Windows Analysis Report
file.exe

Overview

General Information

Sample name: file.exe
Analysis ID: 1528616
MD5: 01f288740febebe4d5a74539f5ee01fd
SHA1: 3be39e2b8eb3a35e2e21a3a3bfe584f31e117a53
SHA256: c87ea344fd51387fd92f9f11fb8410f485c80a330b8754d896adc2baef18e13e
Tags: exeuser-Bitsight
Infos:

Detection

Credential Flusher
Score: 72
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Multi AV Scanner detection for submitted file
Yara detected Credential Flusher
AI detected suspicious sample
Binary is likely a compiled AutoIt script file
Found API chain indicative of sandbox detection
Machine Learning detection for sample
Connects to many different domains
Contains functionality for execution timing, often used to detect debuggers
Contains functionality for read data from the clipboard
Contains functionality to block mouse and keyboard input (often used to hinder debugging)
Contains functionality to call native functions
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to check if a window is minimized (may be used to check if an application is visible)
Contains functionality to communicate with device drivers
Contains functionality to dynamically determine API calls
Contains functionality to execute programs as a different user
Contains functionality to launch a process as a different user
Contains functionality to launch a program with higher privileges
Contains functionality to modify clipboard data
Contains functionality to open a port and listen for incoming connection (possibly a backdoor)
Contains functionality to query CPU information (cpuid)
Contains functionality to read the PEB
Contains functionality to read the clipboard data
Contains functionality to retrieve information about pressed keystrokes
Contains functionality to shutdown / reboot the system
Contains functionality to simulate keystroke presses
Contains functionality to simulate mouse events
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Detected potential crypto function
Drops PE files
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
OS version to string mapping found (often used in BOTs)
PE file contains sections with non-standard names
Potential key logger detected (key state polling based)
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)

Classification

AV Detection

barindex
Source: file.exe ReversingLabs: Detection: 15%
Source: Submited Sample Integrated Neural Analysis Model: Matched 99.4% probability
Source: file.exe Joe Sandbox ML: detected
Source: file.exe Static PE information: EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
Source: unknown HTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.5:49716 version: TLS 1.2
Source: unknown HTTPS traffic detected: 34.160.144.191:443 -> 192.168.2.5:49723 version: TLS 1.2
Source: unknown HTTPS traffic detected: 34.160.144.191:443 -> 192.168.2.5:49726 version: TLS 1.2
Source: unknown HTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.5:49730 version: TLS 1.2
Source: unknown HTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.5:49759 version: TLS 1.2
Source: unknown HTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.5:49758 version: TLS 1.2
Source: unknown HTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.5:49760 version: TLS 1.2
Source: unknown HTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.5:49764 version: TLS 1.2
Source: unknown HTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.5:61721 version: TLS 1.2
Source: unknown HTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.5:61722 version: TLS 1.2
Source: unknown HTTPS traffic detected: 52.222.236.120:443 -> 192.168.2.5:61728 version: TLS 1.2
Source: unknown HTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.5:61730 version: TLS 1.2
Source: unknown HTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.5:61734 version: TLS 1.2
Source: unknown HTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.5:61737 version: TLS 1.2
Source: unknown HTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.5:61736 version: TLS 1.2
Source: Binary string: webauthn.pdb source: firefox.exe, 00000003.00000003.2185648279.0000016A5CE21000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: z:\task_1551543573\build\openh264\gmpopenh264.pdbV source: gmpopenh264.dll.tmp.3.dr
Source: Binary string: NapiNSP.pdbUGP source: firefox.exe, 00000003.00000003.2184121193.0000016A57427000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2185938391.0000016A57428000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: NapiNSP.pdb source: firefox.exe, 00000003.00000003.2184121193.0000016A57427000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2185938391.0000016A57428000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: netprofm.pdb source: firefox.exe, 00000003.00000003.2188005286.0000016A57428000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: z:\task_1551543573\build\openh264\gmpopenh264.pdb source: gmpopenh264.dll.tmp.3.dr
Source: Binary string: webauthn.pdbGCTL source: firefox.exe, 00000003.00000003.2185648279.0000016A5CE21000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: netprofm.pdbUGP source: firefox.exe, 00000003.00000003.2188005286.0000016A57428000.00000004.00000020.00020000.00000000.sdmp
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_00A0DBBE lstrlenW,GetFileAttributesW,FindFirstFileW,FindClose, 0_2_00A0DBBE
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_009DC2A2 FindFirstFileExW, 0_2_009DC2A2
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_00A168EE FindFirstFileW,FindClose, 0_2_00A168EE
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_00A1698F FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,FileTimeToSystemTime,FileTimeToSystemTime, 0_2_00A1698F
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_00A0D076 FindFirstFileW,DeleteFileW,DeleteFileW,MoveFileW,DeleteFileW,FindNextFileW,FindClose,FindClose, 0_2_00A0D076
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_00A0D3A9 FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,FindClose, 0_2_00A0D3A9
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_00A19642 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose, 0_2_00A19642
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_00A1979D SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose, 0_2_00A1979D
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_00A19B2B FindFirstFileW,Sleep,FindNextFileW,FindClose, 0_2_00A19B2B
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_00A15C97 FindFirstFileW,FindNextFileW,FindClose, 0_2_00A15C97
Source: firefox.exe Memory has grown: Private usage: 1MB later: 221MB
Source: unknown Network traffic detected: DNS query count 31
Source: Joe Sandbox View IP Address: 34.149.100.209 34.149.100.209
Source: Joe Sandbox View IP Address: 34.117.188.166 34.117.188.166
Source: Joe Sandbox View IP Address: 52.222.236.120 52.222.236.120
Source: Joe Sandbox View IP Address: 34.160.144.191 34.160.144.191
Source: Joe Sandbox View JA3 fingerprint: fb0aa01abe9d8e4037eb3473ca6e2dca
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_00A1CE44 InternetReadFile,SetEvent,GetLastError,SetEvent, 0_2_00A1CE44
Source: global traffic HTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
Source: global traffic HTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
Source: global traffic HTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
Source: global traffic HTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
Source: global traffic HTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
Source: global traffic HTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
Source: global traffic HTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
Source: global traffic HTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
Source: global traffic HTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
Source: global traffic HTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
Source: global traffic HTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
Source: global traffic HTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
Source: global traffic HTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
Source: global traffic HTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
Source: global traffic HTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
Source: global traffic HTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
Source: global traffic HTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
Source: global traffic HTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
Source: global traffic HTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
Source: global traffic HTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
Source: global traffic HTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
Source: global traffic HTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
Source: global traffic HTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
Source: global traffic HTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
Source: global traffic HTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
Source: global traffic HTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
Source: global traffic HTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
Source: global traffic HTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
Source: global traffic HTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
Source: global traffic HTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
Source: global traffic HTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
Source: global traffic HTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
Source: global traffic HTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
Source: global traffic HTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
Source: global traffic HTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
Source: global traffic HTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
Source: global traffic HTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
Source: global traffic HTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
Source: global traffic HTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
Source: global traffic HTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
Source: firefox.exe, 00000003.00000003.2207920083.0000016A5C542000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: "url": "https://www.facebook.com/", equals www.facebook.com (Facebook)
Source: firefox.exe, 00000003.00000003.2207920083.0000016A5C542000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: "url": "https://www.youtube.com/", equals www.youtube.com (Youtube)
Source: firefox.exe, 00000003.00000003.2207920083.0000016A5C542000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: "default.sites": "https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/", equals www.facebook.com (Facebook)
Source: firefox.exe, 00000003.00000003.2207920083.0000016A5C542000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: "default.sites": "https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/", equals www.twitter.com (Twitter)
Source: firefox.exe, 00000003.00000003.2207920083.0000016A5C542000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: "default.sites": "https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/", equals www.youtube.com (Youtube)
Source: firefox.exe, 00000003.00000003.2216347218.0000016A63948000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2218340899.0000016A62213000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: 8*://www.facebook.com/* equals www.facebook.com (Facebook)
Source: firefox.exe, 00000003.00000003.2202956405.0000016A622CE000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: 8*://www.youtube.com/* equals www.youtube.com (Youtube)
Source: firefox.exe, 00000003.00000003.2221345100.0000016A59A29000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2207340750.0000016A5F775000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: 8https://www.facebook.com/ equals www.facebook.com (Facebook)
Source: firefox.exe, 00000003.00000003.2232570690.0000016A59553000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2207340750.0000016A5F775000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: 8https://www.youtube.com/ equals www.youtube.com (Youtube)
Source: firefox.exe, 00000003.00000003.2230780632.0000016A5FEA1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2216347218.0000016A63948000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2218340899.0000016A62213000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: 8www.facebook.com equals www.facebook.com (Facebook)
Source: firefox.exe, 00000003.00000003.2202956405.0000016A622CE000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: 8www.youtube.com equals www.youtube.com (Youtube)
Source: firefox.exe, 00000003.00000003.2231315578.0000016A5FC98000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2251752654.0000016A5FC99000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: `https://www.facebook.com/ equals www.facebook.com (Facebook)
Source: firefox.exe, 00000003.00000003.2231315578.0000016A5FC98000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2251752654.0000016A5FC99000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: `https://www.youtube.com/ equals www.youtube.com (Youtube)
Source: firefox.exe, 00000003.00000003.2221345100.0000016A59A29000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2207340750.0000016A5F775000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://www.facebook.com/ equals www.facebook.com (Facebook)
Source: firefox.exe, 00000003.00000003.2232570690.0000016A59553000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2207340750.0000016A5F775000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://www.youtube.com/ equals www.youtube.com (Youtube)
Source: firefox.exe, 00000007.00000002.3300036276.0000018B17E0A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000008.00000002.3301656551.000001364340C000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/ equals www.facebook.com (Facebook)
Source: firefox.exe, 00000007.00000002.3300036276.0000018B17E0A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000008.00000002.3301656551.000001364340C000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/ equals www.twitter.com (Twitter)
Source: firefox.exe, 00000007.00000002.3300036276.0000018B17E0A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000008.00000002.3301656551.000001364340C000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/ equals www.youtube.com (Youtube)
Source: firefox.exe, 00000008.00000002.3301656551.000001364340C000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/h equals www.facebook.com (Facebook)
Source: firefox.exe, 00000008.00000002.3301656551.000001364340C000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/h equals www.twitter.com (Twitter)
Source: firefox.exe, 00000008.00000002.3301656551.000001364340C000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/h equals www.youtube.com (Youtube)
Source: firefox.exe, 00000003.00000003.2203197654.0000016A62295000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: moz-extension://bfdd6cf3-6cd6-4fa2-bc72-2c3d2e7d20f8/injections/js/bug1842437-www.youtube.com-performance-now-precision.js equals www.youtube.com (Youtube)
Source: firefox.exe, 00000003.00000003.2230780632.0000016A5FEA1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2216347218.0000016A63948000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2240295459.0000016A5B09D000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: www.facebook.com equals www.facebook.com (Facebook)
Source: firefox.exe, 00000003.00000003.2240295459.0000016A5B09D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2202956405.0000016A622CE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2211230689.0000016A5A337000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: www.youtube.com equals www.youtube.com (Youtube)
Source: firefox.exe, 00000003.00000003.2211230689.0000016A5A337000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: www.youtube.com- equals www.youtube.com (Youtube)
Source: firefox.exe, 00000003.00000003.2208059831.0000016A5B0D8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2240295459.0000016A5B0D8000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: x*://www.facebook.com/platform/impression.php* equals www.facebook.com (Facebook)
Source: global traffic DNS traffic detected: DNS query: prod.classify-client.prod.webservices.mozgcp.net
Source: global traffic DNS traffic detected: DNS query: youtube.com
Source: global traffic DNS traffic detected: DNS query: detectportal.firefox.com
Source: global traffic DNS traffic detected: DNS query: prod.detectportal.prod.cloudops.mozgcp.net
Source: global traffic DNS traffic detected: DNS query: prod.balrog.prod.cloudops.mozgcp.net
Source: global traffic DNS traffic detected: DNS query: contile.services.mozilla.com
Source: global traffic DNS traffic detected: DNS query: spocs.getpocket.com
Source: global traffic DNS traffic detected: DNS query: prod.ads.prod.webservices.mozgcp.net
Source: global traffic DNS traffic detected: DNS query: example.org
Source: global traffic DNS traffic detected: DNS query: ipv4only.arpa
Source: global traffic DNS traffic detected: DNS query: content-signature-2.cdn.mozilla.net
Source: global traffic DNS traffic detected: DNS query: prod.content-signature-chains.prod.webservices.mozgcp.net
Source: global traffic DNS traffic detected: DNS query: shavar.services.mozilla.com
Source: global traffic DNS traffic detected: DNS query: push.services.mozilla.com
Source: global traffic DNS traffic detected: DNS query: support.mozilla.org
Source: global traffic DNS traffic detected: DNS query: us-west1.prod.sumo.prod.webservices.mozgcp.net
Source: global traffic DNS traffic detected: DNS query: telemetry-incoming.r53-2.services.mozilla.com
Source: global traffic DNS traffic detected: DNS query: firefox.settings.services.mozilla.com
Source: global traffic DNS traffic detected: DNS query: prod.remote-settings.prod.webservices.mozgcp.net
Source: global traffic DNS traffic detected: DNS query: www.youtube.com
Source: global traffic DNS traffic detected: DNS query: www.wikipedia.org
Source: global traffic DNS traffic detected: DNS query: www.facebook.com
Source: global traffic DNS traffic detected: DNS query: youtube-ui.l.google.com
Source: global traffic DNS traffic detected: DNS query: dyna.wikimedia.org
Source: global traffic DNS traffic detected: DNS query: star-mini.c10r.facebook.com
Source: global traffic DNS traffic detected: DNS query: www.reddit.com
Source: global traffic DNS traffic detected: DNS query: twitter.com
Source: global traffic DNS traffic detected: DNS query: reddit.map.fastly.net
Source: global traffic DNS traffic detected: DNS query: services.addons.mozilla.org
Source: global traffic DNS traffic detected: DNS query: normandy.cdn.mozilla.net
Source: global traffic DNS traffic detected: DNS query: normandy-cdn.services.mozilla.com
Source: firefox.exe, 00000003.00000003.2089835217.0000016A5FEBF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2089835217.0000016A5FEC2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2089835217.0000016A5FECB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000006.00000002.3301115263.0000029EE0790000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3305644246.0000018B184D0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.3300083761.0000013643010000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: http://127.0.0.1:
Source: firefox.exe, 00000003.00000003.2207340750.0000016A5F763000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://a9.com/-/spec/opensearch/1.0/
Source: firefox.exe, 00000003.00000003.2207340750.0000016A5F763000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://a9.com/-/spec/opensearch/1.1/
Source: firefox.exe, 00000003.00000003.2207340750.0000016A5F763000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://a9.com/-/spec/opensearchdescription/1.0/
Source: firefox.exe, 00000003.00000003.2207340750.0000016A5F763000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://a9.com/-/spec/opensearchdescription/1.1/
Source: firefox.exe, 00000003.00000003.2199503679.0000016A573EB000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2170853278.0000016A573FD000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2200588909.0000016A573FA000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2199503679.0000016A573B9000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2177856736.0000016A573FB000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2174924911.0000016A57403000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.3.dr String found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0
Source: firefox.exe, 00000003.00000003.2177226379.0000016A5740B000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2199503679.0000016A573EB000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2186050212.0000016A573FB000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2184298192.0000016A5740B000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2185977491.0000016A5740C000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2192687983.0000016A573FA000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2170853278.0000016A573FD000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2191659253.0000016A5740B000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2188666647.0000016A573FB000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2200588909.0000016A573FA000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2177856736.0000016A573FB000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2200644937.0000016A5740B000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2180243868.0000016A57403000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2182156044.0000016A573FB000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2188620611.0000016A5740C000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2181624131.0000016A5740B000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2186511688.0000016A5740B000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2189813658.0000016A573FB000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2189229524.0000016A5740B000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0E
Source: firefox.exe, 00000003.00000003.2199503679.0000016A573EB000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2170853278.0000016A573FD000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2200588909.0000016A573FA000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2174924911.0000016A57403000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2200735078.0000016A57403000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2177426429.0000016A57403000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.3.dr String found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2AssuredIDCodeSigningCA.crt0
Source: firefox.exe, 00000003.00000003.2199503679.0000016A573EB000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2170853278.0000016A573FD000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2200588909.0000016A573FA000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2200735078.0000016A57403000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2170806179.0000016A5740B000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crt0
Source: firefox.exe, 00000003.00000003.2199503679.0000016A573EB000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2170853278.0000016A573FD000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2200588909.0000016A573FA000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2199503679.0000016A573B9000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2200735078.0000016A57403000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2177426429.0000016A57403000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0C
Source: firefox.exe, 00000003.00000003.2187526854.0000016A5753B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2167776476.0000016A57529000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://compose.mail.yahoo.co.jp/ym/Compose?To=%s
Source: gmpopenh264.dll.tmp.3.dr String found in binary or memory: http://crl.thawte.com/ThawteTimestampingCA.crl0
Source: firefox.exe, 00000003.00000003.2177226379.0000016A5740B000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2199503679.0000016A573EB000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2186050212.0000016A573FB000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2184298192.0000016A5740B000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2185977491.0000016A5740C000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2192687983.0000016A573FA000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2170853278.0000016A573FD000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2191659253.0000016A5740B000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2188666647.0000016A573FB000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2200588909.0000016A573FA000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2177856736.0000016A573FB000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2200644937.0000016A5740B000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2180243868.0000016A57403000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2182156044.0000016A573FB000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2188620611.0000016A5740C000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2181624131.0000016A5740B000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2186511688.0000016A5740B000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2189813658.0000016A573FB000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2189229524.0000016A5740B000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0
Source: firefox.exe, 00000003.00000003.2199503679.0000016A573EB000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2170853278.0000016A573FD000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2200588909.0000016A573FA000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2199503679.0000016A573B9000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2177856736.0000016A573FB000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2174924911.0000016A57403000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.3.dr String found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0O
Source: firefox.exe, 00000003.00000003.2199503679.0000016A573EB000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2170853278.0000016A573FD000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2200588909.0000016A573FA000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2200735078.0000016A57403000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2170806179.0000016A5740B000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crl0
Source: firefox.exe, 00000003.00000003.2199503679.0000016A573EB000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2170853278.0000016A573FD000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2200588909.0000016A573FA000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2199503679.0000016A573B9000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2200735078.0000016A57403000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2177426429.0000016A57403000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://crl3.digicert.com/DigiCertTrustedRootG4.crl0
Source: firefox.exe, 00000003.00000003.2199503679.0000016A573EB000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2170853278.0000016A573FD000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2200588909.0000016A573FA000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2174924911.0000016A57403000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2200735078.0000016A57403000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2177426429.0000016A57403000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.3.dr String found in binary or memory: http://crl3.digicert.com/sha2-assured-cs-g1.crl05
Source: firefox.exe, 00000003.00000003.2199503679.0000016A573EB000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2170853278.0000016A573FD000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2200588909.0000016A573FA000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2199503679.0000016A573B9000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2177856736.0000016A573FB000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2174924911.0000016A57403000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.3.dr String found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDRootCA.crl0:
Source: firefox.exe, 00000003.00000003.2199503679.0000016A573EB000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2170853278.0000016A573FD000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2200588909.0000016A573FA000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2174924911.0000016A57403000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2200735078.0000016A57403000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2177426429.0000016A57403000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://crl4.digicert.com/sha2-assured-cs-g1.crl0K
Source: gmpopenh264.dll.tmp.3.dr String found in binary or memory: http://crl4.digicert.com/sha2-assured-cs-g1.crl0L
Source: firefox.exe, 00000003.00000003.2204911160.0000016A60344000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2232091687.0000016A59594000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2216786142.0000016A6391D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2242318055.0000016A59596000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://detectportal.firefox.com
Source: firefox.exe, 00000003.00000003.2238243334.0000016A5F727000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://detectportal.firefox.com/
Source: firefox.exe, 00000003.00000003.2220706187.0000016A5C516000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2232091687.0000016A59594000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2242318055.0000016A59596000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000006.00000002.3301115263.0000029EE0790000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3305644246.0000018B184D0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.3300083761.0000013643010000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: http://detectportal.firefox.com/canonical.html
Source: firefox.exe, 00000003.00000003.2242318055.0000016A59596000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000006.00000002.3301115263.0000029EE0790000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3305644246.0000018B184D0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.3300083761.0000013643010000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: http://detectportal.firefox.com/success.txt?ipv4
Source: firefox.exe, 00000003.00000003.2246648834.0000016A589D2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2245746462.0000016A5908C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2242318055.0000016A59596000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000006.00000002.3301115263.0000029EE0790000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3305644246.0000018B184D0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.3300083761.0000013643010000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: http://detectportal.firefox.com/success.txt?ipv6
Source: firefox.exe, 00000003.00000003.2207340750.0000016A5F7EA000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://developer.mozilla.org/en/docs/DOM:element.addEventListener
Source: firefox.exe, 00000003.00000003.2207340750.0000016A5F7EA000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://developer.mozilla.org/en/docs/DOM:element.removeEventListener
Source: firefox.exe, 00000003.00000003.2246338990.0000016A58CF9000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://json-schema.org/draft-04/schema#
Source: firefox.exe, 00000003.00000003.2246338990.0000016A58CF9000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://json-schema.org/draft-06/schema#
Source: firefox.exe, 00000003.00000003.2246338990.0000016A58CF9000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://json-schema.org/draft-07/schema#-
Source: firefox.exe, 00000003.00000003.2120759453.0000016A58F14000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2246338990.0000016A58CF9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2188195528.0000016A58F1E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2113967052.0000016A58F1F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2122896053.0000016A58F1F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2190264467.0000016A58F1F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2151357263.0000016A58F1E000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://mozilla.org
Source: firefox.exe, 00000003.00000003.2181881250.0000016A5932A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2240295459.0000016A5B037000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2103396776.0000016A599A8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2121707631.0000016A58AC3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2099987300.0000016A59366000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2165420894.0000016A593A4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2181881250.0000016A59358000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2206900183.0000016A5F84D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2121707631.0000016A58ACF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2100293574.0000016A59366000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2111688045.0000016A58BE0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2180352375.0000016A59954000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2195363771.0000016A599AE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2215593305.0000016A57E78000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2165420894.0000016A59358000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2073352384.0000016A58BF6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2166865919.0000016A57E77000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2230585602.0000016A59319000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2170991455.0000016A59388000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2175006072.0000016A5799C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2173976783.0000016A5F920000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://mozilla.org/MPL/2.0/.
Source: firefox.exe, 00000003.00000003.2199503679.0000016A573EB000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2170853278.0000016A573FD000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2200588909.0000016A573FA000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2199503679.0000016A573B9000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2200735078.0000016A57403000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2177426429.0000016A57403000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://ocsp.digicert.com0A
Source: firefox.exe, 00000003.00000003.2177226379.0000016A5740B000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2199503679.0000016A573EB000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2186050212.0000016A573FB000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2184298192.0000016A5740B000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2185977491.0000016A5740C000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2192687983.0000016A573FA000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2170853278.0000016A573FD000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2191659253.0000016A5740B000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2188666647.0000016A573FB000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2200588909.0000016A573FA000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2199503679.0000016A573B9000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2177856736.0000016A573FB000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2200644937.0000016A5740B000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2180243868.0000016A57403000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2174924911.0000016A57403000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2182156044.0000016A573FB000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2188620611.0000016A5740C000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2181624131.0000016A5740B000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2186511688.0000016A5740B000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2189813658.0000016A573FB000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2189229524.0000016A5740B000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://ocsp.digicert.com0C
Source: firefox.exe, 00000003.00000003.2199503679.0000016A573EB000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2170853278.0000016A573FD000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2200588909.0000016A573FA000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2174924911.0000016A57403000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2200735078.0000016A57403000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2177426429.0000016A57403000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.3.dr String found in binary or memory: http://ocsp.digicert.com0N
Source: firefox.exe, 00000003.00000003.2199503679.0000016A573EB000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2170853278.0000016A573FD000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2200588909.0000016A573FA000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2200735078.0000016A57403000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2170806179.0000016A5740B000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://ocsp.digicert.com0X
Source: gmpopenh264.dll.tmp.3.dr String found in binary or memory: http://ocsp.thawte.com0
Source: firefox.exe, 00000003.00000003.2187526854.0000016A5753B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2167776476.0000016A57529000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://poczta.interia.pl/mh/?mailto=%s
Source: firefox.exe, 00000003.00000003.2211230689.0000016A5A337000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://r3.i.lencr.org/0
Source: firefox.exe, 00000003.00000003.2206230464.0000016A5F8C8000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://r3.i.lencr.org/0W
Source: firefox.exe, 00000003.00000003.2206230464.0000016A5F8C8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2211230689.0000016A5A337000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://r3.o.lencr.org0
Source: gmpopenh264.dll.tmp.3.dr String found in binary or memory: http://ts-aia.ws.symantec.com/tss-ca-g2.cer0
Source: gmpopenh264.dll.tmp.3.dr String found in binary or memory: http://ts-crl.ws.symantec.com/tss-ca-g2.crl0(
Source: gmpopenh264.dll.tmp.3.dr String found in binary or memory: http://ts-ocsp.ws.symantec.com07
Source: firefox.exe, 00000003.00000003.2187526854.0000016A5753B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2167776476.0000016A57529000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://win.mail.ru/cgi-bin/sentmsg?mailto=%s
Source: firefox.exe, 00000003.00000003.2199503679.0000016A573EB000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2170853278.0000016A573FD000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2200588909.0000016A573FA000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2174924911.0000016A57403000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2200735078.0000016A57403000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2177426429.0000016A57403000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://www.digicert.com/CPS0
Source: firefox.exe, 00000003.00000003.2187526854.0000016A5753B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2167776476.0000016A57529000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.inbox.lv/rfc2368/?value=%s
Source: gmpopenh264.dll.tmp.3.dr String found in binary or memory: http://www.mozilla.com0
Source: firefox.exe, 00000003.00000003.2207340750.0000016A5F763000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.mozilla.org/2006/browser/search/
Source: firefox.exe, 00000003.00000003.2247978854.0000016A57648000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2206057166.0000016A5FEBA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2247806547.0000016A57CD9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2246648834.0000016A589AE000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.mozilla.org/keymaster/gatekeeper/there.is.only.xul
Source: firefox.exe, 00000003.00000003.2212016032.0000016A59FA0000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.mozilla.org/keymaster/gatekeeper/there.is.only.xul8
Source: firefox.exe, 00000003.00000003.2212016032.0000016A59FA0000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.mozilla.org/keymaster/gatekeeper/there.is.only.xulP
Source: mozilla-temp-41.3.dr String found in binary or memory: http://www.videolan.org/x264.html
Source: firefox.exe, 00000003.00000003.2206230464.0000016A5F8C8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2211230689.0000016A5A337000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2219743144.0000016A5F69F000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://x1.c.lencr.org/0
Source: firefox.exe, 00000003.00000003.2206230464.0000016A5F8C8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2211230689.0000016A5A337000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2219743144.0000016A5F69F000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://x1.i.lencr.org/0
Source: firefox.exe, 00000006.00000002.3301115263.0000029EE0790000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3305644246.0000018B184D0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.3300083761.0000013643010000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: https://%LOCALE%.malware-error.mozilla.com/?url=
Source: firefox.exe, 00000006.00000002.3301115263.0000029EE0790000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3305644246.0000018B184D0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.3300083761.0000013643010000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: https://%LOCALE%.phish-error.mozilla.com/?url=
Source: firefox.exe, 00000006.00000002.3301115263.0000029EE0790000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3305644246.0000018B184D0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.3300083761.0000013643010000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: https://%LOCALE%.phish-report.mozilla.com/?url=
Source: firefox.exe, 00000003.00000003.2064298723.0000016A57A38000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2064462686.0000016A57A53000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2064053540.0000016A57A1D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2064609824.0000016A57A6F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2063540871.0000016A57800000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2071857962.0000016A57ED9000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://ac.duckduckgo.com/ac/
Source: firefox.exe, 00000003.00000003.2209603089.0000016A5AF89000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://account.bellmedia.c
Source: firefox.exe, 00000003.00000003.2211230689.0000016A5A3E3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2220846362.0000016A5A3E3000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://accounts.firefox.com
Source: firefox.exe, 00000003.00000003.2207340750.0000016A5F775000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2218671834.0000016A603A0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2234369535.0000016A603A0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2207920083.0000016A5C542000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000006.00000002.3301115263.0000029EE0790000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3305644246.0000018B184D0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.3300083761.0000013643010000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: https://accounts.firefox.com/
Source: firefox.exe, 00000006.00000002.3301115263.0000029EE0790000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3305644246.0000018B184D0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.3300083761.0000013643010000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: https://accounts.firefox.com/settings/clients
Source: file.exe, 00000000.00000002.2070592412.0000000001018000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2201275333.0000016A594CA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2197032659.0000016A59726000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2110890260.0000016A594E7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2167894214.0000016A594E7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2196538961.0000016A594E6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2196420808.0000016A594E2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2169030892.0000016A594CA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2190049110.0000016A594E1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2110620167.0000016A594E8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2197106537.0000016A594E7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2183216581.0000016A594CA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2109316067.0000016A59725000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2243907278.0000016A59596000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2232091687.0000016A59594000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2242318055.0000016A59596000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2194653901.0000016A5971B000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://accounts.google.com/v3/signin/challenge/pwd
Source: firefox.exe, 00000006.00000002.3301115263.0000029EE0790000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3305644246.0000018B184D0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.3300083761.0000013643010000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: https://addons.mozilla.org/%LOCALE%/%APP%/blocked-addon/%addonID%/%addonVersion%/
Source: firefox.exe, 00000006.00000002.3301115263.0000029EE0790000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3305644246.0000018B184D0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.3300083761.0000013643010000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/
Source: firefox.exe, 00000006.00000002.3301115263.0000029EE0790000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3305644246.0000018B184D0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.3300083761.0000013643010000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/language-tools/
Source: firefox.exe, 00000006.00000002.3301115263.0000029EE0790000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3305644246.0000018B184D0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.3300083761.0000013643010000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/search-engines/
Source: firefox.exe, 00000006.00000002.3301115263.0000029EE0790000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3305644246.0000018B184D0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.3300083761.0000013643010000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/search?q=%TERMS%&platform=%OS%&appver=%VERSION%
Source: firefox.exe, 00000006.00000002.3301115263.0000029EE0790000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3305644246.0000018B184D0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.3300083761.0000013643010000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/themes
Source: firefox.exe, 00000003.00000003.2211230689.0000016A5A337000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://addons.mozilla.org/firefox/addon/enhancer-for-youtube/
Source: firefox.exe, 00000003.00000003.2211230689.0000016A5A337000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://addons.mozilla.org/firefox/addon/facebook-container/
Source: firefox.exe, 00000003.00000003.2211230689.0000016A5A337000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://addons.mozilla.org/firefox/addon/reddit-enhancement-suite/
Source: firefox.exe, 00000003.00000003.2211230689.0000016A5A337000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://addons.mozilla.org/firefox/addon/to-google-translate/
Source: firefox.exe, 00000003.00000003.2211230689.0000016A5A337000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://addons.mozilla.org/firefox/addon/wikipedia-context-menu-search/
Source: firefox.exe, 00000003.00000003.2211230689.0000016A5A337000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://ads-us.rd.linksynergy.com/as.php
Source: firefox.exe, 00000003.00000003.2207340750.0000016A5F7A0000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://ads.stickyadstv.com/firefox-etp
Source: firefox.exe, 00000003.00000003.2094198738.0000016A5FCEE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2251604649.0000016A5FCEF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2231162388.0000016A5FCEA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2089176756.0000016A5FB7B000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://allegro.pl/
Source: firefox.exe, 00000003.00000003.2207920083.0000016A5C542000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://amazon.com
Source: firefox.exe, 00000003.00000003.2206900183.0000016A5F853000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://amazon.com/
Source: firefox.exe, 00000006.00000002.3301115263.0000029EE0790000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3305644246.0000018B184D0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.3300083761.0000013643010000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: https://api.accounts.firefox.com/v1
Source: firefox.exe, 00000003.00000003.2211230689.0000016A5A337000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://app.adjust.com/167k4ih?campaign=firefox-desktop&adgroup=pb&creative=focus-omc172&redirect=ht
Source: firefox.exe, 00000003.00000003.2211230689.0000016A5A337000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://app.adjust.com/a8bxj8j?campaign=firefox-desktop&adgroup=pb&creative=focus-omc172&redirect=ht
Source: firefox.exe, 00000006.00000002.3301115263.0000029EE0790000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3305644246.0000018B184D0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.3300083761.0000013643010000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: https://apps.apple.com/app/firefox-private-safe-browser/id989804926
Source: firefox.exe, 00000006.00000002.3301115263.0000029EE0790000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3305644246.0000018B184D0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.3300083761.0000013643010000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: https://apps.apple.com/us/app/firefox-private-network-vpn/id1489407738
Source: firefox.exe, 00000003.00000003.2220938582.0000016A59ACF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2208059831.0000016A5B047000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://aus5.mozilla.org
Source: firefox.exe, 00000003.00000003.2220938582.0000016A59ACF000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://aus5.mozilla.org/
Source: firefox.exe, 00000006.00000002.3301115263.0000029EE0790000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3305644246.0000018B184D0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.3300083761.0000013643010000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: https://aus5.mozilla.org/update/3/GMP/%VERSION%/%BUILD_ID%/%BUILD_TARGET%/%LOCALE%/%CHANNEL%/%OS_VER
Source: firefox.exe, 00000006.00000002.3301115263.0000029EE0790000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3305644246.0000018B184D0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.3300083761.0000013643010000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: https://aus5.mozilla.org/update/3/SystemAddons/%VERSION%/%BUILD_ID%/%BUILD_TARGET%/%LOCALE%/%CHANNEL
Source: firefox.exe, 00000003.00000003.2220846362.0000016A5A3B1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2240295459.0000016A5B0A8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2244386105.0000016A5926A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2206186285.0000016A5F8EF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2208059831.0000016A5B0A8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2211230689.0000016A5A3B1000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://aus5.mozilla.org/update/6/Firefox/118.0.1/20230927232528/WINNT_x86_64-msvc-x64/en-US/release
Source: firefox.exe, 00000006.00000002.3301115263.0000029EE0790000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3305644246.0000018B184D0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.3300083761.0000013643010000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: https://blocked.cdn.mozilla.net/
Source: firefox.exe, 00000006.00000002.3301115263.0000029EE0790000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3305644246.0000018B184D0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.3300083761.0000013643010000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: https://blocked.cdn.mozilla.net/%blockID%.html
Source: firefox.exe, 00000006.00000002.3303679718.0000029EE0CCA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000007.00000002.3300036276.0000018B17EEB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000008.00000002.3306108712.0000013643603000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.3.dr String found in binary or memory: https://bridge.sfo1.admarketplace.net/ctp?version=16.0.0&key=1696425136400800000.2&ci=1696425136743.
Source: firefox.exe, 00000006.00000002.3303679718.0000029EE0CCA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000007.00000002.3300036276.0000018B17EEB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000008.00000002.3306108712.0000013643603000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.3.dr String found in binary or memory: https://bridge.sfo1.ap01.net/ctp?version=16.0.0&key=1696425136400800000.1&ci=1696425136743.12791&cta
Source: firefox.exe, 00000003.00000003.2203938484.0000016A61A9F000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://bugzilla.mo
Source: firefox.exe, 00000003.00000003.2120759453.0000016A58F14000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1170143
Source: firefox.exe, 00000003.00000003.2120477405.0000016A583AA000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1189266
Source: firefox.exe, 00000003.00000003.2120477405.0000016A583AA000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1193802
Source: firefox.exe, 00000003.00000003.2120759453.0000016A58F14000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1207993
Source: firefox.exe, 00000003.00000003.2120759453.0000016A58F14000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1266220
Source: firefox.exe, 00000003.00000003.2206510847.0000016A5F867000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1539075
Source: firefox.exe, 00000003.00000003.2206510847.0000016A5F867000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1584464
Source: firefox.exe, 00000003.00000003.2206510847.0000016A5F867000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1607439
Source: firefox.exe, 00000003.00000003.2206510847.0000016A5F867000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1616739
Source: firefox.exe, 00000003.00000003.2120759453.0000016A58F14000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2120477405.0000016A583AA000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1678448
Source: firefox.exe, 00000003.00000003.2229864173.0000016A5991A000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1694699#c21
Source: firefox.exe, 00000003.00000003.2120759453.0000016A58F14000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=793869
Source: firefox.exe, 00000003.00000003.2120759453.0000016A58F14000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=809550
Source: firefox.exe, 00000003.00000003.2120759453.0000016A58F14000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=840161
Source: firefox.exe, 00000006.00000002.3301115263.0000029EE0790000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3305644246.0000018B184D0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.3300083761.0000013643010000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: https://color.firefox.com/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_content=theme-f
Source: firefox.exe, 00000003.00000003.2064298723.0000016A57A38000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2064462686.0000016A57A53000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2064053540.0000016A57A1D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2064609824.0000016A57A6F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2063540871.0000016A57800000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2064749096.0000016A57A8A000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://completion.amazon.com/search/complete?q=
Source: firefox.exe, 00000003.00000003.2247978854.0000016A57648000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://content-signature-2.cdn.mozilla.net/
Source: firefox.exe, 00000003.00000003.2094198738.0000016A5FCC6000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://content-signature-2.cdn.mozilla.net/chains/remote-settings.content-signature.mozilla.org-202
Source: firefox.exe, 00000006.00000002.3301115263.0000029EE0790000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3305644246.0000018B184D0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.3300083761.0000013643010000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: https://content.cdn.mozilla.net
Source: firefox.exe, 00000006.00000002.3303679718.0000029EE0CCA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000007.00000002.3300036276.0000018B17EEB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000008.00000002.3306108712.0000013643603000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.3.dr String found in binary or memory: https://contile-images.services.mozilla.com/obgoOYObjIFea_bXuT6L4LbBJ8j425AD87S1HMD3BWg.9991.jpg
Source: firefox.exe, 00000006.00000002.3303679718.0000029EE0CCA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000007.00000002.3300036276.0000018B17EEB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000008.00000002.3306108712.0000013643603000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.3.dr String found in binary or memory: https://contile-images.services.mozilla.com/u1AuJcj32cbVUf9NjMipLXEYwu2uFIt4lsj-ccwVqEs.36904.jpg
Source: firefox.exe, 00000003.00000003.2252133105.0000016A5FACC000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://contile.services.mozilla.com/
Source: firefox.exe, 00000003.00000003.2249112264.0000016A62045000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000006.00000002.3301115263.0000029EE0790000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3305644246.0000018B184D0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.3300083761.0000013643010000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: https://contile.services.mozilla.com/v1/tiles
Source: firefox.exe, 00000006.00000002.3301115263.0000029EE0790000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3305644246.0000018B184D0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.3300083761.0000013643010000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: https://coverage.mozilla.org
Source: firefox.exe, 00000006.00000002.3301115263.0000029EE0790000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3305644246.0000018B184D0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.3300083761.0000013643010000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: https://crash-stats.mozilla.org/report/index/
Source: firefox.exe, 00000003.00000003.2186318617.0000016A5F939000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2173976783.0000016A5F92A000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://crbug.com/993268
Source: firefox.exe, 00000006.00000002.3301115263.0000029EE0790000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3305644246.0000018B184D0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.3300083761.0000013643010000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: https://dap-02.api.divviup.org
Source: firefox.exe, 00000003.00000003.2216347218.0000016A6398C000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://datastudio.google.com/embed/reporting/
Source: firefox.exe, 00000003.00000003.2207340750.0000016A5F7EA000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://developer.mozilla.org/docs/Mozilla/Add-ons/WebExtensions/API/tabs/captureTabMozRequestFullSc
Source: firefox.exe, 00000003.00000003.2204460640.0000016A61A5B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2207340750.0000016A5F7EA000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://developer.mozilla.org/docs/Web/API/Element/releasePointerCapture
Source: firefox.exe, 00000003.00000003.2207340750.0000016A5F7EA000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://developer.mozilla.org/docs/Web/API/Element/setPointerCaptureElementReleaseCaptureWarning
Source: firefox.exe, 00000003.00000003.2207340750.0000016A5F7EA000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://developer.mozilla.org/docs/Web/API/Push_API/Using_the_Push_API#EncryptionPreventDefaultFromP
Source: firefox.exe, 00000003.00000003.2207340750.0000016A5F7EA000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://developer.mozilla.org/en-US/docs/Glossary/speculative_parsingDocumentWriteIgnored
Source: firefox.exe, 00000003.00000003.2165420894.0000016A5931E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2230585602.0000016A5931E000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://developer.mozilla.org/en-US/docs/Mozilla/Tech/XPCOM/Reference/Interface/nsIEffectiveTLDServi
Source: firefox.exe, 00000003.00000003.2186318617.0000016A5F939000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2173976783.0000016A5F92A000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/API/ElementCSSInlineStyle/style#setting_styles)
Source: firefox.exe, 00000003.00000003.2186318617.0000016A5F939000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2173976783.0000016A5F92A000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/JavaScript/Reference/Statements/for-await...of
Source: firefox.exe, 00000003.00000003.2186318617.0000016A5F939000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2173976783.0000016A5F92A000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/Web_Components/Using_custom_elements#using_the_lifecycl
Source: firefox.exe, 00000006.00000002.3301115263.0000029EE0790000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3305644246.0000018B184D0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.3300083761.0000013643010000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: https://developers.google.com/safe-browsing/v4/advisory
Source: firefox.exe, 00000003.00000003.2207920083.0000016A5C542000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://duckduckgo.com
Source: firefox.exe, 00000003.00000003.2064298723.0000016A57A38000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2064462686.0000016A57A53000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2101451977.0000016A599F4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2064053540.0000016A57A1D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2181881250.0000016A5934D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2064609824.0000016A57A6F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2063540871.0000016A57800000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2165420894.0000016A5934D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2244386105.0000016A59280000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2071857962.0000016A57ED9000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://duckduckgo.com/
Source: firefox.exe, 00000003.00000003.2187526854.0000016A5753B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2228914400.0000016A54A7F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2167776476.0000016A57529000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2227622715.0000016A54A75000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2215152924.0000016A54A75000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://e.mail.ru/cgi-bin/sentmsg?mailto=%s
Source: firefox.exe, 00000003.00000003.2228914400.0000016A54A7F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2227622715.0000016A54A75000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2215152924.0000016A54A75000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://email.seznam.cz/newMessageScreen?mailto=%s
Source: firefox.exe, 00000003.00000003.2204460640.0000016A61A5B000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://extensionworkshop.com/documentation/publish/self-distribution/
Source: firefox.exe, 00000003.00000003.2207340750.0000016A5F775000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2207920083.0000016A5C542000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000007.00000002.3300036276.0000018B17E12000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000008.00000002.3301656551.0000013643413000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://firefox-api-proxy.cdn.mozilla.net/
Source: firefox.exe, 00000003.00000003.2095834424.0000016A58F1B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2096924974.0000016A58F86000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://firefox-settings-attachments.cdn.mozilla.net/main-workspace/ms-images/706c7a85-cf23-442e-8a9
Source: firefox.exe, 00000006.00000002.3301115263.0000029EE0790000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3305644246.0000018B184D0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.3300083761.0000013643010000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: https://firefox-source-docs.mozilla.org/networking/dns/trr-skip-reasons.html#
Source: firefox.exe, 00000003.00000003.2215986391.0000016A639CA000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://firefox.settings.services.mozilla.com
Source: firefox.exe, 00000003.00000003.2215986391.0000016A639B6000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://firefox.settings.services.mozilla.com/
Source: firefox.exe, 00000003.00000003.2215986391.0000016A639CA000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://firefox.settings.services.mozilla.com/v1/buckets/main/collections/ms-language-packs/records/
Source: firefox.exe, 00000003.00000003.2208059831.0000016A5B093000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://fpn.firefox.com/
Source: firefox.exe, 00000006.00000002.3301115263.0000029EE0790000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3305644246.0000018B184D0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.3300083761.0000013643010000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: https://fpn.firefox.com/browser?utm_source=firefox-desktop&utm_medium=referral&utm_campaign=about-pr
Source: firefox.exe, 00000006.00000002.3301115263.0000029EE0790000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3305644246.0000018B184D0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.3300083761.0000013643010000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: https://ftp.mozilla.org/pub/labs/devtools/adb-extension/#OS#/adb-extension-latest-#OS#.xpi
Source: firefox.exe, 00000003.00000003.2207340750.0000016A5F775000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2207920083.0000016A5C542000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000007.00000002.3300036276.0000018B17E12000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000008.00000002.3301656551.0000013643413000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://getpocket.cdn.mozilla.net/
Source: firefox.exe, 00000003.00000003.2207920083.0000016A5C542000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2210365445.0000016A5A44C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000007.00000002.3300036276.0000018B17EC7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000008.00000002.3301656551.00000136434C4000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://getpocket.cdn.mozilla.net/v3/firefox/global-recs?version=3&consumer_key=$apiKey&locale_lang=
Source: firefox.exe, 00000003.00000003.2207920083.0000016A5C542000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2210365445.0000016A5A44C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000007.00000002.3300036276.0000018B17EC7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000008.00000002.3301656551.00000136434C4000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://getpocket.cdn.mozilla.net/v3/firefox/trending-topics?version=2&consumer_key=$apiKey&locale_l
Source: firefox.exe, 00000003.00000003.2207340750.0000016A5F775000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2207920083.0000016A5C542000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000007.00000002.3300036276.0000018B17E2F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000008.00000002.3301656551.0000013643430000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://getpocket.cdn.mozilla.net/v3/newtab/layout?version=1&consumer_key=$apiKey&layout_variant=bas
Source: firefox.exe, 00000003.00000003.2207920083.0000016A5C542000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://getpocket.cdn.mozilla.net/v3/newtab/layout?version=1&consumer_key=40249-e88c401e1b1f2242d9e4
Source: firefox.exe, 00000003.00000003.2207920083.0000016A5C542000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2203938484.0000016A61ABD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2218503086.0000016A61ABD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2249578670.0000016A61AE6000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://getpocket.com/explore/career?utm_source=pocket-newtab
Source: firefox.exe, 00000003.00000003.2207920083.0000016A5C542000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2203938484.0000016A61ABD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2218503086.0000016A61ABD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2249578670.0000016A61AE6000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://getpocket.com/explore/entertainment?utm_source=pocket-newtab
Source: firefox.exe, 00000003.00000003.2207920083.0000016A5C542000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://getpocket.com/explore/food?utm_source=pocket-newtab
Source: firefox.exe, 00000003.00000003.2207920083.0000016A5C542000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2203938484.0000016A61ABD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2218503086.0000016A61ABD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2249578670.0000016A61AE6000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://getpocket.com/explore/health?utm_source=pocket-newtab
Source: firefox.exe, 00000003.00000003.2207920083.0000016A5C542000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2203938484.0000016A61ABD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2218503086.0000016A61ABD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2249578670.0000016A61AE6000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://getpocket.com/explore/science?utm_source=pocket-newtab
Source: firefox.exe, 00000003.00000003.2207920083.0000016A5C542000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://getpocket.com/explore/self-improvement?utm_source=pocket-newtab
Source: firefox.exe, 00000003.00000003.2207920083.0000016A5C542000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2203938484.0000016A61ABD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2218503086.0000016A61ABD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2249578670.0000016A61AE6000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://getpocket.com/explore/technology?utm_source=pocket-newtab
Source: firefox.exe, 00000003.00000003.2207920083.0000016A5C542000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2210365445.0000016A5A44C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000007.00000002.3300036276.0000018B17EC7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000008.00000002.3301656551.00000136434C4000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://getpocket.com/explore/trending?src=fx_new_tab
Source: firefox.exe, 00000003.00000003.2207340750.0000016A5F775000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://getpocket.com/explore/trending?src=fx_new_tabL
Source: firefox.exe, 00000003.00000003.2207920083.0000016A5C542000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2203938484.0000016A61ABD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2218503086.0000016A61ABD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2249578670.0000016A61AE6000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://getpocket.com/explore?utm_source=pocket-newtab
Source: firefox.exe, 00000003.00000003.2207920083.0000016A5C542000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://getpocket.com/firefox/new_tab_learn_more
Source: firefox.exe, 00000003.00000003.2207920083.0000016A5C542000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2210365445.0000016A5A44C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000007.00000002.3300036276.0000018B17EC7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000008.00000002.3301656551.00000136434C4000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://getpocket.com/recommendations
Source: firefox.exe, 00000003.00000003.2207340750.0000016A5F775000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://getpocket.com/recommendationsS
Source: firefox.exe, 00000003.00000003.2207340750.0000016A5F775000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://getpocket.com/recommendationsS7
Source: firefox.exe, 00000003.00000003.2207340750.0000016A5F775000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://getpocket.com/v3/newtab/layout?version=1&consumer_key=$apiKey&layout_variant=basic
Source: firefox.exe, 00000003.00000003.2186318617.0000016A5F939000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2173976783.0000016A5F92A000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://github.com/google/closure-compiler/issues/3177
Source: firefox.exe, 00000003.00000003.2173976783.0000016A5F920000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://github.com/lit/lit/blob/main/packages/reactive-element/src/decorators/query-all.ts
Source: firefox.exe, 00000003.00000003.2173976783.0000016A5F920000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://github.com/lit/lit/blob/main/packages/reactive-element/src/decorators/query.ts
Source: firefox.exe, 00000003.00000003.2186318617.0000016A5F939000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2173976783.0000016A5F92A000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://github.com/lit/lit/issues/1266
Source: firefox.exe, 00000003.00000003.2186318617.0000016A5F939000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2173976783.0000016A5F92A000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://github.com/microsoft/TypeScript/issues/338).
Source: firefox.exe, 00000003.00000003.2064298723.0000016A57A38000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2064462686.0000016A57A53000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2064053540.0000016A57A1D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2064609824.0000016A57A6F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2063540871.0000016A57800000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://github.com/mozilla-services/screenshots
Source: firefox.exe, 00000003.00000003.2201456667.0000016A639CA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2215986391.0000016A639CA000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://github.com/uuidjs/uuid#getrandomvalues-not-supported
Source: firefox.exe, 00000003.00000003.2206510847.0000016A5F867000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://github.com/w3c/csswg-drafts/blob/master/css-grid-2/MASONRY-EXPLAINER.md
Source: firefox.exe, 00000003.00000003.2206510847.0000016A5F867000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://github.com/w3c/csswg-drafts/issues/4650
Source: firefox.exe, 00000003.00000003.2207340750.0000016A5F7A0000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://github.com/zertosh/loose-envify)
Source: firefox.exe, 00000003.00000003.2207920083.0000016A5C542000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://google.com
Source: firefox.exe, 00000003.00000003.2206510847.0000016A5F867000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://gpuweb.github.io/gpuweb/
Source: firefox.exe, 00000006.00000002.3301115263.0000029EE0790000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3305644246.0000018B184D0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.3300083761.0000013643010000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: https://helper1.dap.cloudflareresearch.com/v02
Source: firefox.exe, 00000003.00000003.2110337621.0000016A597FD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2208059831.0000016A5B047000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2109316067.0000016A597FA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2231959919.0000016A595AD000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://ib.absa.co.za/
Source: firefox.exe, 00000006.00000002.3301115263.0000029EE0790000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3305644246.0000018B184D0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.3300083761.0000013643010000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: https://ideas.mozilla.org/
Source: firefox.exe, 00000003.00000003.2211230689.0000016A5A3E3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2220846362.0000016A5A3E3000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://identity.mozilla.com/apps/oldsyncS
Source: firefox.exe, 00000003.00000003.2212205242.0000016A596D6000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://identity.mozilla.com/apps/relay
Source: firefox.exe, 00000003.00000003.2211230689.0000016A5A3E3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2220846362.0000016A5A3E3000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://identity.mozilla.com/cmd/H
Source: firefox.exe, 00000003.00000003.2211230689.0000016A5A3E3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2220846362.0000016A5A3E3000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://identity.mozilla.com/cmd/HCX
Source: firefox.exe, 00000003.00000003.2211230689.0000016A5A3E3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2220846362.0000016A5A3E3000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://identity.mozilla.com/ids/ecosystem_telemetryU
Source: firefox.exe, 00000003.00000003.2211230689.0000016A5A3E3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2220846362.0000016A5A3E3000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://identity.mozilla.com/ids/ecosystem_telemetryUFj
Source: prefs-1.js.3.dr String found in binary or memory: https://imp.mt48.net/static?id=7RHzfOIXjFEYsBdvIpkX4Qqm4p8dfCfm4pbW1pbWfpbW7ReNxR3UIG8zInwYIFIVs9eYi
Source: firefox.exe, 00000003.00000003.2218340899.0000016A6221A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000006.00000002.3301115263.0000029EE0790000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3305644246.0000018B184D0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.3300083761.0000013643010000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: https://incoming.telemetry.mozilla.org
Source: firefox.exe, 00000003.00000003.2240295459.0000016A5B09D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2207920083.0000016A5C542000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2208059831.0000016A5B09D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000007.00000002.3300036276.0000018B17E89000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000008.00000002.3301656551.00000136434F6000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://incoming.telemetry.mozilla.org/submit
Source: firefox.exe, 00000003.00000003.2203197654.0000016A62295000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://incoming.telemetry.mozilla.org/submit/firefox-desktop/baseline/1/74acf591-34c4-4835-a778-ffb
Source: firefox.exe, 00000003.00000003.2211230689.0000016A5A337000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://incoming.telemetry.mozilla.org/submit/firefox-desktop/events/1/1ed5956f-27e3-4ef0-b9e0-799ee
Source: firefox.exe, 00000003.00000003.2247361632.0000016A58976000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://incoming.telemetry.mozilla.org/submit/firefox-desktop/messaging-system/1/7755ad51-2370-4623-
Source: firefox.exe, 00000003.00000003.2218340899.0000016A6221A000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://incoming.telemetry.mozilla.org/submit/firefox-desktop/newtab/1/498d0876-e0cb-4509-be57-312b4
Source: firefox.exe, 00000003.00000003.2247361632.0000016A58976000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://incoming.telemetry.mozilla.org/submit/messaging-system/undesired-events/1/cf4579dc-5429-44af
Source: firefox.exe, 00000003.00000003.2207340750.0000016A5F775000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://incoming.telemetry.mozilla.org/submits
Source: firefox.exe, 00000003.00000003.2186318617.0000016A5F939000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2173976783.0000016A5F92A000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://infra.spec.whatwg.org/#ascii-whitespace
Source: firefox.exe, 00000006.00000002.3301115263.0000029EE0790000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3305644246.0000018B184D0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.3300083761.0000013643010000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: https://install.mozilla.org
Source: firefox.exe, 00000003.00000003.2230780632.0000016A5FEA1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2236907675.0000016A5FEA1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2089835217.0000016A5FEA4000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://json-schema.org/draft/2019-09/schema
Source: firefox.exe, 00000003.00000003.2246338990.0000016A58CF9000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://json-schema.org/draft/2019-09/schema.
Source: firefox.exe, 00000003.00000003.2246338990.0000016A58CF9000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://json-schema.org/draft/2019-09/schema./
Source: firefox.exe, 00000003.00000003.2246338990.0000016A58CF9000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://json-schema.org/draft/2020-12/schema/
Source: firefox.exe, 00000003.00000003.2246338990.0000016A58CF9000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://json-schema.org/draft/2020-12/schema/=
Source: firefox.exe, 00000003.00000003.2186318617.0000016A5F939000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2173976783.0000016A5F92A000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://lit.dev/docs/libraries/standalone-templates/#rendering-lit-html-templates
Source: firefox.exe, 00000003.00000003.2186318617.0000016A5F939000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2173976783.0000016A5F92A000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://lit.dev/docs/templates/directives/#stylemap
Source: firefox.exe, 00000003.00000003.2186318617.0000016A5F939000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2173976783.0000016A5F92A000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://lit.dev/docs/templates/expressions/#child-expressions)
Source: firefox.exe, 00000003.00000003.2246648834.0000016A589D2000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://location.services.mozilla.com
Source: firefox.exe, 00000006.00000002.3301115263.0000029EE0790000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3305644246.0000018B184D0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.3300083761.0000013643010000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: https://location.services.mozilla.com/v1/country?key=%MOZILLA_API_KEY%
Source: firefox.exe, 00000003.00000003.2246648834.0000016A589D2000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://location.services.mozilla.com/v1/country?key=7e40f68c-7938-4c5d-9f95-e61647c213eb
Source: firefox.exe, 00000003.00000003.2209603089.0000016A5AF89000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://login.live.com
Source: firefox.exe, 00000003.00000003.2209603089.0000016A5AF89000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://login.microsoftonline.com
Source: firefox.exe, 00000003.00000003.2216347218.0000016A6398C000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://lookerstudio.google.com/embed/reporting/
Source: firefox.exe, 00000003.00000003.2228914400.0000016A54A7F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2227622715.0000016A54A75000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2215152924.0000016A54A75000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://mail.google.com/mail/?extsrc=mailto&url=%s
Source: firefox.exe, 00000003.00000003.2187526854.0000016A5753B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2228914400.0000016A54A7F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2167776476.0000016A57529000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2227622715.0000016A54A75000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2215152924.0000016A54A75000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://mail.inbox.lv/compose?to=%s
Source: firefox.exe, 00000003.00000003.2187526854.0000016A5753B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2228914400.0000016A54A7F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2167776476.0000016A57529000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2227622715.0000016A54A75000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2215152924.0000016A54A75000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://mail.yahoo.co.jp/compose/?To=%s
Source: firefox.exe, 00000008.00000002.3301656551.000001364348F000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://merino.services.mozilla.com/api/v1/suggest
Source: firefox.exe, 00000006.00000002.3301115263.0000029EE0790000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3305644246.0000018B184D0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.3300083761.0000013643010000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: https://mitmdetection.services.mozilla.com/
Source: firefox.exe, 00000003.00000003.2103396776.0000016A599B4000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://mochitest.youtube.com/
Source: firefox.exe, 00000006.00000002.3301115263.0000029EE0790000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3305644246.0000018B184D0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.3300083761.0000013643010000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: https://monitor.firefox.com/?entrypoint=protection_report_monitor&utm_source=about-protections
Source: firefox.exe, 00000006.00000002.3301115263.0000029EE0790000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3305644246.0000018B184D0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.3300083761.0000013643010000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: https://monitor.firefox.com/about
Source: firefox.exe, 00000006.00000002.3301115263.0000029EE0790000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3305644246.0000018B184D0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.3300083761.0000013643010000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: https://monitor.firefox.com/breach-details/
Source: firefox.exe, 00000006.00000002.3301115263.0000029EE0790000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3305644246.0000018B184D0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.3300083761.0000013643010000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: https://monitor.firefox.com/oauth/init?entrypoint=protection_report_monitor&utm_source=about-protect
Source: firefox.exe, 00000006.00000002.3301115263.0000029EE0790000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3305644246.0000018B184D0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.3300083761.0000013643010000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: https://monitor.firefox.com/user/breach-stats?includeResolved=true
Source: firefox.exe, 00000006.00000002.3301115263.0000029EE0790000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3305644246.0000018B184D0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.3300083761.0000013643010000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: https://monitor.firefox.com/user/dashboard
Source: firefox.exe, 00000006.00000002.3301115263.0000029EE0790000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3305644246.0000018B184D0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.3300083761.0000013643010000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: https://monitor.firefox.com/user/preferences
Source: firefox.exe, 00000006.00000002.3301115263.0000029EE0790000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3305644246.0000018B184D0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.3300083761.0000013643010000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: https://mozilla-ohttp-fakespot.fastly-edge.com/
Source: firefox.exe, 00000006.00000002.3301115263.0000029EE0790000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3305644246.0000018B184D0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.3300083761.0000013643010000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: https://mozilla.cloudflare-dns.com/dns-query
Source: firefox.exe, 00000003.00000003.2199503679.0000016A573EB000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2186050212.0000016A573FB000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2192687983.0000016A573FA000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2170853278.0000016A573FD000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2188666647.0000016A573FB000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2200588909.0000016A573FA000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2199503679.0000016A573B9000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2177856736.0000016A573FB000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2182156044.0000016A573FB000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2189813658.0000016A573FB000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://mozilla.org0/
Source: firefox.exe, 00000006.00000002.3301115263.0000029EE0790000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3305644246.0000018B184D0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.3300083761.0000013643010000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: https://normandy.cdn.mozilla.net/api/v1
Source: firefox.exe, 00000006.00000002.3301115263.0000029EE0790000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3305644246.0000018B184D0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.3300083761.0000013643010000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: https://oauth.accounts.firefox.com/v1
Source: firefox.exe, 00000003.00000003.2228914400.0000016A54A7F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2227622715.0000016A54A75000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2215152924.0000016A54A75000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://outlook.live.com/default.aspx?rru=compose&to=%s
Source: firefox.exe, 00000006.00000002.3301115263.0000029EE0790000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3305644246.0000018B184D0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.3300083761.0000013643010000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: https://play.google.com/store/apps/details?id=org.mozilla.firefox&referrer=utm_source%3Dprotection_r
Source: firefox.exe, 00000006.00000002.3301115263.0000029EE0790000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3305644246.0000018B184D0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.3300083761.0000013643010000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: https://play.google.com/store/apps/details?id=org.mozilla.firefox.vpn&referrer=utm_source%3Dfirefox-
Source: firefox.exe, 00000003.00000003.2103396776.0000016A599B4000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://play.hbomax.com/page/
Source: firefox.exe, 00000003.00000003.2103396776.0000016A599B4000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://play.hbomax.com/player/
Source: firefox.exe, 00000003.00000003.2187526854.0000016A5753B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2228914400.0000016A54A7F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2167776476.0000016A57529000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2227622715.0000016A54A75000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2215152924.0000016A54A75000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://poczta.interia.pl/mh/?mailto=%s
Source: firefox.exe, 00000006.00000002.3301115263.0000029EE0790000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3305644246.0000018B184D0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.3300083761.0000013643010000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: https://prod.ohttp-gateway.prod.webservices.mozgcp.net/ohttp-configs
Source: firefox.exe, 00000006.00000002.3301115263.0000029EE0790000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3305644246.0000018B184D0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.3300083761.0000013643010000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: https://profile.accounts.firefox.com/v1
Source: firefox.exe, 00000006.00000002.3301115263.0000029EE0790000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3305644246.0000018B184D0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.3300083761.0000013643010000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: https://profiler.firefox.com
Source: firefox.exe, 00000003.00000003.2220938582.0000016A59ACF000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://push.services.mozilla.com
Source: firefox.exe, 00000003.00000003.2208059831.0000016A5B093000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://push.services.mozilla.com/
Source: firefox.exe, 00000003.00000003.2207340750.0000016A5F7A0000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://redux.js.org/api-reference/store#subscribe(listener)
Source: firefox.exe, 00000006.00000002.3301115263.0000029EE0790000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3305644246.0000018B184D0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.3300083761.0000013643010000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: https://relay.firefox.com/accounts/profile/?utm_medium=firefox-desktop&utm_source=modal&utm_campaign
Source: firefox.exe, 00000006.00000002.3301115263.0000029EE0790000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3305644246.0000018B184D0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.3300083761.0000013643010000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: https://relay.firefox.com/api/v1/
Source: firefox.exe, 00000006.00000002.3301115263.0000029EE0790000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3305644246.0000018B184D0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.3300083761.0000013643010000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: https://safebrowsing.google.com/safebrowsing/diagnostic?site=
Source: firefox.exe, 00000006.00000002.3301115263.0000029EE0790000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3305644246.0000018B184D0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.3300083761.0000013643010000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: https://safebrowsing.google.com/safebrowsing/downloads?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%
Source: firefox.exe, 00000006.00000002.3301115263.0000029EE0790000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3305644246.0000018B184D0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.3300083761.0000013643010000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: https://safebrowsing.google.com/safebrowsing/gethash?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%&p
Source: firefox.exe, 00000003.00000003.2231162388.0000016A5FCD9000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://safebrowsing.google.com/safebrowsing/gethash?client=SAFEBROWSING_ID&appver=118.0&pver=2.2
Source: firefox.exe, 00000006.00000002.3301115263.0000029EE0790000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3305644246.0000018B184D0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.3300083761.0000013643010000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: https://safebrowsing.googleapis.com/v4/fullHashes:find?$ct=application/x-protobuf&key=%GOOGLE_SAFEBR
Source: firefox.exe, 00000006.00000002.3301115263.0000029EE0790000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3305644246.0000018B184D0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.3300083761.0000013643010000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: https://safebrowsing.googleapis.com/v4/threatHits?$ct=application/x-protobuf&key=%GOOGLE_SAFEBROWSIN
Source: firefox.exe, 00000006.00000002.3301115263.0000029EE0790000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3305644246.0000018B184D0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.3300083761.0000013643010000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: https://safebrowsing.googleapis.com/v4/threatListUpdates:fetch?$ct=application/x-protobuf&key=%GOOGL
Source: firefox.exe, 00000006.00000002.3301115263.0000029EE0790000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3305644246.0000018B184D0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.3300083761.0000013643010000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: https://sb-ssl.google.com/safebrowsing/clientreport/download?key=%GOOGLE_SAFEBROWSING_API_KEY%
Source: firefox.exe, 00000003.00000003.2063540871.0000016A57800000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://screenshots.firefox.com/
Source: firefox.exe, 00000003.00000003.2165420894.0000016A5931E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2230585602.0000016A5931E000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://searchfox.org/mozilla-central/source/toolkit/components/search/SearchUtils.jsm#145-152
Source: firefox.exe, 00000006.00000002.3301115263.0000029EE0790000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3305644246.0000018B184D0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.3300083761.0000013643010000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: https://services.addons.mozilla.org/api/v4/abuse/report/addon/
Source: firefox.exe, 00000003.00000003.2221154079.0000016A59A33000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://services.addons.mozilla.org/api/v4/addons/addon
Source: firefox.exe, 00000006.00000002.3301115263.0000029EE0790000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3305644246.0000018B184D0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.3300083761.0000013643010000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: https://services.addons.mozilla.org/api/v4/addons/addon/
Source: firefox.exe, 00000006.00000002.3301115263.0000029EE0790000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3305644246.0000018B184D0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.3300083761.0000013643010000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: https://services.addons.mozilla.org/api/v4/addons/language-tools/?app=firefox&type=language&appversi
Source: firefox.exe, 00000006.00000002.3301115263.0000029EE0790000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3305644246.0000018B184D0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.3300083761.0000013643010000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: https://services.addons.mozilla.org/api/v4/addons/search/?guid=%IDS%&lang=%LOCALE%
Source: firefox.exe, 00000006.00000002.3301115263.0000029EE0790000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3305644246.0000018B184D0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.3300083761.0000013643010000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: https://services.addons.mozilla.org/api/v4/discovery/?lang=%LOCALE%&edition=%DISTRIBUTION%
Source: firefox.exe, 00000006.00000002.3301115263.0000029EE0790000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3305644246.0000018B184D0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.3300083761.0000013643010000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: https://services.addons.mozilla.org/api/v5/addons/browser-mappings/?browser=%BROWSER%
Source: firefox.exe, 00000003.00000003.2245746462.0000016A590A7000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://shavar.services.mozilla.com
Source: firefox.exe, 00000003.00000003.2244386105.0000016A5925A000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://shavar.services.mozilla.com/
Source: firefox.exe, 00000006.00000002.3301115263.0000029EE0790000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3305644246.0000018B184D0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.3300083761.0000013643010000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: https://shavar.services.mozilla.com/downloads?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%&pver=2.2
Source: firefox.exe, 00000003.00000003.2245746462.0000016A590A7000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://shavar.services.mozilla.com/downloads?client=navclient-auto-ffox&appver=118.0&pver=2.2
Source: firefox.exe, 00000006.00000002.3301115263.0000029EE0790000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3305644246.0000018B184D0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.3300083761.0000013643010000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: https://shavar.services.mozilla.com/gethash?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%&pver=2.2
Source: firefox.exe, 00000003.00000003.2246338990.0000016A58CB5000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://smartblock.firefox.etp/facebook.svg
Source: firefox.exe, 00000003.00000003.2246338990.0000016A58CB5000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://smartblock.firefox.etp/play.svg
Source: firefox.exe, 00000006.00000002.3301115263.0000029EE0790000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3305644246.0000018B184D0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.3300083761.0000013643010000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: https://snippets.cdn.mozilla.net/%STARTPAGE_VERSION%/%NAME%/%VERSION%/%APPBUILDID%/%BUILD_TARGET%/%L
Source: firefox.exe, 00000003.00000003.2206900183.0000016A5F853000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2238123156.0000016A5F853000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://spocs.getpocket.com
Source: firefox.exe, 00000003.00000003.2238243334.0000016A5F727000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000007.00000002.3300036276.0000018B17E12000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000008.00000002.3301656551.0000013643413000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://spocs.getpocket.com/
Source: firefox.exe, 00000003.00000003.2089835217.0000016A5FE38000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://spocs.getpocket.com/spocs
Source: firefox.exe, 00000003.00000003.2240295459.0000016A5B09D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2207340750.0000016A5F775000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2207920083.0000016A5C542000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2208059831.0000016A5B09D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000007.00000002.3300036276.0000018B17E89000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000008.00000002.3301656551.00000136434F6000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://spocs.getpocket.com/user
Source: firefox.exe, 00000003.00000003.2207340750.0000016A5F7A0000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://static.adsafeprotected.com/firefox-etp-js
Source: firefox.exe, 00000003.00000003.2207340750.0000016A5F7A0000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://static.adsafeprotected.com/firefox-etp-pixel
Source: firefox.exe, 00000003.00000003.2247361632.0000016A5899A000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://support.mozilla.org
Source: firefox.exe, 00000003.00000003.2208059831.0000016A5B093000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://support.mozilla.org/
Source: firefox.exe, 00000006.00000002.3301115263.0000029EE0790000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3305644246.0000018B184D0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.3300083761.0000013643010000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/
Source: firefox.exe, 00000006.00000002.3301115263.0000029EE0790000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3305644246.0000018B184D0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.3300083761.0000013643010000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/cross-site-tracking-report
Source: firefox.exe, 00000006.00000002.3301115263.0000029EE0790000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3305644246.0000018B184D0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.3300083761.0000013643010000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/cryptominers-report
Source: firefox.exe, 00000006.00000002.3301115263.0000029EE0790000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3305644246.0000018B184D0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.3300083761.0000013643010000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/fingerprinters-report
Source: firefox.exe, 00000006.00000002.3301115263.0000029EE0790000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3305644246.0000018B184D0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.3300083761.0000013643010000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/firefox-relay-integration
Source: firefox.exe, 00000006.00000002.3301115263.0000029EE0790000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3305644246.0000018B184D0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.3300083761.0000013643010000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/password-manager-report
Source: firefox.exe, 00000006.00000002.3301115263.0000029EE0790000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3305644246.0000018B184D0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.3300083761.0000013643010000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/search-engine-removal
Source: firefox.exe, 00000006.00000002.3301115263.0000029EE0790000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3305644246.0000018B184D0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.3300083761.0000013643010000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/send-tab
Source: firefox.exe, 00000006.00000002.3301115263.0000029EE0790000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3305644246.0000018B184D0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.3300083761.0000013643010000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/shield
Source: firefox.exe, 00000006.00000002.3301115263.0000029EE0790000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3305644246.0000018B184D0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.3300083761.0000013643010000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/social-media-tracking-report
Source: firefox.exe, 00000006.00000002.3301115263.0000029EE0790000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3305644246.0000018B184D0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.3300083761.0000013643010000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/tracking-content-report
Source: firefox.exe, 00000003.00000003.2211230689.0000016A5A3E3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2220846362.0000016A5A3E3000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://support.mozilla.org/1/firefox/118.0.1/WINNT/en-US/
Source: firefox.exe, 00000003.00000003.2212249037.0000016A596CD000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://support.mozilla.org/1/firefox/118.0.1/WINNT/en-US/firefox-relay-integration
Source: firefox.exe, 00000003.00000003.2247361632.0000016A58976000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2241687141.0000016A59A9D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2216347218.0000016A63948000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2220938582.0000016A59A9D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2244386105.0000016A5927E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000006.00000002.3301115263.0000029EE0790000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3305644246.0000018B184D0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.3300083761.0000013643010000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: https://support.mozilla.org/kb/captive-portal
Source: firefox.exe, 00000003.00000003.2243581114.0000016A60337000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-br
Source: firefox.exe, 00000003.00000003.2207340750.0000016A5F7EA000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://support.mozilla.org/kb/fix-video-audio-problems-firefox-windowsMediaPlatformDecoderNotFound
Source: firefox.exe, 00000003.00000003.2207340750.0000016A5F7EA000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://support.mozilla.org/kb/fix-video-audio-problems-firefox-windowsMediaWMFNeeded
Source: firefox.exe, 00000003.00000003.2219743144.0000016A5F6F2000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://support.mozilla.org/kb/refresh-firefox-reset-add-ons-and-settings2
Source: firefox.exe, 00000003.00000003.2243581114.0000016A60337000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://support.mozilla.org/products/firefoxgro.allizom.troppus.GVegJq3nFfBL
Source: firefox.exe, 00000003.00000003.2186318617.0000016A5F939000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2173976783.0000016A5F92A000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://tc39.github.io/ecma262/#sec-typeof-operator
Source: firefox.exe, 00000006.00000002.3301115263.0000029EE0790000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3305644246.0000018B184D0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.3300083761.0000013643010000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: https://token.services.mozilla.com/1.0/sync/1.5
Source: firefox.exe, 00000003.00000003.2207340750.0000016A5F7EA000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://tools.ietf.org/html/draft-ietf-httpbis-encryption-encoding-02#section-2
Source: firefox.exe, 00000003.00000003.2207340750.0000016A5F7EA000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://tools.ietf.org/html/draft-ietf-httpbis-encryption-encoding-02#section-3.1
Source: firefox.exe, 00000003.00000003.2207340750.0000016A5F7EA000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://tools.ietf.org/html/draft-ietf-httpbis-encryption-encoding-02#section-4
Source: firefox.exe, 00000003.00000003.2207340750.0000016A5F7EA000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://tools.ietf.org/html/rfc7515#appendix-C)
Source: firefox.exe, 00000006.00000002.3301115263.0000029EE0790000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3305644246.0000018B184D0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.3300083761.0000013643010000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: https://topsites.services.mozilla.com/cid/
Source: firefox.exe, 00000006.00000002.3301115263.0000029EE0790000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3305644246.0000018B184D0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.3300083761.0000013643010000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: https://tracking-protection-issues.herokuapp.com/new
Source: firefox.exe, 00000003.00000003.2207340750.0000016A5F775000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2231315578.0000016A5FC98000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2207920083.0000016A5C542000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2251752654.0000016A5FC99000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://twitter.com/
Source: firefox.exe, 00000006.00000002.3301115263.0000029EE0790000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3305644246.0000018B184D0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.3300083761.0000013643010000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: https://versioncheck-bg.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM
Source: firefox.exe, 00000006.00000002.3301115263.0000029EE0790000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3305644246.0000018B184D0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.3300083761.0000013643010000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: https://versioncheck.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM_ID
Source: firefox.exe, 00000006.00000002.3301115263.0000029EE0790000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3305644246.0000018B184D0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.3300083761.0000013643010000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: https://vpn.mozilla.org/?utm_source=firefox-browser&utm_medium=firefox-%CHANNEL%-browser&utm_campaig
Source: firefox.exe, 00000008.00000002.3300083761.0000013643010000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: https://vpn.mozilla.org/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_campaign=about-pr
Source: firefox.exe, 00000003.00000003.2245746462.0000016A590E6000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://watch.sling.com/
Source: firefox.exe, 00000006.00000002.3301115263.0000029EE0790000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3305644246.0000018B184D0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.3300083761.0000013643010000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: https://webcompat.com/issues/new
Source: firefox.exe, 00000006.00000002.3301115263.0000029EE0790000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3305644246.0000018B184D0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.3300083761.0000013643010000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: https://webextensions.settings.services.mozilla.com/v1
Source: firefox.exe, 00000003.00000003.2207340750.0000016A5F7A0000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://webpack.js.org/concepts/mode/)
Source: firefox.exe, 00000003.00000003.2207340750.0000016A5F7D1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2094198738.0000016A5FCEE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2251604649.0000016A5FCEF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2231162388.0000016A5FCEA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2089176756.0000016A5FB7B000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://weibo.com/
Source: firefox.exe, 00000003.00000003.2186318617.0000016A5F939000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2173976783.0000016A5F92A000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://wicg.github.io/construct-stylesheets/#using-constructed-stylesheets).
Source: firefox.exe, 00000003.00000003.2094198738.0000016A5FCC6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2251652098.0000016A5FCCC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2231315578.0000016A5FCCC000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://www.aliexpress.com/
Source: firefox.exe, 00000003.00000003.2094198738.0000016A5FCC6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2251652098.0000016A5FCCC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2231315578.0000016A5FCCC000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://www.amazon.ca/
Source: firefox.exe, 00000003.00000003.2094198738.0000016A5FCEE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2251604649.0000016A5FCEF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2231162388.0000016A5FCEA000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://www.amazon.co.uk/
Source: firefox.exe, 00000003.00000003.2207340750.0000016A5F775000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2231315578.0000016A5FCCC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2231315578.0000016A5FC98000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2207920083.0000016A5C542000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2251752654.0000016A5FC99000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://www.amazon.com/
Source: firefox.exe, 00000006.00000002.3303679718.0000029EE0CCA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000007.00000002.3300036276.0000018B17EEB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000008.00000002.3306108712.0000013643603000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.3.dr String found in binary or memory: https://www.amazon.com/?tag=admarketus-20&ref=pd_sl_35787f1071928bc3a1aef90b79c9bee9c64ba6683fde7477
Source: firefox.exe, 00000003.00000003.2064298723.0000016A57A38000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2064462686.0000016A57A53000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2101451977.0000016A599F4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2064053540.0000016A57A1D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2181881250.0000016A5934D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2245746462.0000016A590E6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2064609824.0000016A57A6F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2063540871.0000016A57800000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2165420894.0000016A5934D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2064749096.0000016A57A8A000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://www.amazon.com/exec/obidos/external-search/
Source: firefox.exe, 00000003.00000003.2212286230.0000016A596C5000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://www.amazon.com/exec/obidos/external-search/?field-keywords=&ie=UTF-8&mode=blended&tag=mozill
Source: firefox.exe, 00000003.00000003.2094198738.0000016A5FCC6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2251652098.0000016A5FCCC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2231315578.0000016A5FCCC000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://www.amazon.de/
Source: firefox.exe, 00000003.00000003.2094198738.0000016A5FCC6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2251652098.0000016A5FCCC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2231315578.0000016A5FCCC000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://www.amazon.fr/
Source: firefox.exe, 00000003.00000003.2094198738.0000016A5FCEE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2251604649.0000016A5FCEF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2231162388.0000016A5FCEA000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://www.avito.ru/
Source: firefox.exe, 00000003.00000003.2231315578.0000016A5FC98000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2251752654.0000016A5FC99000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://www.baidu.com/
Source: firefox.exe, 00000003.00000003.2094198738.0000016A5FCEE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2251604649.0000016A5FCEF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2231162388.0000016A5FCEA000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://www.bbc.co.uk/
Source: firefox.exe, 00000006.00000002.3303679718.0000029EE0CCA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000007.00000002.3300036276.0000018B17EEB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000008.00000002.3306108712.0000013643603000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.3.dr String found in binary or memory: https://www.bestbuy.com/site/electronics/top-deals/pcmcat1563299784494.c/?id=pcmcat1563299784494&ref
Source: firefox.exe, 00000003.00000003.2231315578.0000016A5FC98000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2251752654.0000016A5FC99000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://www.ctrip.com/
Source: firefox.exe, 00000003.00000003.2199503679.0000016A573EB000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2170853278.0000016A573FD000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2200588909.0000016A573FA000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2199503679.0000016A573B9000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2177856736.0000016A573FB000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2174924911.0000016A57403000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.3.dr String found in binary or memory: https://www.digicert.com/CPS0
Source: firefox.exe, 00000003.00000003.2231315578.0000016A5FC98000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2251752654.0000016A5FC99000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://www.ebay.co.uk/
Source: firefox.exe, 00000003.00000003.2094198738.0000016A5FCC6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2251652098.0000016A5FCCC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2231315578.0000016A5FCCC000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://www.ebay.de/
Source: firefox.exe, 00000003.00000003.2231315578.0000016A5FC98000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2251752654.0000016A5FC99000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://www.google.com/
Source: firefox.exe, 00000003.00000003.2206057166.0000016A5FEBA000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://www.google.com/complete/search
Source: firefox.exe, 00000003.00000003.2064298723.0000016A57A38000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2064462686.0000016A57A53000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2064053540.0000016A57A1D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2064609824.0000016A57A6F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2063540871.0000016A57800000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2064749096.0000016A57A8A000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://www.google.com/complete/search?client=firefox&q=
Source: firefox.exe, 00000003.00000003.2206057166.0000016A5FEBA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2165420894.0000016A5934D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2064749096.0000016A57A8A000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://www.google.com/search
Source: firefox.exe, 00000003.00000003.2211230689.0000016A5A3A7000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://www.google.com/search?client=firefox-b-d&q=
Source: firefox.exe, 00000006.00000002.3301115263.0000029EE0790000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3305644246.0000018B184D0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.3300083761.0000013643010000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: https://www.googleapis.com/geolocation/v1/geolocate?key=%GOOGLE_LOCATION_SERVICE_API_KEY%
Source: firefox.exe, 00000003.00000003.2103396776.0000016A599B4000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://www.hulu.com/watch/
Source: firefox.exe, 00000003.00000003.2094198738.0000016A5FCEE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2251604649.0000016A5FCEF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2231162388.0000016A5FCEA000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://www.ifeng.com/
Source: firefox.exe, 00000003.00000003.2103396776.0000016A599B4000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://www.instagram.com/
Source: firefox.exe, 00000003.00000003.2094198738.0000016A5FCEE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2251604649.0000016A5FCEF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2231162388.0000016A5FCEA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2089176756.0000016A5FB7B000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://www.iqiyi.com/
Source: firefox.exe, 00000003.00000003.2094198738.0000016A5FCEE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2251604649.0000016A5FCEF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2231162388.0000016A5FCEA000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://www.leboncoin.fr/
Source: firefox.exe, 00000003.00000003.2245746462.0000016A5908C000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://www.mobilesuica.com/
Source: firefox.exe, 00000003.00000003.2247361632.0000016A5899A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2251752654.0000016A5FCB5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2231315578.0000016A5FCB5000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://www.mozilla.org
Source: firefox.exe, 00000003.00000003.2208059831.0000016A5B093000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://www.mozilla.org/
Source: firefox.exe, 00000006.00000002.3301115263.0000029EE0790000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3305644246.0000018B184D0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.3300083761.0000013643010000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: https://www.mozilla.org/%LOCALE%/about/legal/terms/subscription-services/
Source: firefox.exe, 00000008.00000002.3300083761.0000013643010000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/%VERSION%/releasenotes/?utm_source=firefox-browser&utm_medi
Source: firefox.exe, 00000006.00000002.3301115263.0000029EE0790000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3305644246.0000018B184D0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.3300083761.0000013643010000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/%VERSION%/tour/
Source: firefox.exe, 00000006.00000002.3301115263.0000029EE0790000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3305644246.0000018B184D0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.3300083761.0000013643010000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/geolocation/
Source: firefox.exe, 00000006.00000002.3301115263.0000029EE0790000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3305644246.0000018B184D0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.3300083761.0000013643010000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/new?reason=manual-update
Source: firefox.exe, 00000006.00000002.3301115263.0000029EE0790000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3305644246.0000018B184D0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.3300083761.0000013643010000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/notes
Source: firefox.exe, 00000006.00000002.3301115263.0000029EE0790000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3305644246.0000018B184D0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.3300083761.0000013643010000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/set-as-default/thanks/
Source: firefox.exe, 00000006.00000002.3301115263.0000029EE0790000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3305644246.0000018B184D0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.3300083761.0000013643010000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/xr/
Source: firefox.exe, 00000006.00000002.3301115263.0000029EE0790000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3305644246.0000018B184D0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.3300083761.0000013643010000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: https://www.mozilla.org/%LOCALE%/privacy/subscription-services/
Source: firefox.exe, 00000003.00000003.2243581114.0000016A60337000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://www.mozilla.org/about/gro.allizom.www.CDjelnmQJyZc
Source: firefox.exe, 00000003.00000003.2095834424.0000016A58F1B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2096924974.0000016A58F86000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://www.mozilla.org/about/legal/terms/mozilla/
Source: firefox.exe, 00000003.00000003.2211230689.0000016A5A337000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://www.mozilla.org/anything/?
Source: firefox.exe, 00000003.00000003.2243581114.0000016A60337000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://www.mozilla.org/contribute/gro.allizom.www.b3lOZaxJcpF6
Source: firefox.exe, 00000003.00000003.2212249037.0000016A596CD000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://www.mozilla.org/en-US/about/legal/terms/subscription-services/
Source: firefox.exe, 00000003.00000003.2250279282.0000016A60391000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2220846362.0000016A5A3E3000.00000004.00000800.00020000.00000000.sdmp, targeting.snapshot.json.tmp.3.dr String found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/
Source: firefox.exe, 00000003.00000003.2243581114.0000016A60337000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/Firefox
Source: firefox.exe, 00000003.00000003.2212249037.0000016A596CD000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://www.mozilla.org/en-US/privacy/subscription-services/
Source: firefox.exe, 00000003.00000003.2243581114.0000016A60337000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://www.mozilla.org/firefox/?utm_medium=firefox-desktop&utm_source=bookmarks-toolbar&utm_campaig
Source: firefox.exe, 00000006.00000002.3301115263.0000029EE0790000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3305644246.0000018B184D0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.3300083761.0000013643010000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: https://www.mozilla.org/firefox/android/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_c
Source: firefox.exe, 00000006.00000002.3301115263.0000029EE0790000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3305644246.0000018B184D0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.3300083761.0000013643010000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: https://www.mozilla.org/firefox/ios/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_campa
Source: firefox.exe, 00000003.00000003.2211230689.0000016A5A337000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://www.mozilla.org/firefox/mobile/get-app/?utm_medium=firefox-desktop&utm_source=onboarding-mod
Source: firefox.exe, 00000006.00000002.3301115263.0000029EE0790000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3305644246.0000018B184D0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.3300083761.0000013643010000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: https://www.mozilla.org/legal/privacy/firefox.html
Source: firefox.exe, 00000006.00000002.3301115263.0000029EE0790000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3305644246.0000018B184D0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.3300083761.0000013643010000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: https://www.mozilla.org/legal/privacy/firefox.html#crash-reporter
Source: firefox.exe, 00000006.00000002.3301115263.0000029EE0790000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3305644246.0000018B184D0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.3300083761.0000013643010000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: https://www.mozilla.org/legal/privacy/firefox.html#health-report
Source: firefox.exe, 00000003.00000003.2243581114.0000016A60337000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://www.mozilla.org/media/img/mozorg/mozilla-256.4720741d4108.jpg
Source: firefox.exe, 00000006.00000002.3303679718.0000029EE0CCA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000007.00000002.3300036276.0000018B17EC7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000008.00000002.3301656551.00000136434F6000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://www.mozilla.org/privacy/firefox/
Source: firefox.exe, 00000003.00000003.2207920083.0000016A5C542000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2203938484.0000016A61ABD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2218503086.0000016A61ABD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2249578670.0000016A61AE6000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://www.mozilla.org/privacy/firefox/#suggest-relevant-content
Source: firefox.exe, 00000006.00000002.3301115263.0000029EE0790000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3305644246.0000018B184D0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.3300083761.0000013643010000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: https://www.mozilla.org/privacy/firefox/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_c
Source: firefox.exe, 00000003.00000003.2243581114.0000016A60337000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://www.mozilla.org/privacy/firefox/gro.allizom.www.
Source: firefox.exe, 00000003.00000003.2209603089.0000016A5AF89000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://www.msn.com
Source: firefox.exe, 00000003.00000003.2094198738.0000016A5FCC6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2251652098.0000016A5FCCC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2207340750.0000016A5F7D1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2231315578.0000016A5FCCC000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://www.olx.pl/
Source: firefox.exe, 00000003.00000003.2207340750.0000016A5F775000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2094198738.0000016A5FCEE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2231315578.0000016A5FCCC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2207920083.0000016A5C542000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2251604649.0000016A5FCEF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2231162388.0000016A5FCEA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2089176756.0000016A5FB7B000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://www.reddit.com/
Source: firefox.exe, 00000003.00000003.2245746462.0000016A590E6000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://www.sling.com/
Source: firefox.exe, 00000003.00000003.2216347218.0000016A63948000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://www.tiktok.com/
Source: firefox.exe, 00000003.00000003.2094198738.0000016A5FCC6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2251652098.0000016A5FCCC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2231315578.0000016A5FCCC000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://www.wykop.pl/
Source: firefox.exe, 00000008.00000002.3301656551.000001364340C000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://www.youtube.com/
Source: firefox.exe, 00000003.00000003.2207340750.0000016A5F7D1000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://www.zhihu.com/
Source: firefox.exe, 00000003.00000003.2207340750.0000016A5F7EA000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://xhr.spec.whatwg.org/#sync-warning
Source: firefox.exe, 00000003.00000003.2208059831.0000016A5B0A8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2211857916.0000016A59FD0000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://youtube.com
Source: firefox.exe, 00000003.00000003.2210365445.0000016A5A419000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2240295459.0000016A5B0E5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2208059831.0000016A5B0E5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2246051863.0000016A58DF2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2207340750.0000016A5F775000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://youtube.com/
Source: recovery.jsonlz4.tmp.3.dr String found in binary or memory: https://youtube.com/account?=
Source: file.exe, 00000000.00000002.2070940710.000000000104B000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2069496122.000000000104B000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2068456710.000000000104B000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2069393065.000000000104B000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://youtube.com/account?=httaan
Source: firefox.exe, 00000008.00000002.3301071629.00000136433A0000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://youtube.com/account?=https://accounts.google.co
Source: firefox.exe, 00000003.00000003.2245746462.0000016A5908C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2246648834.0000016A589AB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000006.00000002.3303084242.0000029EE0BC4000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000006.00000002.3299727656.0000029EE06F0000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000006.00000002.3299727656.0000029EE06FA000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000007.00000002.3304207385.0000018B17FD4000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000007.00000002.3298580885.0000018B17C8A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000007.00000002.3298580885.0000018B17C80000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000008.00000002.3301071629.00000136433A4000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000008.00000002.3300394208.0000013643050000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000008.00000002.3300394208.000001364305A000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd
Source: firefox.exe, 00000001.00000002.2053373794.000002D9FE207000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000002.00000002.2058234885.000001ABED95F000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd--no-default-browser
Source: firefox.exe, 00000006.00000002.3303084242.0000029EE0BC4000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000006.00000002.3299727656.0000029EE06F0000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000007.00000002.3304207385.0000018B17FD4000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000007.00000002.3298580885.0000018B17C80000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000008.00000002.3301071629.00000136433A4000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000008.00000002.3300394208.0000013643050000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwdMOZ_CRASHREPORTER_RE
Source: firefox.exe, 00000008.00000002.3300394208.000001364305A000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwdt
Source: firefox.exe, 00000007.00000002.3304207385.0000018B17FD0000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://youtube.com/account?=https://accounts.google.cotm
Source: unknown Network traffic detected: HTTP traffic on port 49733 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49710 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 61734 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49782
Source: unknown Network traffic detected: HTTP traffic on port 49727 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 61906
Source: unknown Network traffic detected: HTTP traffic on port 61730 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49720 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 61700
Source: unknown Network traffic detected: HTTP traffic on port 61724 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 61728 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49713 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49739
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49738
Source: unknown Network traffic detected: HTTP traffic on port 49717 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49736 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49737
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49736
Source: unknown Network traffic detected: HTTP traffic on port 49759 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49735
Source: unknown Network traffic detected: HTTP traffic on port 49753 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49734
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49733
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49777
Source: unknown Network traffic detected: HTTP traffic on port 61737 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 61846 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49730
Source: unknown Network traffic detected: HTTP traffic on port 49711 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49728 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49763 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49721 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 61723 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49729
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49728
Source: unknown Network traffic detected: HTTP traffic on port 49777 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49727
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49726
Source: unknown Network traffic detected: HTTP traffic on port 49718 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49735 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49723
Source: unknown Network traffic detected: HTTP traffic on port 49739 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49721
Source: unknown Network traffic detected: HTTP traffic on port 49758 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49720
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49764
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49763
Source: unknown Network traffic detected: HTTP traffic on port 49712 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49760
Source: unknown Network traffic detected: HTTP traffic on port 61736 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49729 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49760 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49764 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 61721
Source: unknown Network traffic detected: HTTP traffic on port 49719 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 61722
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 61723
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 61724
Source: unknown Network traffic detected: HTTP traffic on port 61722 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 61846
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 61728
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49719
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49718
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49717
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49716
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49759
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49758
Source: unknown Network traffic detected: HTTP traffic on port 61906 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49713
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49712
Source: unknown Network traffic detected: HTTP traffic on port 49738 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49711
Source: unknown Network traffic detected: HTTP traffic on port 49782 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49710
Source: unknown Network traffic detected: HTTP traffic on port 49734 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49753
Source: unknown Network traffic detected: HTTP traffic on port 49730 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49726 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 61700 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 61734
Source: unknown Network traffic detected: HTTP traffic on port 49723 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 61736
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 61737
Source: unknown Network traffic detected: HTTP traffic on port 49716 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 61721 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49737 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 61730
Source: unknown HTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.5:49716 version: TLS 1.2
Source: unknown HTTPS traffic detected: 34.160.144.191:443 -> 192.168.2.5:49723 version: TLS 1.2
Source: unknown HTTPS traffic detected: 34.160.144.191:443 -> 192.168.2.5:49726 version: TLS 1.2
Source: unknown HTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.5:49730 version: TLS 1.2
Source: unknown HTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.5:49759 version: TLS 1.2
Source: unknown HTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.5:49758 version: TLS 1.2
Source: unknown HTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.5:49760 version: TLS 1.2
Source: unknown HTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.5:49764 version: TLS 1.2
Source: unknown HTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.5:61721 version: TLS 1.2
Source: unknown HTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.5:61722 version: TLS 1.2
Source: unknown HTTPS traffic detected: 52.222.236.120:443 -> 192.168.2.5:61728 version: TLS 1.2
Source: unknown HTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.5:61730 version: TLS 1.2
Source: unknown HTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.5:61734 version: TLS 1.2
Source: unknown HTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.5:61737 version: TLS 1.2
Source: unknown HTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.5:61736 version: TLS 1.2
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_00A1EAFF OpenClipboard,IsClipboardFormatAvailable,IsClipboardFormatAvailable,GetClipboardData,CloseClipboard,GlobalLock,CloseClipboard,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,DragQueryFileW,DragQueryFileW,DragQueryFileW,GlobalUnlock,CountClipboardFormats,CloseClipboard, 0_2_00A1EAFF
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_00A1ED6A OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,GlobalUnlock,OpenClipboard,EmptyClipboard,SetClipboardData,CloseClipboard, 0_2_00A1ED6A
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_00A1EAFF OpenClipboard,IsClipboardFormatAvailable,IsClipboardFormatAvailable,GetClipboardData,CloseClipboard,GlobalLock,CloseClipboard,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,DragQueryFileW,DragQueryFileW,DragQueryFileW,GlobalUnlock,CountClipboardFormats,CloseClipboard, 0_2_00A1EAFF
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_00A0AA57 GetKeyboardState,SetKeyboardState,PostMessageW,SendInput, 0_2_00A0AA57
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_00A39576 DefDlgProcW,SendMessageW,GetWindowLongW,SendMessageW,SendMessageW,GetKeyState,GetKeyState,GetKeyState,SendMessageW,GetKeyState,SendMessageW,SendMessageW,SendMessageW,ImageList_SetDragCursorImage,ImageList_BeginDrag,SetCapture,ClientToScreen,ImageList_DragEnter,InvalidateRect,ReleaseCapture,GetCursorPos,ScreenToClient,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,GetCursorPos,ScreenToClient,GetParent,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,GetWindowLongW, 0_2_00A39576

System Summary

barindex
Source: file.exe String found in binary or memory: This is a third-party compiled AutoIt script.
Source: file.exe, 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmp String found in binary or memory: This is a third-party compiled AutoIt script. memstr_7e95ea1f-4
Source: file.exe, 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmp String found in binary or memory: AnyArabicArmenianAvestanBalineseBamumBassa_VahBatakBengaliBopomofoBrahmiBrailleBugineseBuhidCCanadian_AboriginalCarianCaucasian_AlbanianCcCfChakmaChamCherokeeCnCoCommonCopticCsCuneiformCypriotCyrillicDeseretDevanagariDuployanEgyptian_HieroglyphsElbasanEthiopicGeorgianGlagoliticGothicGranthaGreekGujaratiGurmukhiHanHangulHanunooHebrewHiraganaImperial_AramaicInheritedInscriptional_PahlaviInscriptional_ParthianJavaneseKaithiKannadaKatakanaKayah_LiKharoshthiKhmerKhojkiKhudawadiLL&LaoLatinLepchaLimbuLinear_ALinear_BLisuLlLmLoLtLuLycianLydianMMahajaniMalayalamMandaicManichaeanMcMeMeetei_MayekMende_KikakuiMeroitic_CursiveMeroitic_HieroglyphsMiaoMnModiMongolianMroMyanmarNNabataeanNdNew_Tai_LueNkoNlNoOghamOl_ChikiOld_ItalicOld_North_ArabianOld_PermicOld_PersianOld_South_ArabianOld_TurkicOriyaOsmanyaPPahawh_HmongPalmyrenePau_Cin_HauPcPdPePfPhags_PaPhoenicianPiPoPsPsalter_PahlaviRejangRunicSSamaritanSaurashtraScSharadaShavianSiddhamSinhalaSkSmSoSora_SompengSundaneseSyloti_NagriSyriacTagalogTagbanwaTai_LeTai_ThamTai_VietTakriTamilTeluguThaanaThaiTibetanTifinaghTirhutaUgariticVaiWarang_CitiXanXpsXspXucXwdYiZZlZpZsSDSOFTWARE\Classes\\CLSID\\\IPC$This is a third-party compiled AutoIt script."runasError allocating memory.SeAssignPrimaryTokenPrivilegeSeIncreaseQuotaPrivilegeSeBackupPrivilegeSeRestorePrivilegewinsta0defaultwinsta0\defaultComboBoxListBoxSHELLDLL_DefViewlargeiconsdetailssmalliconslistCLASSCLASSNNREGEXPCLASSIDNAMEXYWHINSTANCETEXT%s%u%s%dLAST[LASTACTIVE[ACTIVEHANDLE=[HANDLE:REGEXP=[REGEXPTITLE:CLASSNAME=[CLASS:ALL[ALL]HANDLEREGEXPTITLETITLEThumbnailClassAutoIt3GUIContainer memstr_4c8a113e-5
Source: file.exe String found in binary or memory: This is a third-party compiled AutoIt script. memstr_5a6e7c28-9
Source: file.exe String found in binary or memory: AnyArabicArmenianAvestanBalineseBamumBassa_VahBatakBengaliBopomofoBrahmiBrailleBugineseBuhidCCanadian_AboriginalCarianCaucasian_AlbanianCcCfChakmaChamCherokeeCnCoCommonCopticCsCuneiformCypriotCyrillicDeseretDevanagariDuployanEgyptian_HieroglyphsElbasanEthiopicGeorgianGlagoliticGothicGranthaGreekGujaratiGurmukhiHanHangulHanunooHebrewHiraganaImperial_AramaicInheritedInscriptional_PahlaviInscriptional_ParthianJavaneseKaithiKannadaKatakanaKayah_LiKharoshthiKhmerKhojkiKhudawadiLL&LaoLatinLepchaLimbuLinear_ALinear_BLisuLlLmLoLtLuLycianLydianMMahajaniMalayalamMandaicManichaeanMcMeMeetei_MayekMende_KikakuiMeroitic_CursiveMeroitic_HieroglyphsMiaoMnModiMongolianMroMyanmarNNabataeanNdNew_Tai_LueNkoNlNoOghamOl_ChikiOld_ItalicOld_North_ArabianOld_PermicOld_PersianOld_South_ArabianOld_TurkicOriyaOsmanyaPPahawh_HmongPalmyrenePau_Cin_HauPcPdPePfPhags_PaPhoenicianPiPoPsPsalter_PahlaviRejangRunicSSamaritanSaurashtraScSharadaShavianSiddhamSinhalaSkSmSoSora_SompengSundaneseSyloti_NagriSyriacTagalogTagbanwaTai_LeTai_ThamTai_VietTakriTamilTeluguThaanaThaiTibetanTifinaghTirhutaUgariticVaiWarang_CitiXanXpsXspXucXwdYiZZlZpZsSDSOFTWARE\Classes\\CLSID\\\IPC$This is a third-party compiled AutoIt script."runasError allocating memory.SeAssignPrimaryTokenPrivilegeSeIncreaseQuotaPrivilegeSeBackupPrivilegeSeRestorePrivilegewinsta0defaultwinsta0\defaultComboBoxListBoxSHELLDLL_DefViewlargeiconsdetailssmalliconslistCLASSCLASSNNREGEXPCLASSIDNAMEXYWHINSTANCETEXT%s%u%s%dLAST[LASTACTIVE[ACTIVEHANDLE=[HANDLE:REGEXP=[REGEXPTITLE:CLASSNAME=[CLASS:ALL[ALL]HANDLEREGEXPTITLETITLEThumbnailClassAutoIt3GUIContainer memstr_f3b17b5a-b
Source: C:\Program Files\Mozilla Firefox\firefox.exe Code function: 7_2_0000018B18512377 NtQuerySystemInformation, 7_2_0000018B18512377
Source: C:\Program Files\Mozilla Firefox\firefox.exe Code function: 7_2_0000018B18535FF2 NtQuerySystemInformation, 7_2_0000018B18535FF2
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_00A0D5EB: CreateFileW,DeviceIoControl,CloseHandle, 0_2_00A0D5EB
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_00A01201 LogonUserW,DuplicateTokenEx,CloseHandle,OpenWindowStationW,GetProcessWindowStation,SetProcessWindowStation,OpenDesktopW,_wcslen,LoadUserProfileW,CreateEnvironmentBlock,CreateProcessAsUserW,UnloadUserProfile,GetProcessHeap,HeapFree,CloseWindowStation,CloseDesktop,SetProcessWindowStation,CloseHandle,DestroyEnvironmentBlock, 0_2_00A01201
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_00A0E8F6 ExitWindowsEx,InitiateSystemShutdownExW,SetSystemPowerState, 0_2_00A0E8F6
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_00A12046 0_2_00A12046
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_009A8060 0_2_009A8060
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_00A08298 0_2_00A08298
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_009DE4FF 0_2_009DE4FF
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_009D676B 0_2_009D676B
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_00A34873 0_2_00A34873
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_009CCAA0 0_2_009CCAA0
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_009ACAF0 0_2_009ACAF0
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_009BCC39 0_2_009BCC39
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_009D6DD9 0_2_009D6DD9
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_009A91C0 0_2_009A91C0
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_009BB119 0_2_009BB119
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_009C1394 0_2_009C1394
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_009C1706 0_2_009C1706
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_009C781B 0_2_009C781B
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_009C19B0 0_2_009C19B0
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_009A7920 0_2_009A7920
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_009B997D 0_2_009B997D
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_009C7A4A 0_2_009C7A4A
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_009C7CA7 0_2_009C7CA7
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_009C1C77 0_2_009C1C77
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_009D9EEE 0_2_009D9EEE
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_00A2BE44 0_2_00A2BE44
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_009C1F32 0_2_009C1F32
Source: C:\Program Files\Mozilla Firefox\firefox.exe Code function: 7_2_0000018B18512377 7_2_0000018B18512377
Source: C:\Program Files\Mozilla Firefox\firefox.exe Code function: 7_2_0000018B18535FF2 7_2_0000018B18535FF2
Source: C:\Program Files\Mozilla Firefox\firefox.exe Code function: 7_2_0000018B1853671C 7_2_0000018B1853671C
Source: C:\Program Files\Mozilla Firefox\firefox.exe Code function: 7_2_0000018B18536032 7_2_0000018B18536032
Source: C:\Users\user\Desktop\file.exe Code function: String function: 009BF9F2 appears 40 times
Source: C:\Users\user\Desktop\file.exe Code function: String function: 009C0A30 appears 46 times
Source: C:\Users\user\Desktop\file.exe Code function: String function: 009A9CB3 appears 31 times
Source: file.exe Static PE information: EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
Source: classification engine Classification label: mal72.troj.evad.winEXE@19/34@66/12
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_00A137B5 GetLastError,FormatMessageW, 0_2_00A137B5
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_00A010BF AdjustTokenPrivileges,CloseHandle, 0_2_00A010BF
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_00A016C3 LookupPrivilegeValueW,AdjustTokenPrivileges,GetLastError, 0_2_00A016C3
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_00A151CD SetErrorMode,GetDiskFreeSpaceExW,SetErrorMode, 0_2_00A151CD
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_00A0D4DC CreateToolhelp32Snapshot,Process32FirstW,Process32NextW,CloseHandle, 0_2_00A0D4DC
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_00A1648E _wcslen,CoInitialize,CoCreateInstance,CoUninitialize, 0_2_00A1648E
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_009A42A2 CreateStreamOnHGlobal,FindResourceExW,LoadResource,SizeofResource,LockResource, 0_2_009A42A2
Source: C:\Program Files\Mozilla Firefox\firefox.exe File created: C:\Users\user\AppData\Local\Mozilla\Firefox\SkeletonUILock-c388d246 Jump to behavior
Source: C:\Program Files\Mozilla Firefox\firefox.exe File created: C:\Users\user\AppData\Local\Temp\firefox Jump to behavior
Source: file.exe Static PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: C:\Program Files\Mozilla Firefox\firefox.exe File read: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.ini Jump to behavior
Source: C:\Users\user\Desktop\file.exe Key opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Jump to behavior
Source: firefox.exe, 00000003.00000003.2211230689.0000016A5A3E3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2220846362.0000016A5A3E3000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: SELECT * FROM events WHERE timestamp BETWEEN date(:dateFrom) AND date(:dateTo);
Source: firefox.exe, 00000003.00000003.2211230689.0000016A5A3E3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2220846362.0000016A5A3E3000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: CREATE TABLE events (id INTEGER PRIMARY KEY, type INTEGER NOT NULL, count INTEGER NOT NULL, timestamp DATE );
Source: firefox.exe, 00000003.00000003.2211230689.0000016A5A3E3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2220846362.0000016A5A3E3000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: INSERT INTO events (type, count, timestamp) VALUES (:type, 1, date(:date));
Source: firefox.exe, 00000003.00000003.2211230689.0000016A5A3E3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2220846362.0000016A5A3E3000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: SELECT timestamp FROM events ORDER BY timestamp ASC LIMIT 1;;
Source: firefox.exe, 00000003.00000003.2203938484.0000016A61A8F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2218503086.0000016A61A8F000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: SELECT sum(count) FROM events;
Source: firefox.exe, 00000003.00000003.2211230689.0000016A5A3E3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2220846362.0000016A5A3E3000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: SELECT timestamp FROM events ORDER BY timestamp ASC LIMIT 1;;Fy6
Source: firefox.exe, 00000003.00000003.2211230689.0000016A5A3E3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2220846362.0000016A5A3E3000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: UPDATE events SET count = count + 1 WHERE id = :id;-
Source: firefox.exe, 00000003.00000003.2211230689.0000016A5A3E3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2220846362.0000016A5A3E3000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: SELECT sum(count) FROM events;9'
Source: firefox.exe, 00000003.00000003.2211230689.0000016A5A3E3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2220846362.0000016A5A3E3000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: SELECT sum(count) FROM events;9
Source: firefox.exe, 00000003.00000003.2211230689.0000016A5A3E3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2220846362.0000016A5A3E3000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: SELECT * FROM events WHERE type = :type AND timestamp = date(:date);
Source: file.exe ReversingLabs: Detection: 15%
Source: unknown Process created: C:\Users\user\Desktop\file.exe "C:\Users\user\Desktop\file.exe"
Source: C:\Users\user\Desktop\file.exe Process created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
Source: unknown Process created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking --attempting-deelevation
Source: C:\Program Files\Mozilla Firefox\firefox.exe Process created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
Source: C:\Program Files\Mozilla Firefox\firefox.exe Process created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2188 -parentBuildID 20230927232528 -prefsHandle 2132 -prefMapHandle 2120 -prefsLen 25308 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {fc4e7c8c-39d6-4039-8dc5-649d81f9c684} 4836 "\\.\pipe\gecko-crash-server-pipe.4836" 16a4796f110 socket
Source: C:\Program Files\Mozilla Firefox\firefox.exe Process created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4076 -parentBuildID 20230927232528 -prefsHandle 4068 -prefMapHandle 4064 -prefsLen 26338 -prefMapSize 237879 -appDir "C:\Program Files\Mozilla Firefox\browser" - {7866af33-cb76-422c-a16c-6eb5313a9801} 4836 "\\.\pipe\gecko-crash-server-pipe.4836" 16a58d1f410 rdd
Source: C:\Program Files\Mozilla Firefox\firefox.exe Process created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=1384 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 4732 -prefMapHandle 2432 -prefsLen 33008 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {cbbb42d9-cfc3-4777-86f0-c93fa65d4b2c} 4836 "\\.\pipe\gecko-crash-server-pipe.4836" 16a5b0b6710 utility
Source: C:\Users\user\Desktop\file.exe Process created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking Jump to behavior
Source: C:\Program Files\Mozilla Firefox\firefox.exe Process created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking Jump to behavior
Source: C:\Program Files\Mozilla Firefox\firefox.exe Process created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2188 -parentBuildID 20230927232528 -prefsHandle 2132 -prefMapHandle 2120 -prefsLen 25308 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {fc4e7c8c-39d6-4039-8dc5-649d81f9c684} 4836 "\\.\pipe\gecko-crash-server-pipe.4836" 16a4796f110 socket Jump to behavior
Source: C:\Program Files\Mozilla Firefox\firefox.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Mozilla Firefox\firefox.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Mozilla Firefox\firefox.exe Process created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4076 -parentBuildID 20230927232528 -prefsHandle 4068 -prefMapHandle 4064 -prefsLen 26338 -prefMapSize 237879 -appDir "C:\Program Files\Mozilla Firefox\browser" - {7866af33-cb76-422c-a16c-6eb5313a9801} 4836 "\\.\pipe\gecko-crash-server-pipe.4836" 16a58d1f410 rdd Jump to behavior
Source: C:\Program Files\Mozilla Firefox\firefox.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Mozilla Firefox\firefox.exe Process created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=1384 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 4732 -prefMapHandle 2432 -prefsLen 33008 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {cbbb42d9-cfc3-4777-86f0-c93fa65d4b2c} 4836 "\\.\pipe\gecko-crash-server-pipe.4836" 16a5b0b6710 utility Jump to behavior
Source: C:\Program Files\Mozilla Firefox\firefox.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Mozilla Firefox\firefox.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Mozilla Firefox\firefox.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Mozilla Firefox\firefox.exe Process created: unknown unknown Jump to behavior
Source: C:\Users\user\Desktop\file.exe Section loaded: wsock32.dll Jump to behavior
Source: C:\Users\user\Desktop\file.exe Section loaded: version.dll Jump to behavior
Source: C:\Users\user\Desktop\file.exe Section loaded: winmm.dll Jump to behavior
Source: C:\Users\user\Desktop\file.exe Section loaded: mpr.dll Jump to behavior
Source: C:\Users\user\Desktop\file.exe Section loaded: wininet.dll Jump to behavior
Source: C:\Users\user\Desktop\file.exe Section loaded: iphlpapi.dll Jump to behavior
Source: C:\Users\user\Desktop\file.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Users\user\Desktop\file.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Users\user\Desktop\file.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Users\user\Desktop\file.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Users\user\Desktop\file.exe Section loaded: wldp.dll Jump to behavior
Source: Window Recorder Window detected: More than 3 window changes detected
Source: file.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
Source: file.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
Source: file.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
Source: file.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
Source: file.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
Source: file.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
Source: file.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
Source: Binary string: webauthn.pdb source: firefox.exe, 00000003.00000003.2185648279.0000016A5CE21000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: z:\task_1551543573\build\openh264\gmpopenh264.pdbV source: gmpopenh264.dll.tmp.3.dr
Source: Binary string: NapiNSP.pdbUGP source: firefox.exe, 00000003.00000003.2184121193.0000016A57427000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2185938391.0000016A57428000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: NapiNSP.pdb source: firefox.exe, 00000003.00000003.2184121193.0000016A57427000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2185938391.0000016A57428000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: netprofm.pdb source: firefox.exe, 00000003.00000003.2188005286.0000016A57428000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: z:\task_1551543573\build\openh264\gmpopenh264.pdb source: gmpopenh264.dll.tmp.3.dr
Source: Binary string: webauthn.pdbGCTL source: firefox.exe, 00000003.00000003.2185648279.0000016A5CE21000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: netprofm.pdbUGP source: firefox.exe, 00000003.00000003.2188005286.0000016A57428000.00000004.00000020.00020000.00000000.sdmp
Source: file.exe Static PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
Source: file.exe Static PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
Source: file.exe Static PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
Source: file.exe Static PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
Source: file.exe Static PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_009A42DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo, 0_2_009A42DE
Source: gmpopenh264.dll.tmp.3.dr Static PE information: section name: .rodata
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_009C0A76 push ecx; ret 0_2_009C0A89
Source: C:\Program Files\Mozilla Firefox\firefox.exe File created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll.tmp Jump to dropped file
Source: C:\Program Files\Mozilla Firefox\firefox.exe File created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll (copy) Jump to dropped file
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_009BF98E GetForegroundWindow,FindWindowW,IsIconic,ShowWindow,SetForegroundWindow,GetWindowThreadProcessId,GetWindowThreadProcessId,GetCurrentThreadId,GetWindowThreadProcessId,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,SetForegroundWindow,MapVirtualKeyW,MapVirtualKeyW,keybd_event,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,SetForegroundWindow,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput, 0_2_009BF98E
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_00A31C41 IsWindowVisible,IsWindowEnabled,GetForegroundWindow,IsIconic,IsZoomed, 0_2_00A31C41
Source: C:\Users\user\Desktop\file.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\file.exe Process information set: NOOPENFILEERRORBOX Jump to behavior

Malware Analysis System Evasion

barindex
Source: C:\Users\user\Desktop\file.exe Sandbox detection routine: GetForegroundWindow, DecisionNode, Sleep
Source: C:\Program Files\Mozilla Firefox\firefox.exe Code function: 7_2_0000018B18512377 rdtsc 7_2_0000018B18512377
Source: C:\Users\user\Desktop\file.exe API coverage: 3.3 %
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_00A0DBBE lstrlenW,GetFileAttributesW,FindFirstFileW,FindClose, 0_2_00A0DBBE
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_009DC2A2 FindFirstFileExW, 0_2_009DC2A2
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_00A168EE FindFirstFileW,FindClose, 0_2_00A168EE
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_00A1698F FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,FileTimeToSystemTime,FileTimeToSystemTime, 0_2_00A1698F
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_00A0D076 FindFirstFileW,DeleteFileW,DeleteFileW,MoveFileW,DeleteFileW,FindNextFileW,FindClose,FindClose, 0_2_00A0D076
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_00A0D3A9 FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,FindClose, 0_2_00A0D3A9
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_00A19642 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose, 0_2_00A19642
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_00A1979D SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose, 0_2_00A1979D
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_00A19B2B FindFirstFileW,Sleep,FindNextFileW,FindClose, 0_2_00A19B2B
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_00A15C97 FindFirstFileW,FindNextFileW,FindClose, 0_2_00A15C97
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_009A42DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo, 0_2_009A42DE
Source: firefox.exe, 00000007.00000002.3304980060.0000018B183A0000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllX\
Source: firefox.exe, 00000006.00000002.3307898910.0000029EE0D00000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll~L
Source: firefox.exe, 00000003.00000003.2199503679.0000016A573B9000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f
Source: firefox.exe, 00000006.00000002.3299727656.0000029EE0726000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000006.00000002.3299727656.0000029EE06FA000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000006.00000002.3307898910.0000029EE0D00000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000007.00000002.3304980060.0000018B183A0000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000008.00000002.3305775645.0000013643500000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000008.00000002.3300394208.000001364305A000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Hyper-V RAW
Source: firefox.exe, 00000006.00000002.3307898910.0000029EE0D00000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Hyper-V RAWp@
Source: firefox.exe, 00000006.00000002.3302006819.0000029EE0A11000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: Hyper-V RAW : 2 : 34 : 1 : 1 : 0x20026 : 0x8 : %SystemRoot%\system32\mswsock.dll : : 1234191b-4bf7-4ca7-86e0-dfd7c32b5445
Source: firefox.exe, 00000007.00000002.3298580885.0000018B17C8A000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Hyper-V RAW@
Source: firefox.exe, 00000006.00000002.3307898910.0000029EE0D00000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000007.00000002.3304980060.0000018B183A0000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
Source: C:\Users\user\Desktop\file.exe Process information queried: ProcessInformation Jump to behavior
Source: C:\Program Files\Mozilla Firefox\firefox.exe Code function: 7_2_0000018B18512377 rdtsc 7_2_0000018B18512377
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_00A1EAA2 BlockInput, 0_2_00A1EAA2
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_009D2622 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter, 0_2_009D2622
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_009A42DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo, 0_2_009A42DE
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_009C4CE8 mov eax, dword ptr fs:[00000030h] 0_2_009C4CE8
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_00A00B62 GetSecurityDescriptorDacl,GetAclInformation,GetLengthSid,GetLengthSid,GetAce,AddAce,GetLengthSid,GetProcessHeap,HeapAlloc,GetLengthSid,CopySid,AddAce,SetSecurityDescriptorDacl,SetUserObjectSecurity,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree, 0_2_00A00B62
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_009D2622 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter, 0_2_009D2622
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_009C083F IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter, 0_2_009C083F
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_009C09D5 SetUnhandledExceptionFilter, 0_2_009C09D5
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_009C0C21 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess, 0_2_009C0C21
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_00A01201 LogonUserW,DuplicateTokenEx,CloseHandle,OpenWindowStationW,GetProcessWindowStation,SetProcessWindowStation,OpenDesktopW,_wcslen,LoadUserProfileW,CreateEnvironmentBlock,CreateProcessAsUserW,UnloadUserProfile,GetProcessHeap,HeapFree,CloseWindowStation,CloseDesktop,SetProcessWindowStation,CloseHandle,DestroyEnvironmentBlock, 0_2_00A01201
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_009E2BA5 KiUserCallbackDispatcher,SetCurrentDirectoryW,GetForegroundWindow,ShellExecuteW, 0_2_009E2BA5
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_00A0B226 SendInput,keybd_event, 0_2_00A0B226
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_00A222DA GetForegroundWindow,GetDesktopWindow,GetWindowRect,mouse_event,GetCursorPos,mouse_event, 0_2_00A222DA
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_00A00B62 GetSecurityDescriptorDacl,GetAclInformation,GetLengthSid,GetLengthSid,GetAce,AddAce,GetLengthSid,GetProcessHeap,HeapAlloc,GetLengthSid,CopySid,AddAce,SetSecurityDescriptorDacl,SetUserObjectSecurity,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree, 0_2_00A00B62
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_00A01663 AllocateAndInitializeSid,CheckTokenMembership,FreeSid, 0_2_00A01663
Source: file.exe Binary or memory string: Run Script:AutoIt script files (*.au3, *.a3x)*.au3;*.a3xAll files (*.*)*.*au3#include depth exceeded. Make sure there are no recursive includesError opening the file>>>AUTOIT SCRIPT<<<Bad directive syntax errorUnterminated stringCannot parse #includeUnterminated group of commentsONOFF0%d%dShell_TrayWndREMOVEKEYSEXISTSAPPENDblankinfoquestionstopwarning
Source: file.exe Binary or memory string: Shell_TrayWnd
Source: firefox.exe, 00000003.00000003.2163933947.0000016A5CE21000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: hSoftware\Policies\Microsoft\Windows\PersonalizationNoChangingStartMenuBackgroundPersonalColors_BackgroundWilStaging_02RtlDisownModuleHeapAllocationRtlQueryFeatureConfigurationRtlRegisterFeatureConfigurationChangeNotificationRtlSubscribeWnfStateChangeNotificationRtlDllShutdownInProgressntdll.dllNtQueryWnfStateDataLocal\SM0:%d:%d:%hs_p0Local\SessionImmersiveColorPreferenceBEGINTHMthmfile\Sessions\%d\Windows\ThemeSectionMessageWindowendthemewndThemeApiConnectionRequest\ThemeApiPortwinsta0SOFTWARE\Microsoft\Windows\CurrentVersion\Themes\PersonalizeAppsUseLightThemeSystemUsesLightThemedefaultshell\themes\uxtheme\render.cppCompositedWindow::WindowdeletedrcacheMDIClientSoftware\Microsoft\Windows\DWMColorPrevalenceSoftware\Microsoft\Windows\CurrentVersion\ImmersiveShellTabletModeMENUAccentColorSoftware\Microsoft\Windows\CurrentVersion\Explorer\AccentDefaultStartColorControl Panel\DesktopAutoColorizationAccentColorMenuStartColorMenuAutoColorSoftware\Microsoft\Windows\CurrentVersion\Themes\History\ColorsSoftware\Microsoft\Windows\CurrentVersion\Themes\HistoryAccentPaletteTab$Shell_TrayWndLocal\SessionImmersiveColorMutex
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_009C0698 cpuid 0_2_009C0698
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_00A18195 GetLocalTime,SystemTimeToFileTime,LocalFileTimeToFileTime,GetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW, 0_2_00A18195
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_009FD27A GetUserNameW, 0_2_009FD27A
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_009DB952 _free,_free,_free,GetTimeZoneInformation,WideCharToMultiByte,WideCharToMultiByte,_free, 0_2_009DB952
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_009A42DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo, 0_2_009A42DE

Stealing of Sensitive Information

barindex
Source: Yara match File source: Process Memory Space: file.exe PID: 6648, type: MEMORYSTR
Source: file.exe Binary or memory string: WIN_81
Source: file.exe Binary or memory string: WIN_XP
Source: file.exe Binary or memory string: %.3d%S%M%H%m%Y%jX86IA64X64WIN32_NTWIN_11WIN_10WIN_2022WIN_2019WIN_2016WIN_81WIN_2012R2WIN_2012WIN_8WIN_2008R2WIN_7WIN_2008WIN_VISTAWIN_2003WIN_XPeWIN_XPInstallLanguageSYSTEM\CurrentControlSet\Control\Nls\LanguageSchemeLangIDControl Panel\AppearanceUSERPROFILEUSERDOMAINUSERDNSDOMAINGetSystemWow64DirectoryWSeDebugPrivilege:winapistdcallubyte64HKEY_LOCAL_MACHINEHKLMHKEY_CLASSES_ROOTHKCRHKEY_CURRENT_CONFIGHKCCHKEY_CURRENT_USERHKCUHKEY_USERSHKUREG_EXPAND_SZREG_SZREG_MULTI_SZREG_DWORDREG_QWORDREG_BINARYRegDeleteKeyExWadvapi32.dll+.-.\\[\\nrt]|%%|%[-+ 0#]?([0-9]*|\*)?(\.[0-9]*|\.\*)?[hlL]?[diouxXeEfgGs](*UCP)\XISVISIBLEISENABLEDTABLEFTTABRIGHTCURRENTTABSHOWDROPDOWNHIDEDROPDOWNADDSTRINGDELSTRINGFINDSTRINGGETCOUNTSETCURRENTSELECTIONGETCURRENTSELECTIONSELECTSTRINGISCHECKEDCHECKUNCHECKGETSELECTEDGETLINECOUNTGETCURRENTLINEGETCURRENTCOLEDITPASTEGETLINESENDCOMMANDIDGETITEMCOUNTGETSUBITEMCOUNTGETTEXTGETSELECTEDCOUNTISSELECTEDSELECTALLSELECTCLEARSELECTINVERTDESELECTFINDITEMVIEWCHANGEGETTOTALCOUNTCOLLAPSEEXPANDmsctls_statusbar321tooltips_class32%d/%02d/%02dbuttonComboboxListboxSysDateTimePick32SysMonthCal32.icl.exe.dllMsctls_Progress32msctls_trackbar32SysAnimate32msctls_updown32SysTabControl32SysTreeView32SysListView32-----@GUI_DRAGID@GUI_DROPID@GUI_DRAGFILEError text not found (please report)Q\EDEFINEUTF16)UTF)UCP)NO_AUTO_POSSESS)NO_START_OPT)LIMIT_MATCH=LIMIT_RECURSION=CR)LF)CRLF)ANY)ANYCRLF)BSR_ANYCRLF)BSR_UNICODE)argument is not a compiled regular expressionargument not compiled in 16 bit modeinternal error: opcode not recognizedinternal error: missing capturing bracketfailed to get memory
Source: file.exe Binary or memory string: WIN_XPe
Source: file.exe Binary or memory string: WIN_VISTA
Source: file.exe Binary or memory string: WIN_7
Source: file.exe Binary or memory string: WIN_8

Remote Access Functionality

barindex
Source: Yara match File source: Process Memory Space: file.exe PID: 6648, type: MEMORYSTR
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_00A21204 socket,WSAGetLastError,bind,WSAGetLastError,closesocket,listen,WSAGetLastError,closesocket, 0_2_00A21204
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_00A21806 socket,WSAGetLastError,bind,WSAGetLastError,closesocket, 0_2_00A21806
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs