe, 0000000C.00000002.2418903046.000002188BCAD000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.mozilla.org/keymaster/gatekeeper/there.is.only.xulRequired
Source: firefox.exe, 0000000C.00000002.2418903046.000002188BC79000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.mozilla.org/keymaster/gatekeeper/there.is.only.xulchrome://global/content/elements/moz-me
Source: firefox.exe, 0000000C.00000002.2418903046.000002188BC79000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.mozilla.org/keymaster/gatekeeper/there.is.only.xulhttp://www.mozilla.org/keymaster/gateke
Source: firefox.exe, 0000000C.00000002.2520756835.0000021891317000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.mozilla.org/keymaster/gatekeeper/there.is.only.xulprefEmailTrackingProtectionEnabledInPri
Source: firefox.exe, 0000000C.00000002.2418903046.000002188BC79000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.mozilla.org/keymaster/gatekeeper/there.is.only.xulresource://gre/modules/addons/AddonSett
Source: firefox.exe, 0000000C.00000002.2491655632.000002188FFE8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2088251200.000002189B015000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://x1.c.lencr.org/0
Source: firefox.exe, 0000000C.00000002.2491655632.000002188FFE8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2088251200.000002189B015000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://x1.i.lencr.org/0
Source: firefox.exe, 0000000C.00000002.2520756835.0000021891317000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https:////online.nashikproperty.com//?zn1YPM=Ppj%
Source: firefox.exe, 0000000C.00000003.2055286067.000002189AC3E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.1893493174.000002188CF00000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://ac.duckduckgo.com/ac/
Source: firefox.exe, 0000000C.00000003.2212173073.0000021892BD2000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://account.bellmedia.c
Source: firefox.exe, 0000000C.00000003.2206005219.0000021897F2A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000002.2520756835.0000021891317000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://accounts.firefox.com
Source: firefox.exe, 0000000C.00000002.2467790881.000002188F620000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000002.2520756835.0000021891317000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000002.2467790881.000002188F66A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2370614209.00000124CCA40000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: https://accounts.firefox.com/
Source: firefox.exe, 0000000C.00000003.1946318091.000002189A6BF000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://accounts.firefox.comK
Source: firefox.exe, 0000000C.00000002.2520756835.0000021891317000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://accounts.firefox.comwebRequest.onBeforeSendHeaders
Source: firefox.exe, 0000000C.00000002.2451649772.000002188F174000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.1947791765.000002189AAC2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000002.2418903046.000002188BC03000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://addons.mozilla.org
Source: firefox.exe, 0000000C.00000003.1947791765.000002189AAC2000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://addons.mozilla.org/en-US/firefox/collections/4757633/25c2b44583534b3fa8fea977c419cd/?page=1&
Source: firefox.exe, 0000000C.00000002.2418903046.000002188BC79000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2119039211.000002189A79F000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://addons.mozilla.org/firefox/addon/enhancer-for-youtube/
Source: firefox.exe, 0000000C.00000002.2418903046.000002188BC79000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2119039211.000002189A79F000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://addons.mozilla.org/firefox/addon/facebook-container/
Source: firefox.exe, 0000000C.00000002.2520756835.0000021891317000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://addons.mozilla.org/firefox/addon/reddit-enhancement-suite/
Source: firefox.exe, 0000000C.00000002.2418903046.000002188BC79000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2119039211.000002189A79F000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://addons.mozilla.org/firefox/addon/to-google-translate/
Source: firefox.exe, 0000000C.00000002.2418903046.000002188BCDF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2119039211.000002189A79F000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://addons.mozilla.org/firefox/addon/wikipedia-context-menu-search/
Source: firefox.exe, 0000000C.00000003.1947791765.000002189AAC2000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://addons.mozilla.org/firefox/downloads/file/4040738/cookie_autodelete-3.8.2.xpi
Source: firefox.exe, 0000000C.00000003.1947791765.000002189AAC2000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://addons.mozilla.org/firefox/downloads/file/4128570/languagetool-7.1.13.xpi
Source: firefox.exe, 0000000C.00000003.1947791765.000002189AAC2000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://addons.mozilla.org/firefox/downloads/file/4129240/privacy_badger17-2023.6.23.xpi
Source: firefox.exe, 0000000C.00000003.1947791765.000002189AAC2000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://addons.mozilla.org/firefox/downloads/file/4134489/enhancer_for_youtube-2.0.119.1.xpi
Source: firefox.exe, 0000000C.00000003.1947791765.000002189AAC2000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://addons.mozilla.org/firefox/downloads/file/4141092/facebook_container-2.3.11.xpi
Source: firefox.exe, 0000000C.00000003.1947791765.000002189AAC2000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://addons.mozilla.org/user-media/addon_icons/506/506646-64.png?modified=mcrushed
Source: firefox.exe, 0000000C.00000003.1947791765.000002189AAC2000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://addons.mozilla.org/user-media/addon_icons/700/700308-64.png?modified=4bc8e79f
Source: firefox.exe, 0000000C.00000003.1947791765.000002189AAC2000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://addons.mozilla.org/user-media/addon_icons/708/708770-64.png?modified=4f881970
Source: firefox.exe, 0000000C.00000003.1947791765.000002189AAC2000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://addons.mozilla.org/user-media/addon_icons/784/784287-64.png?modified=mcrushed
Source: firefox.exe, 0000000C.00000003.1947791765.000002189AAC2000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://addons.mozilla.org/user-media/addon_icons/954/954390-64.png?modified=97d4c956
Source: firefox.exe, 0000000C.00000002.2520756835.0000021891317000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://ads-us.rd.linksynergy.com/as.php
Source: firefox.exe, 0000000C.00000002.2520756835.000002189130C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000002.2520756835.0000021891307000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000002.2520756835.000002189137F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.1999522643.00000218A07EC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000002.2500043314.0000021890382000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000002.2500043314.000002189030D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000002.2520756835.0000021891303000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000002.2418903046.000002188BC03000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://ads.stickyadstv.com/firefox-etp
Source: firefox.exe, 0000000C.00000003.2119039211.000002189A79F000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://app.adjust.com/167k4ih?campaign=firefox-desktop&adgroup=pb&creative=focus-omc172&redirect=ht
Source: firefox.exe, 0000000C.00000003.2119039211.000002189A79F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000002.2418903046.000002188BC03000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://app.adjust.com/a8bxj8j?campaign=firefox-desktop&adgroup=pb&creative=focus-omc172&redirect=ht
Source: firefox.exe, 0000000C.00000003.1944869216.0000021891C6F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2233700900.00000218936F2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.1946894330.0000021891C6F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2209630655.00000218936BC000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://aus5.mozilla.org
Source: firefox.exe, 0000000C.00000003.2356949819.00000218A0865000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000002.2425012768.000002188C932000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://aus5.mozilla.org/
Source: firefox.exe, 0000000C.00000003.2208367892.0000021893775000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2181854329.00000218A070F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2091401519.000002189A918000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2219905442.00000218A0712000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000002.2505086721.0000021890693000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000002.2511945144.0000021890950000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000002.2418903046.000002188BC03000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://aus5.mozilla.org/update/6/Firefox/118.0.1/20230927232528/WINNT_x86_64-msvc-x64/en-US/release
Source: firefox.exe, 0000000C.00000002.2402454604.000002188B2BD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000002.2372630841.0000023C2B6C9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000002.2372733795.000001A9CDDE7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2384253336.00000124CCE03000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.12.dr String found in binary or memory: https://bridge.sfo1.admarketplace.net/ctp?version=16.0.0&ci=1696581201119.12791&key=1696581201400600
Source: firefox.exe, 0000000C.00000002.2402454604.000002188B2BD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000002.2372630841.0000023C2B6C9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000002.2372733795.000001A9CDDE7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2384253336.00000124CCE03000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.12.dr String found in binary or memory: https://bridge.sfo1.ap01.net/ctp?version=16.0.0&ci=1696581201119.12791&key=1696581201400600000.1&cta
Source: firefox.exe, 0000000C.00000003.2097918495.0000021897F79000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2095762238.00000218983F3000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://bugzilla.mo
Source: firefox.exe, 0000000C.00000003.2097435421.0000021897FCF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000002.2418903046.000002188BC03000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1170143
Source: firefox.exe, 0000000C.00000002.2418903046.000002188BC79000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2098595076.0000021897F52000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2097435421.0000021897FCF000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1189266
Source: firefox.exe, 0000000C.00000002.2418903046.000002188BC79000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2097435421.0000021897FCF000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1193802
Source: firefox.exe, 0000000C.00000002.2418903046.000002188BC40000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2097435421.0000021897FCF000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1207993
Source: firefox.exe, 0000000C.00000002.2418903046.000002188BCAD000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1238180
Source: firefox.exe, 0000000C.00000002.2418903046.000002188BCAD000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1238180Error:
Source: firefox.exe, 0000000C.00000003.2098595076.0000021897F52000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2097435421.0000021897FCF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2064313614.000002189A559000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2064048582.00000218A0AEB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000002.2418903046.000002188BC03000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1266220
Source: firefox.exe, 0000000C.00000002.2418903046.000002188BC79000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2097435421.0000021897FCF000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1283601
Source: firefox.exe, 0000000C.00000002.2520756835.0000021891317000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.1942251079.000002189A266000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1539075
Source: firefox.exe, 0000000C.00000002.2520756835.0000021891317000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.1942251079.000002189A266000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1584464
Source: firefox.exe, 0000000C.00000002.2520756835.0000021891317000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1584464DELETE
Source: firefox.exe, 0000000C.00000002.2520756835.0000021891317000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.1942251079.000002189A266000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1607439
Source: firefox.exe, 0000000C.00000002.2520756835.0000021891317000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1607439https://bugzilla.mozilla.org/show_bug.cgi?id=153
Source: firefox.exe, 0000000C.00000002.2520756835.0000021891317000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.1942251079.000002189A266000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1616739
Source: firefox.exe, 0000000C.00000002.2418903046.000002188BC79000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2073427810.000002188F3DA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2098595076.0000021897F52000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2097435421.0000021897FCF000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1678448
Source: firefox.exe, 0000000C.00000002.2418903046.000002188BC79000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2068160949.000002189A589000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2097435421.0000021897FCF000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=792480
Source: firefox.exe, 0000000C.00000003.2063484255.000002188F3D8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2097435421.0000021897FCF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000002.2418903046.000002188BC03000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=793869
Source: firefox.exe, 0000000C.00000002.2418903046.000002188BC40000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2063484255.000002188F3F3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2097435421.0000021897FCF000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=809550
Source: firefox.exe, 0000000C.00000002.2418903046.000002188BC40000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2097435421.0000021897FCF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2066517148.000002188F7BD000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=840161
Source: firefox.exe, 0000000C.00000003.2091401519.000002189A9ED000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.1893985959.000002188D105000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.1893493174.000002188CF00000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://completion.amazon.com/search/complete?q=
Source: firefox.exe, 0000000C.00000002.2451649772.000002188F1A4000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://content-signature-2.cdn.mozilla.net
Source: firefox.exe, 0000000C.00000003.1945675164.000002189ACED000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2000812292.000002189ACED000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://content-signature-2.cdn.mozilla.net/
Source: firefox.exe, 0000000C.00000003.2171318685.000002189AC73000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2117833209.000002189AC74000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2150823644.000002189AC74000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.1944929087.0000021891C63000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2091401519.000002189A918000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2001476844.000002189AC74000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.1945675164.000002189AC74000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://content-signature-2.cdn.mozilla.net/chains/remote-settings.content-signature.mozilla.org-202
Source: firefox.exe, 0000000C.00000002.2402454604.000002188B2BD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000002.2372630841.0000023C2B6C9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000002.2372733795.000001A9CDDE7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2384253336.00000124CCE03000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.12.dr String found in binary or memory: https://contile-images.services.mozilla.com/T23eBL4EHswiSaF6kya2gYsRHvdfADK-NYjs1mVRNGE.3351.jpg
Source: firefox.exe, 0000000C.00000002.2402454604.000002188B2BD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000002.2372630841.0000023C2B6C9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000002.2372733795.000001A9CDDE7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2384253336.00000124CCE03000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.12.dr String found in binary or memory: https://contile-images.services.mozilla.com/obgoOYObjIFea_bXuT6L4LbBJ8j425AD87S1HMD3BWg.9991.jpg
Source: firefox.exe, 0000000C.00000003.2152639532.000002189A73C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2245442226.000002189A73C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2119039211.000002189A70B000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://contile.services.mozilla.com
Source: firefox.exe, 0000000C.00000003.2119039211.000002189A70B000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://contile.services.mozilla.com/
Source: firefox.exe, 0000000C.00000003.2119039211.000002189A70B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000002.2529921858.0000021891655000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2211655201.0000021892BD8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2370614209.00000124CCA40000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: https://contile.services.mozilla.com/v1/tiles
Source: firefox.exe, 0000000C.00000003.2356949819.00000218A085B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2270129434.00000218A085B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2186425548.00000218A085B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2083988626.00000218A085B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2158656471.00000218A085B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000002.2520756835.0000021891317000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2115616970.00000218A085B000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://datastudio.google.com/embed/reporting/
Source: firefox.exe, 0000000C.00000003.2206722073.000002189453D000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://developer.mozilla.org/docs/Mozilla/Add-ons/WebExtensions/API/tabs/captureTabMozRequestFullSc
Source: firefox.exe, 0000000C.00000003.2206722073.0000021894548000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2206722073.000002189453F000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://developer.mozilla.org/docs/Web/API/Element/releasePointerCapture
Source: firefox.exe, 0000000C.00000003.2206722073.000002189453F000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://developer.mozilla.org/docs/Web/API/Element/setPointerCaptureElementReleaseCaptureWarningElem
Source: firefox.exe, 0000000C.00000003.2206722073.000002189453F000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://developer.mozilla.org/docs/Web/API/Push_API/Using_the_Push_API#EncryptionPreventDefaultFromP
Source: firefox.exe, 0000000C.00000003.2026696823.000002189E2A7000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://developer.mozilla.org/en-US/docs/Mozilla/Tech/XPCOM/Reference/Interface/nsIEffectiveTLDServi
Source: firefox.exe, 0000000C.00000003.1893985959.000002188D105000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2237549175.0000021891FA3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2015737713.000002189A5D4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.1893493174.000002188CF00000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://duckduckgo.com/
Source: firefox.exe, 0000000C.00000003.2055286067.000002189AC3E000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://duckduckgo.com/?t=ffab&q=
Source: firefox.exe, 0000000C.00000002.2520756835.0000021891317000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://duckduckgo.com/y
Source: firefox.exe, 0000000C.00000002.2520756835.0000021891317000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://e.mail.ru/cgi-bin/sentmsg?mailto=%s
Source: firefox.exe, 0000000C.00000003.2223987688.000002189A080000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://e.mail.ru/cgi-bin/sentmsg?mailto=%sz
Source: firefox.exe, 0000000C.00000003.2223987688.000002189A080000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://e.mail.ru/cgi-bin/sentmsg?mailto=%szw
Source: firefox.exe, 0000000C.00000003.2222916888.000002189A089000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000002.2520756835.0000021891317000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://email.seznam.cz/newMessageScreen?mailto=%s
Source: firefox.exe, 0000000C.00000002.2520756835.0000021891317000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://email.seznam.cz/newMessageScreen?mailto=%shttps://outlook.live.com/default.aspx?rru=compose&
Source: firefox.exe, 0000000C.00000003.2206722073.0000021894548000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://extensionworkshop.com/documentation/publish/self-distribution/
Source: firefox.exe, 0000000C.00000002.2520756835.0000021891317000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000002.2372733795.000001A9CDD12000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2373254493.00000124CCC13000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://firefox-api-proxy.cdn.mozilla.net/
Source: firefox.exe, 0000000C.00000003.1947791765.000002189AAF7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.1947791765.000002189AAC2000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://firefox-settings-attachments.cdn.mozilla.net/main-workspace/ms-images/673d2808-e5d8-41b9-957
Source: firefox.exe, 0000000C.00000003.1947791765.000002189AAF7000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://firefox-settings-attachments.cdn.mozilla.net/main-workspace/ms-images/706c7a85-cf23-442e-8a9
Source: firefox.exe, 0000000C.00000003.1947791765.000002189AAC2000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://firefox-settings-attachments.cdn.mozilla.net/main-workspace/ms-images/74f06853-c80d-4afc-9b2
Source: firefox.exe, 0000000C.00000003.1947791765.000002189AAC2000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://firefox-settings-attachments.cdn.mozilla.net/main-workspace/ms-images/d8e772fe-4909-4f05-9f9
Source: firefox.exe, 0000000C.00000002.2418903046.000002188BCDF000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://firefox.settings.services.allizom.org/v1/buckets/main-preview/collections/search-config/reco
Source: firefox.exe, 0000000C.00000002.2418903046.000002188BC79000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://firefox.settings.services.allizom.org/v1/buckets/main/collections/search-config/records
Source: firefox.exe, 0000000C.00000003.2088251200.000002189B0F8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2171318685.000002189AC44000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2199662501.000002189AC42000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2055286067.000002189AC3E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2117833209.000002189AC42000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2150823644.000002189AC42000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://firefox.settings.services.mozilla.com
Source: firefox.exe, 0000000C.00000002.2511945144.00000218909BD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000002.2425012768.000002188C932000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://firefox.settings.services.mozilla.com/
Source: firefox.exe, 0000000C.00000002.2418903046.000002188BCDF000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://firefox.settings.services.mozilla.com/v1/buckets/main-preview/collections/search-config/reco
Source: firefox.exe, 0000000C.00000003.2089748254.000002189AECA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2088251200.000002189B084000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2197436474.000002189AECA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2195519208.000002189B084000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://firefox.settings.services.mozilla.com/v1/buckets/main/collections/ms-language-packs/records/
Source: firefox.exe, 0000000C.00000002.2418903046.000002188BC79000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://firefox.settings.services.mozilla.com/v1/buckets/main/collections/search-config/records
Source: firefox.exe, 0000000C.00000002.2418903046.000002188BC79000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://firefox.settings.services.mozilla.com/v1/buckets/main/collections/search-config/recordshttps
Source: firefox.exe, 0000000C.00000002.2505086721.00000218906F9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000002.2520756835.0000021891317000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000002.2484691837.000002188FBB0000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://firefox.settings.services.mozilla.com/v1/buckets/monitor/collections/changes/changeset?_expe
Source: firefox.exe, 0000000C.00000002.2484691837.000002188FB0B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000002.2418903046.000002188BC03000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://firefox.settings.services.mozilla.com/v1/buckets/monitor/collections/changes/changeset?colle
Source: firefox.exe, 0000000C.00000002.2451649772.000002188F149000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000002.2451649772.000002188F105000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://fpn.firefox.com
Source: firefox.exe, 0000000C.00000002.2520756835.0000021891317000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000002.2372733795.000001A9CDD12000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2373254493.00000124CCC13000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://getpocket.cdn.mozilla.net/
Source: firefox.exe, 0000000C.00000002.2520756835.0000021891317000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2203806642.0000021899DA6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2191062797.0000021899DA2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000002.2372733795.000001A9CDDC6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2373254493.00000124CCCC4000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://getpocket.cdn.mozilla.net/v3/firefox/global-recs?version=3&consumer_key=$apiKey&locale_lang=
Source: firefox.exe, 0000000C.00000003.2303371339.0000021899DA7000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://getpocket.cdn.mozilla.net/v3/firefox/trendi
Source: firefox.exe, 0000000C.00000002.2520756835.0000021891317000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2203806642.0000021899DA6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2191062797.0000021899DA2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000002.2372733795.000001A9CDDC6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2373254493.00000124CCCC4000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://getpocket.cdn.mozilla.net/v3/firefox/trending-topics?version=2&consumer_key=$apiKey&locale_l
Source: firefox.exe, 0000000C.00000002.2520756835.0000021891317000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2191062797.0000021899DBC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000002.2418903046.000002188BC03000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000002.2372733795.000001A9CDD2F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2373254493.00000124CCC30000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://getpocket.cdn.mozilla.net/v3/newtab/layout?version=1&consumer_key=$apiKey&layout_variant=bas
Source: firefox.exe, 0000000C.00000002.2520756835.0000021891317000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://getpocket.cdn.mozilla.net/v3/newtab/layout?version=1&consumer_key=40249-e88c401e1b1f2242d9e4
Source: firefox.exe, 0000000C.00000002.2520756835.0000021891317000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://getpocket.com/explore/career?utm_source=pocket-newtab
Source: firefox.exe, 0000000C.00000003.2119039211.000002189A70B000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://getpocket.com/explore/career?utm_source=pocket-newtabL
Source: firefox.exe, 0000000C.00000002.2520756835.0000021891317000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://getpocket.com/explore/career?utm_source=pocket-newtabgetHardcodedLayout/
Source: firefox.exe, 0000000C.00000002.2520756835.0000021891317000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://getpocket.com/explore/entertainment?utm_source=pocket-newtab
Source: firefox.exe, 0000000C.00000003.2119039211.000002189A70B000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://getpocket.com/explore/entertainment?utm_source=pocket-newtabC
Source: firefox.exe, 0000000C.00000002.2520756835.0000021891317000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://getpocket.com/explore/entertainment?utm_source=pocket-newtabexperimental-features-cookie-sam
Source: firefox.exe, 0000000C.00000002.2520756835.0000021891317000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://getpocket.com/explore/food?utm_source=pocket-newtab
Source: firefox.exe, 0000000C.00000003.2119039211.000002189A70B000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://getpocket.com/explore/food?utm_source=pocket-newtabA
Source: firefox.exe, 0000000C.00000002.2520756835.0000021891317000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://getpocket.com/explore/food?utm_source=pocket-newtabresource://gre/modules/SearchSuggestionCo
Source: firefox.exe, 0000000C.00000002.2520756835.0000021891317000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://getpocket.com/explore/health?utm_source=pocket-newtab
Source: firefox.exe, 0000000C.00000003.2119039211.000002189A70B000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://getpocket.com/explore/health?utm_source=pocket-newtabE
Source: firefox.exe, 0000000C.00000002.2520756835.0000021891317000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://getpocket.com/explore/health?utm_source=pocket-newtabhttps://getpocket.com/explore/science?u
Source: firefox.exe, 0000000C.00000002.2520756835.0000021891317000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://getpocket.com/explore/science?utm_source=pocket-newtab
Source: firefox.exe, 0000000C.00000003.2119039211.000002189A70B000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://getpocket.com/explore/science?utm_source=pocket-newtabG
Source: firefox.exe, 0000000C.00000002.2520756835.0000021891317000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://getpocket.com/explore/self-improvement?utm_source=pocket-newtab
Source: firefox.exe, 0000000C.00000003.2119039211.000002189A70B000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://getpocket.com/explore/self-improvement?utm_source=pocket-newtab?
Source: firefox.exe, 0000000C.00000002.2520756835.0000021891317000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://getpocket.com/explore/self-improvement?utm_source=pocket-newtabbrowser.newtabpage.activity-s
Source: firefox.exe, 0000000C.00000002.2520756835.0000021891317000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://getpocket.com/explore/technology?utm_source=pocket-newtab
Source: firefox.exe, 0000000C.00000003.2119039211.000002189A70B000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://getpocket.com/explore/technology?utm_source=pocket-newtabN
Source: firefox.exe, 0000000C.00000002.2520756835.0000021891317000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://getpocket.com/explore/technology?utm_source=pocket-newtabUnable
Source: firefox.exe, 0000000C.00000002.2520756835.0000021891317000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2203806642.0000021899DA6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2191062797.0000021899DA2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000002.2372733795.000001A9CDDC6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2373254493.00000124CCCC4000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://getpocket.com/explore/trending?src=fx_new_tab
Source: firefox.exe, 0000000C.00000003.2191062797.0000021899DD7000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://getpocket.com/explore/trending?src=fx_new_tabL
Source: firefox.exe, 0000000C.00000002.2520756835.0000021891317000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://getpocket.com/explore/trending?src=fx_new_tabSends
Source: firefox.exe, 0000000C.00000002.2520756835.0000021891317000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://getpocket.com/explore/trending?src=fx_new_tabexperimental-features-devtools-compatibility-pa
Source: firefox.exe, 0000000C.00000002.2520756835.0000021891317000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://getpocket.com/explore?utm_source=pocket-newtab
Source: firefox.exe, 0000000C.00000003.2119039211.000002189A70B000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://getpocket.com/explore?utm_source=pocket-newtabI
Source: firefox.exe, 0000000C.00000002.2520756835.0000021891317000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://getpocket.com/explore?utm_source=pocket-newtabgetHardcodedLayout/
Source: firefox.exe, 0000000C.00000003.1946318091.000002189A6D3000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://getpocket.com/firefox/new_tab_learn_more
Source: firefox.exe, 0000000C.00000003.2119039211.000002189A70B000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://getpocket.com/firefox/new_tab_learn_more/
Source: firefox.exe, 0000000C.00000002.2520756835.0000021891317000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://getpocket.com/firefox/new_tab_learn_moreError
Source: firefox.exe, 0000000C.00000002.2520756835.0000021891317000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://getpocket.com/firefox/new_tab_learn_morehome-prefs-recent-activity-description
Source: firefox.exe, 0000000C.00000002.2520756835.0000021891317000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://getpocket.com/firefox/new_tab_learn_morehome-prefs-recent-activity-descriptionsection.highli
Source: firefox.exe, 0000000C.00000002.2520756835.0000021891317000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2203806642.0000021899DA6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2191062797.0000021899DA2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000002.2372733795.000001A9CDDC6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2373254493.00000124CCCC4000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://getpocket.com/recommendations
Source: firefox.exe, 0000000C.00000003.2191062797.0000021899DD7000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://getpocket.com/recommendationsS
Source: firefox.exe, 0000000C.00000003.2191062797.0000021899DD7000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://getpocket.com/recommendationsS7
Source: firefox.exe, 0000000C.00000002.2520756835.0000021891317000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://getpocket.com/recommendationschrome://browser/content/cfr-lightning.svgchrome://global/skin/
Source: firefox.exe, 0000000C.00000003.2191062797.0000021899DD7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000002.2418903046.000002188BC03000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://getpocket.com/v3/newtab/layout?version=1&consumer_key=$apiKey&layout_variant=basic
Source: firefox.exe, 0000000C.00000003.1921525880.0000021899FCE000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://github.com/lit/lit/blob/main/packages/reactive-element/src/decorators/query-all.ts
Source: firefox.exe, 0000000C.00000003.1921525880.0000021899FCE000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://github.com/lit/lit/blob/main/packages/reactive-element/src/decorators/query.ts
Source: firefox.exe, 0000000C.00000002.2418903046.000002188BC79000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.1893985959.000002188D105000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000002.2520756835.0000021891317000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.1893493174.000002188CF00000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://github.com/mozilla-services/screenshots
Source: firefox.exe, 0000000C.00000002.2418903046.000002188BC79000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://github.com/mozilla-services/screenshotsexperiment-apis/pictureInPicture.jsonhttps://screensh
Source: firefox.exe, 0000000C.00000002.2520756835.0000021891317000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://github.com/mozilla/webcompat-reporter
Source: firefox.exe, 0000000C.00000002.2520756835.0000021891317000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000002.2505086721.0000021890693000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://github.com/uuidjs/uuid#getrandomvalues-not-supported
Source: firefox.exe, 0000000C.00000002.2520756835.0000021891317000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.1942251079.000002189A266000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://github.com/w3c/csswg-drafts/blob/master/css-grid-2/MASONRY-EXPLAINER.md
Source: firefox.exe, 0000000C.00000002.2520756835.0000021891317000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.1942251079.000002189A266000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://github.com/w3c/csswg-drafts/issues/4650
Source: firefox.exe, 0000000C.00000003.2190958491.0000021899DF9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000002.2418903046.000002188BC03000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://github.com/zertosh/loose-envify)
Source: firefox.exe, 0000000C.00000002.2520756835.0000021891317000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://gpuweb.github.io/gpuweb/webrtc-global-mute-toggles
Source: firefox.exe, 0000000C.00000003.1987506329.00000218915C0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.1983696765.00000218A0A4C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000002.2511945144.0000021890950000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://ib.absa.co.za/
Source: firefox.exe, 0000000C.00000003.2082373451.00000218A105A000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://identity.mozilla.com/apps/oldsyncS
Source: firefox.exe, 0000000C.00000003.1996519027.00000218A10A9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000002.2520756835.000002189137F000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://identity.mozilla.com/apps/relay
Source: firefox.exe, 0000000C.00000003.2082373451.00000218A105A000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://identity.mozilla.com/cmd/H
Source: firefox.exe, 0000000C.00000003.2082373451.00000218A105A000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://identity.mozilla.com/cmd/HCX
Source: firefox.exe, 0000000C.00000003.2082373451.00000218A105A000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://identity.mozilla.com/ids/ecosystem_telemetryU
Source: firefox.exe, 0000000C.00000003.2082373451.00000218A105A000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://identity.mozilla.com/ids/ecosystem_telemetryUFj
Source: firefox.exe, 0000000C.00000002.2520756835.0000021891317000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://img-getpocket.cdn.mozilla.net/
Source: firefox.exe, 0000000C.00000002.2520756835.0000021891317000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://img-getpocket.cdn.mozilla.net/resource://gre/modules/XPCOMUtils.sys.mjsdiscoverystream.perso
Source: firefox.exe, 0000000C.00000002.2402454604.000002188B2BD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000002.2372630841.0000023C2B6C9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000002.2372733795.000001A9CDDE7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2384253336.00000124CCE03000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.12.dr String found in binary or memory: https://imp.mt48.net/static?id=7RHzfOIXjFEYsBdvIpkX4Qqm4CLXfQbX4pbW4QbWfpbW7ReNxR3UIG8zInwYIFIVs9eYi
Source: firefox.exe, 0000000C.00000002.2520756835.0000021891317000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000002.2372733795.000001A9CDDC1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2373254493.00000124CCCF4000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://incoming.telemetry.mozilla.org/submit
Source: firefox.exe, 0000000C.00000002.2511945144.00000218909A1000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://incoming.telemetry.mozilla.org/submit/firefox-desktop/events/1/0d7e832e-1769-4546-a100-3b72e
Source: firefox.exe, 0000000C.00000002.2511945144.00000218909C9000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://incoming.telemetry.mozilla.org/submit/firefox-desktop/metrics/1/4b67210c-5477-47c6-b74d-d110
Source: firefox.exe, 0000000C.00000002.2406442711.000002188B303000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://incoming.telemetry.mozilla.org/submit/firefox-desktop/newtab/1/8c6e30c8-b4b7-49ae-8d28-45d7f
Source: firefox.exe, 0000000C.00000002.2511945144.00000218909C9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000002.2520756835.0000021891317000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000002.2511945144.00000218909E1000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://incoming.telemetry.mozilla.org/submit/messaging-system/undesired-events/1/4f7ef03d-9702-45b6
Source: firefox.exe, 0000000C.00000002.2520756835.0000021891317000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://incoming.telemetry.mozilla.org/submit/messaging-system/undesired-events/1/a9450968-2d75-4288
Source: firefox.exe, 0000000C.00000002.2520756835.0000021891317000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://incoming.telemetry.mozilla.org/submithttps://getpocket.com/recommendationsConfiguration
Source: firefox.exe, 0000000C.00000003.2191062797.0000021899DD7000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://incoming.telemetry.mozilla.org/submits
Source: firefox.exe, 0000000C.00000003.1941708601.000002189AC5D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000002.2520756835.0000021891317000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://json-schema.org/draft/2019-09/schema
Source: firefox.exe, 0000000C.00000002.2520756835.0000021891317000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://json-schema.org/draft/2020-12/schema
Source: firefox.exe, 0000000C.00000002.2406442711.000002188B3F1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000002.2491655632.000002188FFFB000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://location.services.mozilla.com
Source: firefox.exe, 0000000C.00000002.2467790881.000002188F66A000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://location.services.mozilla.com/
Source: firefox.exe, 0000000C.00000002.2520756835.0000021891317000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2370614209.00000124CCA40000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: https://location.services.mozilla.com/v1/country?key=%MOZILLA_API_KEY%
Source: firefox.exe, 0000000C.00000002.2511945144.000002189096C000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://location.services.mozilla.com/v1/country?key=7e40f68c-7938-4c5d-9f95-e61647c213eb
Source: firefox.exe, 0000000C.00000003.2212173073.0000021892BD2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000002.2520756835.0000021891317000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://login.live.com
Source: firefox.exe, 0000000C.00000003.2356949819.00000218A085B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2270129434.00000218A085B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2356949819.00000218A08AB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2186425548.00000218A085B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2083988626.00000218A085B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2083988626.00000218A08AA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2158656471.00000218A085B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2194733712.00000218A08AD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2115616970.00000218A08AB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000002.2520756835.0000021891317000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2115616970.00000218A085B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2158656471.00000218A08AD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2186425548.00000218A08AD000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://lookerstudio.google.com/embed/reporting/
Source: firefox.exe, 0000000C.00000002.2520756835.0000021891317000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://mail.google.com/mail/?extsrc=mailto&url=%s
Source: firefox.exe, 0000000C.00000002.2520756835.0000021891317000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://mail.google.com/mail/?extsrc=mailto&url=%sRejected
Source: firefox.exe, 0000000C.00000003.2222916888.000002189A089000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000002.2520756835.0000021891317000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://mail.inbox.lv/compose?to=%s
Source: firefox.exe, 0000000C.00000003.2223987688.000002189A080000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://mail.inbox.lv/compose?to=%sv
Source: firefox.exe, 0000000C.00000002.2520756835.0000021891317000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://mail.yahoo.co.jp/compose/?To=%s
Source: firefox.exe, 0000000C.00000003.2223987688.000002189A080000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://mail.yahoo.co.jp/compose/?To=%st
Source: firefox.exe, 0000000C.00000002.2418903046.000002188BC79000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2193427051.00000218FF8DB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000002.2520756835.0000021891317000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2081053914.00000218FF8D7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2112858446.00000218FF8DC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2183543967.00000218FF8D6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000002.2372630841.0000023C2B672000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000002.2372733795.000001A9CDD81000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2373254493.00000124CCC8F000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://merino.services.mozilla.com/api/v1/suggest
Source: firefox.exe, 0000000C.00000003.1978009251.00000218A0AEF000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://mochitest.youtube.com/
Source: firefox.exe, 0000000C.00000002.2451649772.000002188F174000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000002.2414333291.000002188BBA9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000002.2418903046.000002188BC03000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://monitor.firefox.com
Source: firefox.exe, 0000000C.00000003.2162065733.000002188F548000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2146078305.000002188F5BC000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2166110236.000002188F55D000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2162065733.000002188F55D000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://mozilla.org0/
Source: firefox.exe, 0000000C.00000002.2505086721.0000021890688000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://normandy.cdn.mozilla.net
Source: firefox.exe, 0000000C.00000002.2505086721.0000021890688000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://normandy.cdn.mozilla.net/
Source: firefox.exe, 0000000C.00000002.2520756835.0000021891317000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2370614209.00000124CCA40000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: https://normandy.cdn.mozilla.net/api/v1
Source: firefox.exe, 0000000C.00000002.2406442711.000002188B3A2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000002.2484691837.000002188FBB0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000002.2505086721.0000021890603000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000002.2505086721.00000218906CB000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://normandy.cdn.mozilla.net/api/v1/
Source: firefox.exe, 0000000C.00000002.2418903046.000002188BCDF000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://ok.ru/
Source: firefox.exe, 0000000C.00000002.2360537981.000000A9EB5D8000.00000004.00000010.00020000.00000000.sdmp String found in binary or memory: https://online.n
Source: firefox.exe, 0000000C.00000002.2505086721.00000218906D3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2238351230.0000021891CCC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2117137741.000002189B0D8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2006862640.0000021898305000.00000004.00000800.00020000.00000000.sdmp, chromecache_95.1.dr String found in binary or memory: https://online.nashikproperty.com
Source: firefox.exe, 0000000C.00000002.2505086721.00000218906D3000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://online.nashikproperty.com/
Source: firefox.exe, 0000000C.00000003.2185893625.00000218A08D3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2113547908.00000218A10DD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2081964775.00000218A10DD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000002.2402454604.000002188B257000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2165891507.00000218A08D3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2158656471.00000218A08D1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2117137741.000002189B0D8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.1996469004.00000218A10DD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2006862640.0000021898305000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2114827994.00000218A08D1000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://online.nashikproperty.com/?zn1YPM=Ppj
Source: firefox.exe, 0000000C.00000002.2418903046.000002188BCDF000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://online.nashikproperty.com/?zn1ypm=ppj
Source: firefox.exe, 0000000C.00000003.2222916888.000002189A089000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000002.2520756835.0000021891317000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://outlook.live.com/default.aspx?rru=compose&to=%s
Source: firefox.exe, 0000000C.00000003.1978009251.00000218A0AEF000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://play.hbomax.com/page/
Source: firefox.exe, 0000000C.00000003.1978009251.00000218A0AEF000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://play.hbomax.com/player/
Source: firefox.exe, 0000000C.00000003.2222916888.000002189A089000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000002.2520756835.0000021891317000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://poczta.interia.pl/mh/?mailto=%s
Source: firefox.exe, 0000000C.00000003.2223987688.000002189A080000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://poczta.interia.pl/mh/?mailto=%sx
Source: firefox.exe, 0000000C.00000002.2418903046.000002188BC79000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2370614209.00000124CCA40000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: https://profiler.firefox.com
Source: firefox.exe, 0000000C.00000002.2402454604.000002188B23E000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://profiler.firefox.com/
Source: firefox.exe, 0000000C.00000002.2438709190.000002188CF05000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://push.services.mozilla.com
Source: firefox.exe, 0000000C.00000002.2438709190.000002188CF05000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://push.services.mozilla.com/
Source: firefox.exe, 0000000C.00000002.2418903046.000002188BC73000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://redux.js.org/api-reference/store#subscribe(listener)
Source: firefox.exe, 0000000C.00000003.2208367892.0000021893775000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2370614209.00000124CCA40000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: https://relay.firefox.com/accounts/profile/?utm_medium=firefox-desktop&utm_source=modal&utm_campaign
Source: firefox.exe, 0000000C.00000003.2235943828.0000021891FC0000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://safebrowsing.google.com/safebrowsing/gethash?client=SAFEBROWSING_ID&appver=118.0&pver=2.2
Source: firefox.exe, 0000000C.00000002.2523731573.0000021891475000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://safebrowsing.googleapis.com
Source: firefox.exe, 0000000C.00000002.2520756835.000002189137F000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://safebrowsing.googleapis.com/v4/fullHashes:find?$ct=application/x-protobuf&key=AIzaSyC7jsptDS
Source: firefox.exe, 0000000C.00000003.2181854329.00000218A070F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2209630655.000002189368C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000002.2520756835.0000021891317000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2204539256.0000021897F8F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2233700900.00000218936AC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2229286470.0000021897F92000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://safebrowsing.googleapis.com/v4/threatListUpdates:fetch?$ct=application/x-protobuf&key=AIzaSy
Source: firefox.exe, 0000000C.00000002.2451649772.000002188F174000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000002.2418903046.000002188BC03000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://screenshots.firefox.com
Source: firefox.exe, 0000000C.00000003.1893985959.000002188D105000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000002.2520756835.0000021891317000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000002.2467790881.000002188F66A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000002.2467790881.000002188F657000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.1893493174.000002188CF00000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://screenshots.firefox.com/
Source: firefox.exe, 0000000C.00000002.2520756835.0000021891317000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://screenshots.firefox.com/Web
Source: firefox.exe, 0000000C.00000002.2418903046.000002188BC79000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://screenshots.firefox.com/getCurrentInnerWindowWithId
Source: firefox.exe, 0000000C.00000003.2026696823.000002189E2A7000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://searchfox.org/mozilla-central/source/toolkit/components/search/SearchUtils.jsm#145-152
Source: firefox.exe, 0000000C.00000002.2520756835.0000021891317000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2002762653.000002189A67A000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://services.addons.mozilla.org/api/v4/addons/addon
Source: firefox.exe, 0000000C.00000002.2520756835.0000021891317000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://services.addons.mozilla.org/api/v4/addons/addonThe
Source: firefox.exe, 0000000C.00000003.2356949819.00000218A088C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000002.2534407330.0000021891789000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://services.addons.mozilla.org/api/v4/addons/search/?guid=default-theme%40mozilla.org%2Caddons-
Source: firefox.exe, 0000000C.00000003.2194466541.00000218A08CD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2158656471.00000218A08CD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.1997612579.00000218A08CE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2054102791.00000218A08CE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2083988626.00000218A08CE000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://shavar.services.mozilla.com
Source: firefox.exe, 0000000C.00000003.2187735941.00000218A07A1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2054233902.00000218A08B4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000002.2520756835.000002189137F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000002.2418903046.000002188BC03000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://shavar.services.mozilla.com/downloads?client=navclient-auto-ffox&appver=118.0&pver=2.2
Source: firefox.exe, 0000000C.00000002.2484691837.000002188FBDF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000002.2520756835.0000021891317000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000002.2418903046.000002188BC03000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://smartblock.firefox.etp/facebook.svg
Source: firefox.exe, 0000000C.00000002.2484691837.000002188FBDF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000002.2520756835.0000021891317000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000002.2418903046.000002188BC03000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://smartblock.firefox.etp/play.svg
Source: firefox.exe, 0000000C.00000003.1945675164.000002189AC5C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2091401519.000002189A95A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2222271795.000002189A95B000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://spocs.getpocket.com
Source: firefox.exe, 0000000C.00000003.2091401519.000002189A927000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2293522968.000002189AC5D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2222477939.000002189A949000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000002.2372733795.000001A9CDD12000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2373254493.00000124CCC13000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://spocs.getpocket.com/
Source: firefox.exe, 0000000C.00000002.2520756835.0000021891317000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://spocs.getpocket.com/Routed
Source: firefox.exe, 0000000C.00000003.1945675164.000002189ACED000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2222916888.000002189A094000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2246863563.000002189A094000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000002.2451649772.000002188F1EB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2000812292.000002189ACED000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2222477939.000002189A949000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://spocs.getpocket.com/spocs
Source: firefox.exe, 0000000C.00000003.2119039211.000002189A70B000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://spocs.getpocket.com/spocs#
Source: firefox.exe, 0000000C.00000003.2119039211.000002189A70B000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://spocs.getpocket.com/spocs#l
Source: firefox.exe, 0000000C.00000002.2520756835.0000021891317000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://spocs.getpocket.com/spocs:
Source: firefox.exe, 0000000C.00000002.2520756835.0000021891317000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://spocs.getpocket.com/spocs_attachTippyTopIconForSearchShortcutresource://gre/modules/Region.s
Source: firefox.exe, 0000000C.00000003.2215598068.00000218921C6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2191062797.0000021899DD7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000002.2520756835.0000021891317000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000002.2372733795.000001A9CDDC1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2373254493.00000124CCCF4000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://spocs.getpocket.com/user
Source: firefox.exe, 0000000C.00000002.2520756835.0000021891317000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://spocs.getpocket.com/userdiscoverystream.rec.impressions
Source: firefox.exe, 0000000C.00000002.2520756835.0000021891317000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://spocs.getpocket.com/userdiscoverystream.rec.impressionsActivityStream:PreloadedBrowserDISCOV
Source: firefox.exe, 0000000C.00000002.2520756835.0000021891317000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://spocs.getpocket.com/usertracking-protection-icon-container
Source: firefox.exe, 0000000C.00000002.2520756835.000002189130C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2158656471.00000218A085B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000002.2520756835.0000021891317000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2115616970.00000218A085B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000002.2500043314.000002189030D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000002.2418903046.000002188BC03000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://static.adsafeprotected.com/firefox-etp-js
Source: firefox.exe, 0000000C.00000002.2520756835.000002189130C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2158656471.00000218A085B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000002.2520756835.0000021891317000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2115616970.00000218A085B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000002.2520756835.0000021891307000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000002.2500043314.0000021890382000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000002.2500043314.000002189030D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000002.2520756835.0000021891303000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000002.2418903046.000002188BC03000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://static.adsafeprotected.com/firefox-etp-pixel
Source: firefox.exe, 0000000C.00000002.2451649772.000002188F174000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2089748254.000002189AEB5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000002.2418903046.000002188BC03000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://support.mozilla.org
Source: firefox.exe, 0000000C.00000003.2197436474.000002189AEAC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2089748254.000002189AEAC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2190032539.000002189A659000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2002762653.000002189A647000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2301904203.000002189AEAC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2056060498.000002189A659000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://support.mozilla.org/1/firefox/118.0.1/WINNT/en-US/
Source: firefox.exe, 0000000C.00000003.1939620347.000002189AEDF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000002.2484691837.000002188FBB0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000002.2511945144.00000218909E1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000002.2505086721.0000021890693000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2370614209.00000124CCA40000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: https://support.mozilla.org/kb/captive-portal
Source: firefox.exe, 0000000C.00000003.2055286067.000002189AC1D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000002.2511945144.00000218909BD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2123201687.0000021897FCF000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-br
Source: firefox.exe, 0000000C.00000002.2520756835.0000021891317000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://support.mozilla.org/kb/firefox-crashes-troubleshoot-prevent-and-get-helpgetCanApplyUpdates
Source: firefox.exe, 0000000C.00000002.2520756835.0000021891317000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://support.mozilla.org/kb/refresh-firefox-reset-add-ons-and-settings
Source: firefox.exe, 0000000C.00000003.2234823818.000002189363A000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://support.mozilla.org/kb/refresh-firefox-reset-add-ons-and-settings2
Source: firefox.exe, 0000000C.00000002.2520756835.0000021891317000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://support.mozilla.org/kb/refresh-firefox-reset-add-ons-and-settingspromiseLangPacksUpdated
Source: firefox.exe, 0000000C.00000002.2520756835.0000021891317000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://support.mozilla.org/kb/warning-unresponsive-script#w_other-causes
Source: firefox.exe, 0000000C.00000002.2520756835.0000021891317000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://support.mozilla.org/kb/warning-unresponsive-script#w_other-causesstartMigration
Source: firefox.exe, 0000000C.00000002.2520756835.0000021891317000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://support.mozilla.org/kb/website-translation
Source: firefox.exe, 0000000C.00000002.2520756835.0000021891317000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://support.mozilla.org/kb/website-translationonly
Source: firefox.exe, 0000000C.00000002.2511945144.00000218909BD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2123201687.0000021897FCF000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://support.mozilla.org/products/firefox
Source: firefox.exe, 0000000C.00000003.2055286067.000002189AC1D000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://support.mozilla.org/products/firefoxgro.allizom.troppus.oGUCFCdKfd-E
Source: firefox.exe, 0000000C.00000003.2206722073.0000021894548000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2206722073.000002189453F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000002.2413619985.000002188B990000.00000002.08000000.00040000.00000000.sdmp String found in binary or memory: https://tools.ietf.org/html/draft-ietf-httpbis-encryption-encoding-02#section-2
Source: firefox.exe, 0000000C.00000003.2206722073.000002189453F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000002.2413619985.000002188B990000.00000002.08000000.00040000.00000000.sdmp String found in binary or memory: https://tools.ietf.org/html/draft-ietf-httpbis-encryption-encoding-02#section-3.1
Source: firefox.exe, 0000000C.00000003.2206722073.000002189453F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000002.2413619985.000002188B990000.00000002.08000000.00040000.00000000.sdmp String found in binary or memory: https://tools.ietf.org/html/draft-ietf-httpbis-encryption-encoding-02#section-4
Source: firefox.exe, 0000000C.00000003.2206722073.000002189453F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000002.2413619985.000002188B990000.00000002.08000000.00040000.00000000.sdmp String found in binary or memory: https://tools.ietf.org/html/rfc7515#appendix-C)
Source: firefox.exe, 0000000C.00000002.2451649772.000002188F174000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000002.2418903046.000002188BC03000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://truecolors.firefox.com
Source: firefox.exe, 0000000C.00000003.2237549175.0000021891FA3000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://truecolors.firefox.com/
Source: firefox.exe, 0000000C.00000003.2119039211.000002189A70B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2117833209.000002189AC39000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.1942134965.000002189AC4B000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://twitter.com/
Source: firefox.exe, 0000000C.00000002.2418903046.000002188BCDF000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://vk.com/
Source: firefox.exe, 0000000C.00000002.2520756835.0000021891317000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://watch.sling.com/
Source: firefox.exe, 0000000C.00000003.2190958491.0000021899DF9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000002.2418903046.000002188BC03000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://webpack.js.org/concepts/mode/)
Source: firefox.exe, 0000000C.00000002.2418903046.000002188BCDF000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://weibo.com/
Source: firefox.exe, 0000000C.00000002.2418903046.000002188BCDF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.1942134965.000002189AC4B000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://www.aliexpress.com/
Source: firefox.exe, 0000000C.00000003.2119039211.000002189A70B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.1942134965.000002189AC4B000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://www.amazon.com/
Source: firefox.exe, 0000000C.00000002.2402454604.000002188B2BD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000002.2372630841.0000023C2B6C9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000002.2372733795.000001A9CDDE7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2384253336.00000124CCE03000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.12.dr String found in binary or memory: https://www.amazon.com/?tag=admarketus-20&ref=pd_sl_39e4b8f6fd6635158ad433436bdaa069841cfdf8e1989e03
Source: firefox.exe, 0000000C.00000002.2520756835.0000021891317000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2187489981.00000218A07ED000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2087386307.00000218A07EE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2116685311.00000218A07EC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2015737713.000002189A5D4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2001476844.000002189AC74000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.1999522643.00000218A07EC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.1893493174.000002188CF00000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.1945675164.000002189AC74000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://www.amazon.com/exec/obidos/external-search/
Source: firefox.exe, 0000000C.00000002.2418903046.000002188BC79000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://www.amazon.com/exec/obidos/external-search/chrome://extensions/content/schemas/management.js
Source: firefox.exe, 0000000C.00000002.2418903046.000002188BCDF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.1942134965.000002189AC4B000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://www.avito.ru/
Source: firefox.exe, 0000000C.00000002.2418903046.000002188BCDF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.1942134965.000002189AC4B000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://www.baidu.com/
Source: firefox.exe, 0000000C.00000002.2418903046.000002188BCDF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.1942134965.000002189AC4B000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://www.ctrip.com/
Source: firefox.exe, 0000000C.00000003.2148488051.000002188F549000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2146078305.000002188F5BC000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://www.digicert.com/CPS0
Source: firefox.exe, 0000000C.00000003.1942251079.000002189A2E6000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://www.google.com/complete/
Source: firefox.exe, 0000000C.00000002.2418903046.000002188BCDF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.1921525880.0000021899FDC000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://www.google.com/complete/search
Source: firefox.exe, 0000000C.00000002.2418903046.000002188BC79000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.1893985959.000002188D105000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.1893493174.000002188CF00000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://www.google.com/complete/search?client=firefox&q=
Source: firefox.exe, 0000000C.00000002.2520756835.0000021891317000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2220670433.000002189A98A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2001944252.000002189A6B1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2015737713.000002189A5D4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2301904203.000002189AEAC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2314869800.000002189A98A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.1893493174.000002188CF00000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://www.google.com/search
Source: firefox.exe, 0000000C.00000003.2097918495.0000021897F79000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2191062797.0000021899D77000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2000812292.000002189ACED000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://www.google.com/search?client=firefox-b-d&q=
Source: firefox.exe, 0000000C.00000002.2418903046.000002188BC79000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://www.google.com/searchwikipedia
Source: firefox.exe, 0000000C.00000003.1978009251.00000218A0AEF000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://www.hulu.com/watch/
Source: firefox.exe, 0000000C.00000002.2418903046.000002188BCDF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.1942134965.000002189AC4B000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://www.ifeng.com/
Source: firefox.exe, 0000000C.00000003.1978009251.00000218A0AEF000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://www.instagram.com/
Source: firefox.exe, 0000000C.00000002.2418903046.000002188BCDF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.1942134965.000002189AC4B000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://www.iqiyi.com/
Source: firefox.exe, 0000000C.00000003.2167893174.00000218A076F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2000657520.00000218A07A2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000002.2520756835.0000021891317000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2187735941.00000218A07A1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2174602287.00000218A07A2000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://www.mobilesuica.com/
Source: firefox.exe, 0000000C.00000002.2425012768.000002188C9F0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2091401519.000002189A983000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://www.mozilla.org
Source: firefox.exe, 0000000C.00000003.1945675164.000002189AC5A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2091401519.000002189A9ED000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://www.mozilla.org/
Source: firefox.exe, 0000000C.00000003.2346676447.0000314826603000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://www.mozilla.org/Z
Source: firefox.exe, 0000000C.00000002.2511945144.00000218909BD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2123201687.0000021897FCF000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://www.mozilla.org/about/
Source: firefox.exe, 0000000C.00000003.2055286067.000002189AC1D000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://www.mozilla.org/about/gro.allizom.www.c0yfKF26qNRb
Source: firefox.exe, 0000000C.00000003.1947791765.000002189AAF7000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://www.mozilla.org/about/legal/terms/mozilla/
Source: firefox.exe, 0000000C.00000002.2418903046.000002188BCDF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2119039211.000002189A79F000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://www.mozilla.org/anything/?
Source: firefox.exe, 0000000C.00000002.2511945144.00000218909BD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2123201687.0000021897FCF000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://www.mozilla.org/contribute/
Source: firefox.exe, 0000000C.00000003.2055286067.000002189AC1D000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://www.mozilla.org/contribute/gro.allizom.www.w0HgyL2ZPBj2
Source: firefox.exe, 0000000C.00000003.2186425548.00000218A0809000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000002.2425012768.000002188C932000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2158656471.00000218A0810000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2086586730.00000218A0810000.00000004.00000800.00020000.00000000.sdmp, targeting.snapshot.json.tmp.12.dr String found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/
Source: firefox.exe, 0000000C.00000003.2055286067.000002189AC1D000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/gro.allizom.www.d
Source: firefox.exe, 0000000C.00000002.2451649772.000002188F18D000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://www.mozilla.org/firefox/
Source: firefox.exe, 0000000C.00000003.2055286067.000002189AC1D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000002.2511945144.00000218909BD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2123201687.0000021897FCF000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://www.mozilla.org/firefox/?utm_medium=firefox-desktop&utm_source=bookmarks-toolbar&utm_campaig
Source: firefox.exe, 0000000C.00000002.2418903046.000002188BC73000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2119039211.000002189A79F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.1947791765.000002189AAC2000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://www.mozilla.org/firefox/mobile/get-app/?utm_medium=firefox-desktop&utm_source=onboarding-mod
Source: firefox.exe, 0000000C.00000002.2520756835.0000021891317000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://www.mozilla.org/firefox/new/
Source: firefox.exe, 0000000C.00000002.2520756835.0000021891317000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://www.mozilla.org/firefox/new/SELECT
Source: firefox.exe, 0000000C.00000002.2402454604.000002188B25C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000002.2520756835.0000021891317000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000002.2372630841.0000023C2B6C9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000002.2372733795.000001A9CDDC6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2373254493.00000124CCCF4000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://www.mozilla.org/privacy/firefox/
Source: firefox.exe, 0000000C.00000002.2520756835.0000021891317000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://www.mozilla.org/privacy/firefox/#suggest-relevant-content
Source: firefox.exe, 0000000C.00000003.2119039211.000002189A70B000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://www.mozilla.org/privacy/firefox/#suggest-relevant-contentP
Source: firefox.exe, 0000000C.00000002.2520756835.0000021891317000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://www.mozilla.org/privacy/firefox/Error
Source: firefox.exe, 0000000C.00000003.2119039211.000002189A70B000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://www.mozilla.org/privacy/firefox/V
Source: firefox.exe, 0000000C.00000002.2402454604.000002188B25C000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://www.mozilla.org/privacy/firefox/f
Source: firefox.exe, 0000000C.00000003.2055286067.000002189AC1D000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://www.mozilla.org/privacy/firefox/gro.allizom.www.
Source: firefox.exe, 0000000C.00000002.2379329869.000000A9F30BB000.00000004.00000010.00020000.00000000.sdmp String found in binary or memory: https://www.mozilla.orgo
Source: firefox.exe, 0000000C.00000003.2212173073.0000021892BD2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000002.2520756835.0000021891317000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://www.msn.com
Source: firefox.exe, 0000000C.00000002.2418903046.000002188BCAD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000002.2418903046.000002188BC03000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://www.openh264.org/
Source: firefox.exe, 0000000C.00000003.2119039211.000002189A70B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.1942134965.000002189AC4B000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://www.reddit.com/
Source: firefox.exe, 0000000C.00000002.2402454604.000002188B2BD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000002.2372630841.0000023C2B6C9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000002.2372733795.000001A9CDDE7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2384253336.00000124CCE03000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.12.dr String found in binary or memory: https://www.t-mobile.com/cell-phones/brand/apple?cmpid=MGPO_PAM_P_EVGRNIPHN_
Source: firefox.exe, 0000000C.00000003.2235943828.0000021891FC0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2235943828.0000021891FCF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2106852855.000002189A4D5000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://www.tiktok.com/
Source: firefox.exe, 0000000C.00000003.2091401519.000002189A927000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2001476844.000002189AC74000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2191062797.0000021899DA2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.1942134965.000002189AC4B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000002.2372733795.000001A9CDD03000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2373254493.00000124CCC0C000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://www.youtube.com/
Source: firefox.exe, 0000000C.00000002.2418903046.000002188BCDF000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://www.zhihu.com/
Source: firefox.exe, 0000000C.00000003.2206722073.0000021894535000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://xhr.spec.whatwg.org/#sync-warning
Source: unknown Network traffic detected: HTTP traffic on port 49708 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49744
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49742
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49740
Source: unknown Network traffic detected: HTTP traffic on port 49766 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49746 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49769 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49720 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49739
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49738
Source: unknown Network traffic detected: HTTP traffic on port 49717 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49737
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49734
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49733
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49732
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49731
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49730
Source: unknown Network traffic detected: HTTP traffic on port 49732 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49696
Source: unknown Network traffic detected: HTTP traffic on port 49711 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49749 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49763 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49700 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49729
Source: unknown Network traffic detected: HTTP traffic on port 49752 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49777 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49714 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49727
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49726
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49725
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49720
Source: unknown Network traffic detected: HTTP traffic on port 49731 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49712 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49729 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49748 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49760 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49745 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49719
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49718
Source: unknown Network traffic detected: HTTP traffic on port 49751 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49717
Source: unknown Network traffic detected: HTTP traffic on port 49715 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49716
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49715
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49714
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49713
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49712
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49711
Source: unknown Network traffic detected: HTTP traffic on port 49757 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49734 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49726 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49740 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49765 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49708
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49707
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49705
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49704
Source: unknown Network traffic detected: HTTP traffic on port 49754 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49737 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49771 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49733 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49700
Source: unknown Network traffic detected: HTTP traffic on port 49779 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49727 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49704 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49776 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49713 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49759 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49753 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49779
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49777
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49776
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49775
Source: unknown Network traffic detected: HTTP traffic on port 49707 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49773
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49771
Source: unknown Network traffic detected: HTTP traffic on port 49696 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49770
Source: unknown Network traffic detected: HTTP traffic on port 49742 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49767 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49773 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49718 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49769
Source: unknown Network traffic detected: HTTP traffic on port 49739 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49756 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49767
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49766
Source: unknown Network traffic detected: HTTP traffic on port 49758 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49765
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49764
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49763
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49761
Source: unknown Network traffic detected: HTTP traffic on port 49678 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49760
Source: unknown Network traffic detected: HTTP traffic on port 49725 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49764 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49770 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49719 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49759
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49758
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49757
Source: unknown Network traffic detected: HTTP traffic on port 49738 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49756
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49754
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49753
Source: unknown Network traffic detected: HTTP traffic on port 49673 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49752
Source: unknown Network traffic detected: HTTP traffic on port 49705 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49730 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49751
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49750
Source: unknown Network traffic detected: HTTP traffic on port 49761 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49747 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49744 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49775 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49716 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49750 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49749
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49748
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49747
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49746
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49745
Source: unknown HTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.16:49707 version: TLS 1.2
Source: unknown HTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.16:49717 version: TLS 1.2
Source: unknown HTTPS traffic detected: 20.190.160.17:443 -> 192.168.2.16:49718 version: TLS 1.2
Source: unknown HTTPS traffic detected: 20.190.160.17:443 -> 192.168.2.16:49719 version: TLS 1.2
Source: unknown HTTPS traffic detected: 2.23.209.141:443 -> 192.168.2.16:49727 version: TLS 1.2
Source: unknown HTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.16:49731 version: TLS 1.2
Source: unknown HTTPS traffic detected: 34.160.144.191:443 -> 192.168.2.16:49737 version: TLS 1.2
Source: unknown HTTPS traffic detected: 34.160.144.191:443 -> 192.168.2.16:49739 version: TLS 1.2
Source: unknown HTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.16:49748 version: TLS 1.2
Source: unknown HTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.16:49749 version: TLS 1.2
Source: unknown HTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.16:49750 version: TLS 1.2
Source: unknown HTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.16:49754 version: TLS 1.2
Source: unknown HTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.16:49753 version: TLS 1.2
Source: unknown HTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.16:49759 version: TLS 1.2
Source: unknown HTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.16:49760 version: TLS 1.2
Source: unknown HTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.16:49761 version: TLS 1.2
Source: unknown HTTPS traffic detected: 52.222.236.23:443 -> 192.168.2.16:49764 version: TLS 1.2
Source: unknown HTTPS traffic detected: 52.222.236.23:443 -> 192.168.2.16:49767 version: TLS 1.2
Source: unknown HTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.16:49773 version: TLS 1.2
Source: unknown HTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.16:49776 version: TLS 1.2
Source: unknown HTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.16:49775 version: TLS 1.2
Source: unknown HTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.16:49777 version: TLS 1.2
Source: unknown HTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.16:49779 version: TLS 1.2
Source: C:\Program Files\Mozilla Firefox\firefox.exe Code function: 14_2_000001A9CDE27F77 NtQuerySystemInformation, 14_2_000001A9CDE27F77
Source: C:\Program Files\Mozilla Firefox\firefox.exe Code function: 14_2_000001A9CDE43B32 NtQuerySystemInformation, 14_2_000001A9CDE43B32
Source: C:\Program Files\Mozilla Firefox\firefox.exe Code function: 14_2_000001A9CDE27F77 14_2_000001A9CDE27F77
Source: C:\Program Files\Mozilla Firefox\firefox.exe Code function: 14_2_000001A9CDE43B32 14_2_000001A9CDE43B32
Source: C:\Program Files\Mozilla Firefox\firefox.exe Code function: 14_2_000001A9CDE43B72 14_2_000001A9CDE43B72
Source: C:\Program Files\Mozilla Firefox\firefox.exe Code function: 14_2_000001A9CDE4425C 14_2_000001A9CDE4425C
Source: classification engine Classification label: clean2.win@34/31@65/16
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps Jump to behavior
Source: C:\Program Files\Mozilla Firefox\firefox.exe File created: C:\Users\user\AppData\Local\Temp\firefox Jump to behavior
Source: C:\Program Files\Mozilla Firefox\firefox.exe File read: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.ini Jump to behavior
Source: firefox.exe, 0000000C.00000003.2161630048.00000218948DC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2173358002.0000021897FD8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2122953581.0000021897FD8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2206005219.0000021897F2A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000002.2520756835.0000021891317000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2157233195.00000218948D3000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: SELECT * FROM events WHERE timestamp BETWEEN date(:dateFrom) AND date(:dateTo);
Source: firefox.exe, 0000000C.00000003.2206005219.0000021897F2A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000002.2520756835.0000021891317000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: CREATE TABLE events (id INTEGER PRIMARY KEY, type INTEGER NOT NULL, count INTEGER NOT NULL, timestamp DATE );
Source: firefox.exe, 0000000C.00000003.2206005219.0000021897F2A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000002.2520756835.0000021891317000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: INSERT INTO events (type, count, timestamp) VALUES (:type, 1, date(:date));
Source: firefox.exe, 0000000C.00000003.2206005219.0000021897F2A000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: SELECT timestamp FROM events ORDER BY timestamp ASC LIMIT 1;;
Source: firefox.exe, 0000000C.00000002.2520756835.000002189137F000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: SELECT timestamp FROM events ORDER BY timestamp ASC LIMIT 1;
Source: firefox.exe, 0000000C.00000003.2206005219.0000021897F2A000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: SELECT timestamp FROM events ORDER BY timestamp ASC LIMIT 1;;Fy6
Source: firefox.exe, 0000000C.00000003.2206005219.0000021897F2A000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: UPDATE events SET count = count + 1 WHERE id = :id;-
Source: firefox.exe, 0000000C.00000003.2206005219.0000021897F2A000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: SELECT sum(count) FROM events;9'
Source: firefox.exe, 0000000C.00000002.2520756835.000002189137F000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: UPDATE events SET count = count + 1 WHERE id = :id;
Source: firefox.exe, 0000000C.00000003.2206005219.0000021897F2A000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: SELECT sum(count) FROM events;9
Source: firefox.exe, 0000000C.00000003.2206005219.0000021897F2A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000002.2520756835.0000021891317000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: SELECT * FROM events WHERE type = :type AND timestamp = date(:date);
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2188 --field-trial-handle=1944,i,17965116177562204563,11030053410015879069,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://online.nashikproperty.com/?zn1YPM=Ppj"
Source: unknown Process created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe"
Source: C:\Program Files\Mozilla Firefox\firefox.exe Process created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe"
Source: C:\Program Files\Mozilla Firefox\firefox.exe Process created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2288 -parentBuildID 20230927232528 -prefsHandle 2232 -prefMapHandle 2224 -prefsLen 25250 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {68759cd2-86d7-430c-bb58-ab48e34e1765} 6972 "\\.\pipe\gecko-crash-server-pipe.6972" 218ff86d910 socket
Source: C:\Program Files\Mozilla Firefox\firefox.exe Process created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4028 -parentBuildID 20230927232528 -prefsHandle 4020 -prefMapHandle 768 -prefsLen 25481 -prefMapSize 237879 -appDir "C:\Program Files\Mozilla Firefox\browser" - {56561f6d-b6e1-445b-8d70-cce5381dc73d} 6972 "\\.\pipe\gecko-crash-server-pipe.6972" 21891a17810 rdd
Source: C:\Program Files\Mozilla Firefox\firefox.exe Process created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5224 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 5220 -prefMapHandle 5208 -prefsLen 33172 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {3054c5d8-abdb-4a6f-917c-54892363bd7b} 6972 "\\.\pipe\gecko-crash-server-pipe.6972" 2188f638b10 utility
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2188 --field-trial-handle=1944,i,17965116177562204563,11030053410015879069,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Mozilla Firefox\firefox.exe Process created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" Jump to behavior
Source: C:\Program Files\Mozilla Firefox\firefox.exe Process created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2288 -parentBuildID 20230927232528 -prefsHandle 2232 -prefMapHandle 2224 -prefsLen 25250 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {68759cd2-86d7-430c-bb58-ab48e34e1765} 6972 "\\.\pipe\gecko-crash-server-pipe.6972" 218ff86d910 socket Jump to behavior
Source: C:\Program Files\Mozilla Firefox\firefox.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Mozilla Firefox\firefox.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Mozilla Firefox\firefox.exe Process created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4028 -parentBuildID 20230927232528 -prefsHandle 4020 -prefMapHandle 768 -prefsLen 25481 -prefMapSize 237879 -appDir "C:\Program Files\Mozilla Firefox\browser" - {56561f6d-b6e1-445b-8d70-cce5381dc73d} 6972 "\\.\pipe\gecko-crash-server-pipe.6972" 21891a17810 rdd Jump to behavior
Source: C:\Program Files\Mozilla Firefox\firefox.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Mozilla Firefox\firefox.exe Process created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5224 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 5220 -prefMapHandle 5208 -prefsLen 33172 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {3054c5d8-abdb-4a6f-917c-54892363bd7b} 6972 "\\.\pipe\gecko-crash-server-pipe.6972" 2188f638b10 utility Jump to behavior
Source: C:\Program Files\Mozilla Firefox\firefox.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Mozilla Firefox\firefox.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Mozilla Firefox\firefox.exe Process created: unknown unknown Jump to behavior
Source: Google Drive.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window Recorder Window detected: More than 3 window changes detected
Source: Binary string: UxTheme.pdb source: firefox.exe, 0000000C.00000003.2183830894.00000218A1089000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: rsaenh.pdb source: firefox.exe, 0000000C.00000003.2204539256.0000021897F68000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: xWindows.Security.Integrity.pdb source: firefox.exe, 0000000C.00000003.2204539256.0000021897F68000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: winsta.pdb source: firefox.exe, 0000000C.00000003.2185495122.00000218A103A000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: bcrypt.pdb source: firefox.exe, 0000000C.00000003.2158656471.00000218A08C5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2150449757.00000218A07EC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2174602287.00000218A07EC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2185893625.00000218A08C8000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: WscApi.pdb source: firefox.exe, 0000000C.00000003.2185495122.00000218A103A000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: ktmw32.pdb source: firefox.exe, 0000000C.00000003.2182950683.00000218FF8F7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2174602287.00000218A071F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2165112336.00000218FF8F5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2167893174.00000218A071E000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: NapiNSP.pdb source: firefox.exe, 0000000C.00000003.2174602287.00000218A071F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2167893174.00000218A071E000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: msvcrt.pdb source: firefox.exe, 0000000C.00000003.2158656471.00000218A08C5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2197436474.000002189AE9D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2185893625.00000218A08C8000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: xWindows.StateRepositoryPS.pdb source: firefox.exe, 0000000C.00000003.2204539256.0000021897F68000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: 8WinTypes.pdb source: firefox.exe, 0000000C.00000003.2171318685.000002189AC41000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2199662501.000002189AC42000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2150823644.000002189AC42000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: xul.pdb source: firefox.exe, 0000000C.00000003.2182950683.00000218FF8F7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2165112336.00000218FF8F5000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: nssckbi.pdb source: firefox.exe, 0000000C.00000003.2204539256.0000021897F68000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: mozglue.pdb source: firefox.exe, 0000000C.00000003.2158656471.00000218A08C5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2185893625.00000218A08C8000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dcomp.pdb source: firefox.exe, 0000000C.00000003.2185495122.00000218A103A000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: winnsi.pdb source: firefox.exe, 0000000C.00000003.2174602287.00000218A071F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2167893174.00000218A071E000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: cryptsp.pdb source: firefox.exe, 0000000C.00000003.2204539256.0000021897F68000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: 8dhcpcsvc6.pdb source: firefox.exe, 0000000C.00000003.2243326542.000002189AC39000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2150823644.000002189AC39000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: 8softokn3.pdb source: firefox.exe, 0000000C.00000003.2171318685.000002189AC5D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2220610175.000002189AC5D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2150823644.000002189AC5D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2199265763.000002189AC5D000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: ntmarta.pdb source: firefox.exe, 0000000C.00000003.2183830894.00000218A1089000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: CLBCatQ.pdb source: firefox.exe, 0000000C.00000003.2174602287.00000218A071F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2167893174.00000218A071E000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: urlmon.pdb source: firefox.exe, 0000000C.00000003.2185495122.00000218A103A000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: 8twinapi.appcore.pdb source: firefox.exe, 0000000C.00000003.2171318685.000002189AC41000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2199662501.000002189AC42000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2150823644.000002189AC42000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: 8kernelbase.pdb source: firefox.exe, 0000000C.00000003.2199738799.000002189A970000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2222212119.000002189A971000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: shlwapi.pdb source: firefox.exe, 0000000C.00000003.2183830894.00000218A10B7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2194137180.00000218A10B8000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: 8CoreMessaging.pdb source: firefox.exe, 0000000C.00000003.2171318685.000002189AC41000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2199662501.000002189AC42000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2150823644.000002189AC42000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: win32u.pdb source: firefox.exe, 0000000C.00000003.2158656471.00000218A08C5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2185893625.00000218A08C8000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dwmapi.pdb source: firefox.exe, 0000000C.00000003.2185495122.00000218A103A000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: 8bcryptprimitives.pdb source: firefox.exe, 0000000C.00000003.2220670433.000002189A9AE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2199738799.000002189A9AE000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: firefox.pdb source: firefox.exe, 0000000C.00000003.2158656471.00000218A08C5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2185893625.00000218A08C8000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: srvcli.pdb source: firefox.exe, 0000000C.00000003.2185495122.00000218A103A000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: imm32.pdb source: firefox.exe, 0000000C.00000003.2185419695.00000218A1050000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: freebl3.pdb source: firefox.exe, 0000000C.00000003.2185495122.00000218A103A000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: ws2_32.pdb source: firefox.exe, 0000000C.00000003.2183830894.00000218A10B7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2194137180.00000218A10B8000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: mswsock.pdb source: firefox.exe, 0000000C.00000003.2174602287.00000218A071F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2167893174.00000218A071E000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: 8gkcodecs.pdb source: firefox.exe, 0000000C.00000003.2199738799.000002189A9ED000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: 8iphlpapi.pdb source: firefox.exe, 0000000C.00000003.2243326542.000002189AC39000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2150823644.000002189AC39000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: 8ExplorerFrame.pdb source: firefox.exe, 0000000C.00000003.2150823644.000002189AC60000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2199265763.000002189AC60000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: nsi.pdb source: firefox.exe, 0000000C.00000003.2174602287.00000218A071F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2167893174.00000218A071E000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: winmm.pdb source: firefox.exe, 0000000C.00000003.2174602287.00000218A071F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2167893174.00000218A071E000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: ole32.pdb source: firefox.exe, 0000000C.00000003.2183830894.00000218A10B7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2194137180.00000218A10B8000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: 8CoreUIComponents.pdb source: firefox.exe, 0000000C.00000003.2171318685.000002189AC41000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2199662501.000002189AC42000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2150823644.000002189AC42000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: 8osclientcerts.pdb source: firefox.exe, 0000000C.00000003.2171318685.000002189AC5D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2220610175.000002189AC5D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2150823644.000002189AC5D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2199265763.000002189AC5D000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: 8cryptbase.pdb source: firefox.exe, 0000000C.00000003.2199738799.000002189A970000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2222212119.000002189A971000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: 8cfgmgr32.pdb source: firefox.exe, 0000000C.00000003.2243326542.000002189AC39000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2150823644.000002189AC39000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: msasn1.pdb source: firefox.exe, 0000000C.00000003.2174602287.00000218A071F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2167893174.00000218A071E000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: DWrite.pdb source: firefox.exe, 0000000C.00000003.2174602287.00000218A071F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2167893174.00000218A071E000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: combase.pdb source: firefox.exe, 0000000C.00000003.2185419695.00000218A1050000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: 8iertutil.pdb source: firefox.exe, 0000000C.00000003.2199662501.000002189AC42000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2150823644.000002189AC42000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: 8dhcpcsvc.pdb source: firefox.exe, 0000000C.00000003.2243326542.000002189AC39000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2150823644.000002189AC39000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: 8msvcp140.amd64.pdb source: firefox.exe, 0000000C.00000003.2199738799.000002189A9ED000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2199738799.000002189A970000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2222212119.000002189A971000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: ncrypt.pdb source: firefox.exe, 0000000C.00000003.2204539256.0000021897F68000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: nss3.pdb source: firefox.exe, 0000000C.00000003.2183830894.00000218A10B7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2194137180.00000218A10B8000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: 8webauthn.pdb source: firefox.exe, 0000000C.00000003.2199738799.000002189A9ED000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: 8Kernel.Appcore.pdb source: firefox.exe, 0000000C.00000003.2220670433.000002189A9AE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2199738799.000002189A9AE000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: 8ColorAdapterClient.pdb source: firefox.exe, 0000000C.00000003.2199662501.000002189AC42000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2150823644.000002189AC42000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: 8powrprof.pdb source: firefox.exe, 0000000C.00000003.2199662501.000002189AC42000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2150823644.000002189AC42000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: wsock32.pdb source: firefox.exe, 0000000C.00000003.2183830894.00000218A10B7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2194137180.00000218A10B8000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: 8MMDevAPI.pdb source: firefox.exe, 0000000C.00000003.2199662501.000002189AC42000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2150823644.000002189AC42000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: wininet.pdb source: firefox.exe, 0000000C.00000003.2204539256.0000021897F68000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: UMPDC.pdb source: firefox.exe, 0000000C.00000003.2185495122.00000218A103A000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: 8kernel32.pdb source: firefox.exe, 0000000C.00000003.2199738799.000002189A970000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2222212119.000002189A971000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: 8oleaut32.pdb source: firefox.exe, 0000000C.00000003.2220670433.000002189A9AE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2199738799.000002189A9AE000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: rpcrt4.pdb source: firefox.exe, 0000000C.00000003.2158656471.00000218A08C5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2185893625.00000218A08C8000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: 8TextInputFramework.pdb source: firefox.exe, 0000000C.00000003.2171318685.000002189AC41000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2199662501.000002189AC42000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2150823644.000002189AC42000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: pnrpnsp.pdb source: firefox.exe, 0000000C.00000003.2174602287.00000218A071F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2167893174.00000218A071E000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: wshbth.pdb source: firefox.exe, 0000000C.00000003.2174602287.00000218A071F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2167893174.00000218A071E000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: 8InputHost.pdb source: firefox.exe, 0000000C.00000003.2171318685.000002189AC41000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2199662501.000002189AC42000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2150823644.000002189AC42000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: 8ucrtbase.pdb source: firefox.exe, 0000000C.00000003.2199738799.000002189A970000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2222212119.000002189A971000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: version.pdbtoolbar-button-reload source: firefox.exe, 0000000C.00000003.2174602287.00000218A071F000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: xOneCoreUAPCommonProxyStub.pdb source: firefox.exe, 0000000C.00000003.2204539256.0000021897F68000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: shcore.pdb source: firefox.exe, 0000000C.00000003.2183830894.00000218A1089000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: 8audioses.pdb source: firefox.exe, 0000000C.00000003.2199662501.000002189AC42000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2150823644.000002189AC42000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: 8Bcp47mrm.pdb source: firefox.exe, 0000000C.00000003.2199662501.000002189AC42000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2150823644.000002189AC42000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: 8netutils.pdb source: firefox.exe, 0000000C.00000003.2199662501.000002189AC42000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2150823644.000002189AC42000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: sspicli.pdb source: firefox.exe, 0000000C.00000003.2204539256.0000021897F68000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: 8rasadhlp.pdb source: firefox.exe, 0000000C.00000003.2150823644.000002189AC60000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2199265763.000002189AC60000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: shell32.pdb source: firefox.exe, 0000000C.00000003.2183830894.00000218A1089000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: 8Bcp47Langs.pdb source: firefox.exe, 0000000C.00000003.2199662501.000002189AC42000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2150823644.000002189AC42000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: 8msvcp_win.pdb source: firefox.exe, 0000000C.00000003.2220670433.000002189A9AE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2199738799.000002189A9AE000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: 8wtsapi32.pdb source: firefox.exe, 0000000C.00000003.2243326542.000002189AC39000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2171318685.000002189AC41000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2150823644.000002189AC39000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2199662501.000002189AC42000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2150823644.000002189AC42000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: 8taskschd.pdb source: firefox.exe, 0000000C.00000003.2150823644.000002189AC60000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2199265763.000002189AC60000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dnsapi.pdb source: firefox.exe, 0000000C.00000003.2174602287.00000218A071F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2167893174.00000218A071E000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: userenv.pdb source: firefox.exe, 0000000C.00000003.2185495122.00000218A103A000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: 8Windows.UI.pdb source: firefox.exe, 0000000C.00000003.2171318685.000002189AC41000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2199662501.000002189AC42000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2150823644.000002189AC42000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: nlaapi.pdb source: firefox.exe, 0000000C.00000003.2174602287.00000218A071F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2167893174.00000218A071E000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: 8fwpuclnt.pdb source: firefox.exe, 0000000C.00000003.2150823644.000002189AC60000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2199265763.000002189AC60000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: winhttp.pdb source: firefox.exe, 0000000C.00000003.2204539256.0000021897F68000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: msimg32.pdb source: firefox.exe, 0000000C.00000003.2185495122.00000218A103A000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: ntasn1.pdb source: firefox.exe, 0000000C.00000003.2204539256.0000021897F68000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: devobj.pdb source: firefox.exe, 0000000C.00000003.2185495122.00000218A103A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2174602287.00000218A071F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2167893174.00000218A071E000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: d3d11.pdb source: firefox.exe, 0000000C.00000003.2185495122.00000218A103A000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: 8advapi32.pdb source: firefox.exe, 0000000C.00000003.2199738799.000002189A970000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2222212119.000002189A971000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: 8Windows.Storage.pdb source: firefox.exe, 0000000C.00000003.2199738799.000002189A9ED000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: 8OnDemandConnRouteHelper.pdb source: firefox.exe, 0000000C.00000003.2171318685.000002189AC5D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2150823644.000002189AC60000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2220610175.000002189AC5D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2150823644.000002189AC5D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2199265763.000002189AC5D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2199265763.000002189AC60000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dbghelp.pdb source: firefox.exe, 0000000C.00000003.2174602287.00000218A071F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2167893174.00000218A071E000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: 8netprofm.pdb source: firefox.exe, 0000000C.00000003.2243326542.000002189AC39000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2150823644.000002189AC39000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: gdi32.pdb source: firefox.exe, 0000000C.00000003.2158656471.00000218A08C5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2185893625.00000218A08C8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2185419695.00000218A1050000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: profapi.pdb source: firefox.exe, 0000000C.00000003.2174602287.00000218A071F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2167893174.00000218A071E000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: avrt.pdb source: firefox.exe, 0000000C.00000003.2185495122.00000218A103A000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: 8Windows.Globalization.pdb source: firefox.exe, 0000000C.00000003.2199662501.000002189AC42000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2150823644.000002189AC42000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: WLDP.pdb source: firefox.exe, 0000000C.00000003.2183830894.00000218A1089000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: sechost.pdb source: firefox.exe, 0000000C.00000003.2158656471.00000218A08C5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2185893625.00000218A08C8000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: 8directmanipulation.pdb source: firefox.exe, 0000000C.00000003.2171318685.000002189AC41000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2199662501.000002189AC42000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2150823644.000002189AC42000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: 8setupapi.pdb source: firefox.exe, 0000000C.00000003.2243326542.000002189AC39000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2150823644.000002189AC39000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: 8vcruntime140_1.amd64.pdb source: firefox.exe, 0000000C.00000003.2199738799.000002189A9ED000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2199738799.000002189A927000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: propsys.pdb source: firefox.exe, 0000000C.00000003.2174602287.00000218A071F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2167893174.00000218A071E000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: 8lgpllibs.pdb source: firefox.exe, 0000000C.00000003.2199738799.000002189A9ED000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: 8vcruntime140.amd64.pdb source: firefox.exe, 0000000C.00000003.2199738799.000002189A9ED000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2199738799.000002189A970000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2222212119.000002189A971000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: 8gdi32full.pdb source: firefox.exe, 0000000C.00000003.2220670433.000002189A9AE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2199738799.000002189A9AE000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: winrnr.pdb source: firefox.exe, 0000000C.00000003.2174602287.00000218A071F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2167893174.00000218A071E000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: msctf.pdb source: firefox.exe, 0000000C.00000003.2185495122.00000218A103A000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: version.pdb source: firefox.exe, 0000000C.00000003.2174602287.00000218A071F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2167893174.00000218A071E000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: propsys.pdbmain-context-menu-stop source: firefox.exe, 0000000C.00000003.2174602287.00000218A071F000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dbgcore.pdb source: firefox.exe, 0000000C.00000003.2174602287.00000218A071F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2167893174.00000218A071E000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: mscms.pdb source: firefox.exe, 0000000C.00000003.2185495122.00000218A103A000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: user32.pdb source: firefox.exe, 0000000C.00000003.2158656471.00000218A08C5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2185893625.00000218A08C8000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: twinapi.pdb source: firefox.exe, 0000000C.00000003.2185495122.00000218A103A000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: 8DataExchange.pdb source: firefox.exe, 0000000C.00000003.2199662501.000002189AC42000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2150823644.000002189AC42000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: 8wintrust.pdb source: firefox.exe, 0000000C.00000003.2199738799.000002189A9ED000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: psapi.pdb source: firefox.exe, 0000000C.00000003.2174602287.00000218A071F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2167893174.00000218A071E000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: 8WindowManagementAPI.pdb source: firefox.exe, 0000000C.00000003.2171318685.000002189AC41000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2199662501.000002189AC42000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2150823644.000002189AC42000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: ntdll.pdb source: firefox.exe, 0000000C.00000003.2158656471.00000218A08C5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2185893625.00000218A08C8000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dxgi.pdb source: firefox.exe, 0000000C.00000003.2185495122.00000218A103A000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: 8npmproxy.pdb source: firefox.exe, 0000000C.00000003.2243326542.000002189AC39000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2150823644.000002189AC39000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: 8linkinfo.pdb source: firefox.exe, 0000000C.00000003.2150823644.000002189AC60000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2199265763.000002189AC60000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: 8Windows.UI.Immersive.pdb source: firefox.exe, 0000000C.00000003.2199662501.000002189AC42000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2150823644.000002189AC42000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: edputil.pdb source: firefox.exe, 0000000C.00000003.2204539256.0000021897F68000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: crypt32.pdb source: firefox.exe, 0000000C.00000003.2158656471.00000218A08C5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000C.00000003.2185893625.00000218A08C8000.00000004.00000800.00020000.00000000.sdmp
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk Jump to behavior
Source: C:\Program Files\Mozilla Firefox\firefox.exe Code function: 14_2_000001A9CDE27F77 rdtsc 14_2_000001A9CDE27F77
Source: firefox.exe, 0000000D.00000002.2385927434.0000023C2B905000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Hyper-V RAWV
Source: firefox.exe, 0000000D.00000002.2385927434.0000023C2B905000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000002.2367280227.0000023C2B36A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000002.2387010057.000001A9CE310000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000002.2367121438.000001A9CDA6A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2383820341.00000124CCD00000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Hyper-V RAW
Source: firefox.exe, 0000000C.00000002.2406442711.000002188B3D0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000002.2383635964.0000023C2B812000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: Hyper-V RAW : 2 : 34 : 1 : 1 : 0x20026 : 0x8 : %SystemRoot%\system32\mswsock.dll : : 1234191b-4bf7-4ca7-86e0-dfd7c32b5445
Source: firefox.exe, 0000000F.00000002.2367120706.00000124CCA0A000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Hyper-V RAW@
Source: firefox.exe, 0000000D.00000002.2385927434.0000023C2B905000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000002.2387010057.000001A9CE310000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
Source: C:\Program Files\Mozilla Firefox\firefox.exe Code function: 14_2_000001A9CDE27F77 rdtsc 14_2_000001A9CDE27F77
Source: firefox.exe, 0000000C.00000002.2374049172.000000A9F13FB000.00000004.00000010.00020000.00000000.sdmp Binary or memory string: ?ProgmanListenerWi
Source: firefox.exe, 0000000C.00000003.2134714703.0000021894001000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: hSoftware\Policies\Microsoft\Windows\PersonalizationNoChangingStartMenuBackgroundPersonalColors_BackgroundWilStaging_02RtlDisownModuleHeapAllocationRtlQueryFeatureConfigurationRtlRegisterFeatureConfigurationChangeNotificationRtlSubscribeWnfStateChangeNotificationRtlDllShutdownInProgressntdll.dllNtQueryWnfStateDataLocal\SM0:%d:%d:%hs_p0Local\SessionImmersiveColorPreferenceBEGINTHMthmfile\Sessions\%d\Windows\ThemeSectionMessageWindowendthemewndThemeApiConnectionRequest\ThemeApiPortwinsta0SOFTWARE\Microsoft\Windows\CurrentVersion\Themes\PersonalizeAppsUseLightThemeSystemUsesLightThemedefaultshell\themes\uxtheme\render.cppCompositedWindow::WindowdeletedrcacheMDIClientSoftware\Microsoft\Windows\DWMColorPrevalenceSoftware\Microsoft\Windows\CurrentVersion\ImmersiveShellTabletModeMENUAccentColorSoftware\Microsoft\Windows\CurrentVersion\Explorer\AccentDefaultStartColorControl Panel\DesktopAutoColorizationAccentColorMenuStartColorMenuAutoColorSoftware\Microsoft\Windows\CurrentVersion\Themes\History\ColorsSoftware\Microsoft\Windows\CurrentVersion\Themes\HistoryAccentPaletteTab$Shell_TrayWndLocal\SessionImmersiveColorMutex
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs