Windows Analysis Report
file.exe

Overview

General Information

Sample name: file.exe
Analysis ID: 1529184
MD5: d921fe1b8e5b0fb7ae7cc505361ee284
SHA1: 5505cc71945c1c5e063258e00477682cf88de9f4
SHA256: 5fce332f5572c8ee802b8efdc97ffa9b43bcd175767efb954dbafc054b036851
Tags: exeuser-Bitsight
Infos:

Detection

Credential Flusher
Score: 64
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Yara detected Credential Flusher
AI detected suspicious sample
Binary is likely a compiled AutoIt script file
Found API chain indicative of sandbox detection
Machine Learning detection for sample
Connects to many different domains
Contains functionality for execution timing, often used to detect debuggers
Contains functionality for read data from the clipboard
Contains functionality to block mouse and keyboard input (often used to hinder debugging)
Contains functionality to call native functions
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to check if a window is minimized (may be used to check if an application is visible)
Contains functionality to communicate with device drivers
Contains functionality to dynamically determine API calls
Contains functionality to execute programs as a different user
Contains functionality to launch a process as a different user
Contains functionality to launch a program with higher privileges
Contains functionality to modify clipboard data
Contains functionality to open a port and listen for incoming connection (possibly a backdoor)
Contains functionality to query CPU information (cpuid)
Contains functionality to read the PEB
Contains functionality to read the clipboard data
Contains functionality to retrieve information about pressed keystrokes
Contains functionality to shutdown / reboot the system
Contains functionality to simulate keystroke presses
Contains functionality to simulate mouse events
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Detected potential crypto function
Drops PE files
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
OS version to string mapping found (often used in BOTs)
PE file contains sections with non-standard names
Potential key logger detected (key state polling based)
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)

Classification

AV Detection

barindex
Source: Submited Sample Integrated Neural Analysis Model: Matched 98.2% probability
Source: file.exe Joe Sandbox ML: detected
Source: file.exe Static PE information: EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
Source: unknown HTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49745 version: TLS 1.2
Source: unknown HTTPS traffic detected: 34.160.144.191:443 -> 192.168.2.4:49747 version: TLS 1.2
Source: unknown HTTPS traffic detected: 34.160.144.191:443 -> 192.168.2.4:49751 version: TLS 1.2
Source: unknown HTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49762 version: TLS 1.2
Source: unknown HTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49764 version: TLS 1.2
Source: unknown HTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49768 version: TLS 1.2
Source: unknown HTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49775 version: TLS 1.2
Source: unknown HTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.4:49776 version: TLS 1.2
Source: unknown HTTPS traffic detected: 52.222.236.48:443 -> 192.168.2.4:49777 version: TLS 1.2
Source: unknown HTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49781 version: TLS 1.2
Source: unknown HTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49783 version: TLS 1.2
Source: unknown HTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49782 version: TLS 1.2
Source: unknown HTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.4:49784 version: TLS 1.2
Source: unknown HTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49839 version: TLS 1.2
Source: unknown HTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49840 version: TLS 1.2
Source: unknown HTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49841 version: TLS 1.2
Source: Binary string: z:\task_1551543573\build\openh264\gmpopenh264.pdbV source: gmpopenh264.dll.tmp.3.dr
Source: Binary string: wshbth.pdbGCTL source: firefox.exe, 00000003.00000003.1919370268.000001E8AFAC2000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: NapiNSP.pdbUGP source: firefox.exe, 00000003.00000003.1916132629.000001E8AFAC4000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: wshbth.pdb source: firefox.exe, 00000003.00000003.1919370268.000001E8AFAC2000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: pnrpnsp.pdb source: firefox.exe, 00000003.00000003.1919370268.000001E8AFAC2000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: NapiNSP.pdb source: firefox.exe, 00000003.00000003.1916132629.000001E8AFAC4000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: netprofm.pdb source: firefox.exe, 00000003.00000003.1917446381.000001E8BBB03000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: z:\task_1551543573\build\openh264\gmpopenh264.pdb source: gmpopenh264.dll.tmp.3.dr
Source: Binary string: pnrpnsp.pdbUGP source: firefox.exe, 00000003.00000003.1919370268.000001E8AFAC2000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: netprofm.pdbUGP source: firefox.exe, 00000003.00000003.1917446381.000001E8BBB03000.00000004.00000020.00020000.00000000.sdmp
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_0084DBBE lstrlenW,GetFileAttributesW,FindFirstFileW,FindClose, 0_2_0084DBBE
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_008568EE FindFirstFileW,FindClose, 0_2_008568EE
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_0085698F FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,FileTimeToSystemTime,FileTimeToSystemTime, 0_2_0085698F
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_0084D076 FindFirstFileW,DeleteFileW,DeleteFileW,MoveFileW,DeleteFileW,FindNextFileW,FindClose,FindClose, 0_2_0084D076
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_0084D3A9 FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,FindClose, 0_2_0084D3A9
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_00859642 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose, 0_2_00859642
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_0085979D SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose, 0_2_0085979D
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_00859B2B FindFirstFileW,Sleep,FindNextFileW,FindClose, 0_2_00859B2B
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_00855C97 FindFirstFileW,FindNextFileW,FindClose, 0_2_00855C97
Source: firefox.exe Memory has grown: Private usage: 1MB later: 221MB
Source: unknown Network traffic detected: DNS query count 31
Source: Joe Sandbox View IP Address: 34.149.100.209 34.149.100.209
Source: Joe Sandbox View IP Address: 34.117.188.166 34.117.188.166
Source: Joe Sandbox View IP Address: 34.160.144.191 34.160.144.191
Source: Joe Sandbox View IP Address: 52.222.236.48 52.222.236.48
Source: Joe Sandbox View JA3 fingerprint: fb0aa01abe9d8e4037eb3473ca6e2dca
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_0085CE44 InternetReadFile,SetEvent,GetLastError,SetEvent, 0_2_0085CE44
Source: global traffic HTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
Source: global traffic HTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
Source: global traffic HTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
Source: global traffic HTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
Source: global traffic HTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
Source: global traffic HTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
Source: global traffic HTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
Source: global traffic HTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
Source: global traffic HTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
Source: global traffic HTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
Source: global traffic HTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
Source: global traffic HTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
Source: global traffic HTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
Source: global traffic HTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
Source: global traffic HTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
Source: global traffic HTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
Source: global traffic HTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
Source: global traffic HTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
Source: global traffic HTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
Source: global traffic HTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
Source: global traffic HTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
Source: global traffic HTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
Source: global traffic HTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
Source: global traffic HTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
Source: global traffic HTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
Source: global traffic HTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
Source: global traffic HTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
Source: global traffic HTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
Source: global traffic HTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
Source: global traffic HTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
Source: global traffic HTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
Source: firefox.exe, 00000003.00000003.1896661866.000001E8BC181000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: 8*://www.facebook.com/* equals www.facebook.com (Facebook)
Source: firefox.exe, 00000003.00000003.1920057059.000001E8BC1A1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1896436505.000001E8BC19A000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: 8*://www.youtube.com/* equals www.youtube.com (Youtube)
Source: firefox.exe, 00000003.00000003.1901361960.000001E8BA0B5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1898935614.000001E8BA344000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1908127691.000001E8B57CF000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: 8https://www.facebook.com/ equals www.facebook.com (Facebook)
Source: firefox.exe, 00000003.00000003.1901361960.000001E8BA0B5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1898935614.000001E8BA344000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1906039416.000001E8BA344000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: 8https://www.youtube.com/ equals www.youtube.com (Youtube)
Source: firefox.exe, 00000003.00000003.1896661866.000001E8BC181000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: 8www.facebook.com equals www.facebook.com (Facebook)
Source: firefox.exe, 00000003.00000003.1920057059.000001E8BC1A5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1896436505.000001E8BC19A000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: 8www.youtube.com equals www.youtube.com (Youtube)
Source: firefox.exe, 00000003.00000003.1897978118.000001E8BA684000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: `https://www.facebook.com/ equals www.facebook.com (Facebook)
Source: firefox.exe, 00000003.00000003.1897978118.000001E8BA684000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: `https://www.youtube.com/ equals www.youtube.com (Youtube)
Source: firefox.exe, 00000003.00000003.1943091565.000001E8B4386000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://vk.com/,https://www.youtube.com/,https://ok.ru/,https://www.avito.ru/,https://www.aliexpress.com/,https://www.wikipedia.org/ equals www.youtube.com (Youtube)
Source: firefox.exe, 00000003.00000003.1901361960.000001E8BA0B5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1898935614.000001E8BA344000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1908127691.000001E8B57CF000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://www.facebook.com/ equals www.facebook.com (Facebook)
Source: firefox.exe, 00000003.00000003.1901361960.000001E8BA0B5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1898935614.000001E8BA344000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1906039416.000001E8BA344000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://www.youtube.com/ equals www.youtube.com (Youtube)
Source: firefox.exe, 00000003.00000003.1943091565.000001E8B4386000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://allegro.pl/,https://www.wikipedia.org/,https://www.olx.pl/,https://www.wykop.pl/ equals www.facebook.com (Facebook)
Source: firefox.exe, 00000003.00000003.1943091565.000001E8B4386000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://allegro.pl/,https://www.wikipedia.org/,https://www.olx.pl/,https://www.wykop.pl/ equals www.youtube.com (Youtube)
Source: firefox.exe, 00000003.00000003.1943091565.000001E8B4386000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.amazon.com/,https://www.reddit.com/,https://www.wikipedia.org/,https://twitter.com/ equals www.facebook.com (Facebook)
Source: firefox.exe, 00000003.00000003.1943091565.000001E8B4386000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.amazon.com/,https://www.reddit.com/,https://www.wikipedia.org/,https://twitter.com/ equals www.twitter.com (Twitter)
Source: firefox.exe, 00000003.00000003.1943091565.000001E8B4386000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.amazon.com/,https://www.reddit.com/,https://www.wikipedia.org/,https://twitter.com/ equals www.youtube.com (Youtube)
Source: firefox.exe, 00000003.00000003.1943091565.000001E8B4386000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.amazon.de/,https://www.ebay.de/,https://www.wikipedia.org/,https://www.reddit.com/ equals www.facebook.com (Facebook)
Source: firefox.exe, 00000003.00000003.1943091565.000001E8B4386000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.amazon.de/,https://www.ebay.de/,https://www.wikipedia.org/,https://www.reddit.com/ equals www.youtube.com (Youtube)
Source: firefox.exe, 00000003.00000003.1943091565.000001E8B4386000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.reddit.com/,https://www.amazon.co.uk/,https://www.bbc.co.uk/,https://www.ebay.co.uk/ equals www.facebook.com (Facebook)
Source: firefox.exe, 00000003.00000003.1943091565.000001E8B4386000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.reddit.com/,https://www.amazon.co.uk/,https://www.bbc.co.uk/,https://www.ebay.co.uk/ equals www.youtube.com (Youtube)
Source: firefox.exe, 00000003.00000003.1943091565.000001E8B4386000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.reddit.com/,https://www.wikipedia.org/,https://www.amazon.ca/,https://twitter.com/ equals www.facebook.com (Facebook)
Source: firefox.exe, 00000003.00000003.1943091565.000001E8B4386000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.reddit.com/,https://www.wikipedia.org/,https://www.amazon.ca/,https://twitter.com/ equals www.twitter.com (Twitter)
Source: firefox.exe, 00000003.00000003.1943091565.000001E8B4386000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.reddit.com/,https://www.wikipedia.org/,https://www.amazon.ca/,https://twitter.com/ equals www.youtube.com (Youtube)
Source: firefox.exe, 00000003.00000003.1943091565.000001E8B4386000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.amazon.fr/,https://www.leboncoin.fr/,https://twitter.com/ equals www.facebook.com (Facebook)
Source: firefox.exe, 00000003.00000003.1943091565.000001E8B4386000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.amazon.fr/,https://www.leboncoin.fr/,https://twitter.com/ equals www.twitter.com (Twitter)
Source: firefox.exe, 00000003.00000003.1943091565.000001E8B4386000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.amazon.fr/,https://www.leboncoin.fr/,https://twitter.com/ equals www.youtube.com (Youtube)
Source: firefox.exe, 00000003.00000003.1943091565.000001E8B4386000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.amazon.fr/,https://www.leboncoin.fr/,https://twitter.com/L equals www.facebook.com (Facebook)
Source: firefox.exe, 00000003.00000003.1943091565.000001E8B4386000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.amazon.fr/,https://www.leboncoin.fr/,https://twitter.com/L equals www.twitter.com (Twitter)
Source: firefox.exe, 00000003.00000003.1943091565.000001E8B4386000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.amazon.fr/,https://www.leboncoin.fr/,https://twitter.com/L equals www.youtube.com (Youtube)
Source: firefox.exe, 00000003.00000003.1943091565.000001E8B4386000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000006.00000002.3000028757.000002093230A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000007.00000002.3000852968.00000210A5E0C000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/ equals www.facebook.com (Facebook)
Source: firefox.exe, 00000003.00000003.1943091565.000001E8B4386000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000006.00000002.3000028757.000002093230A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000007.00000002.3000852968.00000210A5E0C000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/ equals www.twitter.com (Twitter)
Source: firefox.exe, 00000003.00000003.1943091565.000001E8B4386000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000006.00000002.3000028757.000002093230A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000007.00000002.3000852968.00000210A5E0C000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/ equals www.youtube.com (Youtube)
Source: firefox.exe, 00000003.00000003.1920057059.000001E8BC1A5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1896436505.000001E8BC19A000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: moz-extension://a581a2f1-688c-434b-8db8-16166b1993d9/injections/js/bug1842437-www.youtube.com-performance-now-precision.js equals www.youtube.com (Youtube)
Source: firefox.exe, 00000003.00000003.1896661866.000001E8BC181000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: www.facebook.com equals www.facebook.com (Facebook)
Source: firefox.exe, 00000003.00000003.1920057059.000001E8BC1A5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1896436505.000001E8BC19A000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: www.youtube.com equals www.youtube.com (Youtube)
Source: global traffic DNS traffic detected: DNS query: prod.classify-client.prod.webservices.mozgcp.net
Source: global traffic DNS traffic detected: DNS query: detectportal.firefox.com
Source: global traffic DNS traffic detected: DNS query: youtube.com
Source: global traffic DNS traffic detected: DNS query: prod.detectportal.prod.cloudops.mozgcp.net
Source: global traffic DNS traffic detected: DNS query: contile.services.mozilla.com
Source: global traffic DNS traffic detected: DNS query: spocs.getpocket.com
Source: global traffic DNS traffic detected: DNS query: prod.ads.prod.webservices.mozgcp.net
Source: global traffic DNS traffic detected: DNS query: prod.balrog.prod.cloudops.mozgcp.net
Source: global traffic DNS traffic detected: DNS query: example.org
Source: global traffic DNS traffic detected: DNS query: ipv4only.arpa
Source: global traffic DNS traffic detected: DNS query: content-signature-2.cdn.mozilla.net
Source: global traffic DNS traffic detected: DNS query: prod.content-signature-chains.prod.webservices.mozgcp.net
Source: global traffic DNS traffic detected: DNS query: shavar.services.mozilla.com
Source: global traffic DNS traffic detected: DNS query: push.services.mozilla.com
Source: global traffic DNS traffic detected: DNS query: support.mozilla.org
Source: global traffic DNS traffic detected: DNS query: telemetry-incoming.r53-2.services.mozilla.com
Source: global traffic DNS traffic detected: DNS query: us-west1.prod.sumo.prod.webservices.mozgcp.net
Source: global traffic DNS traffic detected: DNS query: firefox.settings.services.mozilla.com
Source: global traffic DNS traffic detected: DNS query: prod.remote-settings.prod.webservices.mozgcp.net
Source: global traffic DNS traffic detected: DNS query: www.youtube.com
Source: global traffic DNS traffic detected: DNS query: www.facebook.com
Source: global traffic DNS traffic detected: DNS query: www.wikipedia.org
Source: global traffic DNS traffic detected: DNS query: star-mini.c10r.facebook.com
Source: global traffic DNS traffic detected: DNS query: dyna.wikimedia.org
Source: global traffic DNS traffic detected: DNS query: youtube-ui.l.google.com
Source: global traffic DNS traffic detected: DNS query: www.reddit.com
Source: global traffic DNS traffic detected: DNS query: twitter.com
Source: global traffic DNS traffic detected: DNS query: reddit.map.fastly.net
Source: global traffic DNS traffic detected: DNS query: services.addons.mozilla.org
Source: global traffic DNS traffic detected: DNS query: normandy.cdn.mozilla.net
Source: global traffic DNS traffic detected: DNS query: normandy-cdn.services.mozilla.com
Source: firefox.exe, 00000003.00000003.1949272743.000001E8B2EE4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000005.00000002.3004187387.000001E7C6300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3003174708.00000209327C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3000440451.00000210A5C90000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: http://127.0.0.1:
Source: firefox.exe, 00000003.00000003.1937325455.000001E8BA6E1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1797440885.000001E8BA6D6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1897978118.000001E8BA6D6000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://a9.com/-/spec/opensearch/1.0/
Source: firefox.exe, 00000003.00000003.1937325455.000001E8BA6E1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1797440885.000001E8BA6D6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1897978118.000001E8BA6D6000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://a9.com/-/spec/opensearch/1.1/
Source: firefox.exe, 00000003.00000003.1937325455.000001E8BA6E1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1797440885.000001E8BA6D6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1897978118.000001E8BA6D6000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://a9.com/-/spec/opensearchdescription/1.0/
Source: firefox.exe, 00000003.00000003.1937325455.000001E8BA6E1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1797440885.000001E8BA6D6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1897978118.000001E8BA6D6000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://a9.com/-/spec/opensearchdescription/1.1/
Source: firefox.exe, 00000003.00000003.1893217850.000001E8AFAA9000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1893684768.000001E8AFAAE000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.3.dr String found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0
Source: firefox.exe, 00000003.00000003.1893217850.000001E8AFAA9000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1893684768.000001E8AFAAE000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0E
Source: firefox.exe, 00000003.00000003.1893217850.000001E8AFAA9000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1893684768.000001E8AFAAE000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.3.dr String found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2AssuredIDCodeSigningCA.crt0
Source: firefox.exe, 00000003.00000003.1893217850.000001E8AFAA9000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1893684768.000001E8AFAAE000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crt0
Source: firefox.exe, 00000003.00000003.1893217850.000001E8AFAA9000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1893684768.000001E8AFAAE000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0C
Source: gmpopenh264.dll.tmp.3.dr String found in binary or memory: http://crl.thawte.com/ThawteTimestampingCA.crl0
Source: firefox.exe, 00000003.00000003.1893217850.000001E8AFAA9000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1893684768.000001E8AFAAE000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0
Source: firefox.exe, 00000003.00000003.1893217850.000001E8AFAA9000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1893684768.000001E8AFAAE000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.3.dr String found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0O
Source: firefox.exe, 00000003.00000003.1893217850.000001E8AFAA9000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1893684768.000001E8AFAAE000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crl0
Source: firefox.exe, 00000003.00000003.1893217850.000001E8AFAA9000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1893684768.000001E8AFAAE000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://crl3.digicert.com/DigiCertTrustedRootG4.crl0
Source: firefox.exe, 00000003.00000003.1893217850.000001E8AFAA9000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1893684768.000001E8AFAAE000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.3.dr String found in binary or memory: http://crl3.digicert.com/sha2-assured-cs-g1.crl05
Source: firefox.exe, 00000003.00000003.1893217850.000001E8AFAA9000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1893684768.000001E8AFAAE000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.3.dr String found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDRootCA.crl0:
Source: firefox.exe, 00000003.00000003.1893217850.000001E8AFAA9000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1893684768.000001E8AFAAE000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://crl4.digicert.com/sha2-assured-cs-g1.crl0K
Source: gmpopenh264.dll.tmp.3.dr String found in binary or memory: http://crl4.digicert.com/sha2-assured-cs-g1.crl0L
Source: firefox.exe, 00000003.00000003.1884915707.000001E8BADBF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1946800524.000001E8B3430000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1928794919.000001E8B5AE5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1907597399.000001E8B5AE3000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://detectportal.firefox.com
Source: firefox.exe, 00000003.00000003.1941777175.000001E8B57D6000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://detectportal.firefox.com/
Source: firefox.exe, 00000003.00000003.1884915707.000001E8BADBF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1946800524.000001E8B347F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1940782571.000001E8B5AEA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1928794919.000001E8B5AE5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1907597399.000001E8B5AE3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1945583994.000001E8B35E0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000005.00000002.3004187387.000001E7C6300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3003174708.00000209327C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3000440451.00000210A5C90000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: http://detectportal.firefox.com/canonical.html
Source: firefox.exe, 00000003.00000003.1945583994.000001E8B35E0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000005.00000002.3004187387.000001E7C6300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3003174708.00000209327C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3000440451.00000210A5C90000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: http://detectportal.firefox.com/success.txt?ipv4
Source: firefox.exe, 00000003.00000003.1941777175.000001E8B57D6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000005.00000002.3004187387.000001E7C6300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3003174708.00000209327C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3000440451.00000210A5C90000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: http://detectportal.firefox.com/success.txt?ipv6
Source: firefox.exe, 00000003.00000003.1936063863.000001E8BC798000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://detectportal.firefox.comP
Source: firefox.exe, 00000003.00000003.1881712420.000001E8BE28C000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://developer.mozilla.org/en/docs/DOM:element.addEventListener
Source: firefox.exe, 00000003.00000003.1881712420.000001E8BE28C000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://developer.mozilla.org/en/docs/DOM:element.removeEventListener
Source: firefox.exe, 00000003.00000003.1946747044.000001E8B34AF000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://json-schema.org/draft-04/schema#
Source: firefox.exe, 00000003.00000003.1946747044.000001E8B34AF000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://json-schema.org/draft-06/schema#
Source: firefox.exe, 00000003.00000003.1946747044.000001E8B34AF000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://json-schema.org/draft-07/schema#-
Source: firefox.exe, 00000003.00000003.1894928746.000001E8B3870000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1866555550.000001E8B3D0A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1879179580.000001E8B3870000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://mozilla.o
Source: firefox.exe, 00000003.00000003.1946747044.000001E8B34AF000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://mozilla.org
Source: firefox.exe, 00000003.00000003.1894928746.000001E8B3870000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1879179580.000001E8B3870000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://mozilla.org/&~
Source: firefox.exe, 00000003.00000003.1851518665.000001E8B37DA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1930170520.000001E8B45A3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1832818135.000001E8B2F89000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1912442243.000001E8B3CBD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1909854340.000001E8B5746000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1911665729.000001E8B4D84000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1916535260.000001E8BB231000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1908127691.000001E8B576C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1911665729.000001E8B4D7C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1819748446.000001E8BB313000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1877055068.000001E8BB233000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1867650978.000001E8BB252000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1831800993.000001E8B2BBF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1821673590.000001E8B2CE1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1812977700.000001E8BA16C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1838934405.000001E8BB252000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1790637653.000001E8BA414000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1918325868.000001E8B2BCB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1760129891.000001E8B2CE1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1847980813.000001E8B5BE5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1836867147.000001E8B37E9000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://mozilla.org/MPL/2.0/.
Source: firefox.exe, 00000003.00000003.1820881590.000001E8BB26C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1838934405.000001E8BB26C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1854102037.000001E8BB26C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1816590792.000001E8BB26C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1818133678.000001E8BB26C000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://mozilla.org/y
Source: firefox.exe, 00000003.00000003.1893217850.000001E8AFAA9000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1893684768.000001E8AFAAE000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://ocsp.digicert.com0A
Source: firefox.exe, 00000003.00000003.1893217850.000001E8AFAA9000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1893684768.000001E8AFAAE000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.3.dr String found in binary or memory: http://ocsp.digicert.com0C
Source: firefox.exe, 00000003.00000003.1893217850.000001E8AFAA9000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1893684768.000001E8AFAAE000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.3.dr String found in binary or memory: http://ocsp.digicert.com0N
Source: firefox.exe, 00000003.00000003.1893217850.000001E8AFAA9000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1893684768.000001E8AFAAE000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://ocsp.digicert.com0X
Source: gmpopenh264.dll.tmp.3.dr String found in binary or memory: http://ocsp.thawte.com0
Source: firefox.exe, 00000003.00000003.1899618203.000001E8BA1F5000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://r3.i.lencr.org/0
Source: firefox.exe, 00000003.00000003.1812977700.000001E8BA1F5000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://r3.i.lencr.org/0W
Source: firefox.exe, 00000003.00000003.1812977700.000001E8BA1F5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1899618203.000001E8BA1F5000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://r3.o.lencr.org0
Source: gmpopenh264.dll.tmp.3.dr String found in binary or memory: http://ts-aia.ws.symantec.com/tss-ca-g2.cer0
Source: gmpopenh264.dll.tmp.3.dr String found in binary or memory: http://ts-crl.ws.symantec.com/tss-ca-g2.crl0(
Source: gmpopenh264.dll.tmp.3.dr String found in binary or memory: http://ts-ocsp.ws.symantec.com07
Source: firefox.exe, 00000003.00000003.1893217850.000001E8AFAA9000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1893684768.000001E8AFAAE000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://www.digicert.com/CPS0
Source: gmpopenh264.dll.tmp.3.dr String found in binary or memory: http://www.mozilla.com0
Source: firefox.exe, 00000003.00000003.1935861443.000001E8BC7AC000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.mozilla.org/2005/app-updatex
Source: firefox.exe, 00000003.00000003.1937325455.000001E8BA6E1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1797440885.000001E8BA6D6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1897978118.000001E8BA6D6000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.mozilla.org/2006/browser/search/
Source: firefox.exe, 00000003.00000003.1792935261.000001E8B3AC0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1792577899.000001E8B43A1000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.mozilla.org/keymaster/gatekeeper/there.is.only.xul
Source: firefox.exe, 00000003.00000003.1792935261.000001E8B3AF1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1915394337.000001E8B3AF1000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.mozilla.org/keymaster/gatekeeper/there.is.only.xulP
Source: mozilla-temp-41.3.dr String found in binary or memory: http://www.videolan.org/x264.html
Source: firefox.exe, 00000003.00000003.1812977700.000001E8BA1F5000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://x1.c.lencr.org/0
Source: firefox.exe, 00000003.00000003.1812977700.000001E8BA1F5000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://x1.i.lencr.org/0
Source: firefox.exe, 00000003.00000003.1802760390.000001E8B22AC000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://youtube.com/
Source: firefox.exe, 00000005.00000002.3004187387.000001E7C6300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3003174708.00000209327C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3000440451.00000210A5C90000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: https://%LOCALE%.malware-error.mozilla.com/?url=
Source: firefox.exe, 00000005.00000002.3004187387.000001E7C6300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3003174708.00000209327C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3000440451.00000210A5C90000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: https://%LOCALE%.phish-error.mozilla.com/?url=
Source: firefox.exe, 00000005.00000002.3004187387.000001E7C6300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3003174708.00000209327C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3000440451.00000210A5C90000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: https://%LOCALE%.phish-report.mozilla.com/?url=
Source: firefox.exe, 00000003.00000003.1802760390.000001E8B22A2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1745809341.000001E8B2377000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1744437940.000001E8B231F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1744072974.000001E8B2100000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1745523096.000001E8B235A000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://ac.duckduckgo.com/ac/
Source: firefox.exe, 00000003.00000003.1908127691.000001E8B5776000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://account.bellmedia.c
Source: firefox.exe, 00000003.00000003.1926646269.000001E8BE149000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1882595951.000001E8BE13C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1896274565.000001E8BE13C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1840502933.000001E8BE13C000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://accounts.firefox.com
Source: firefox.exe, 00000003.00000003.1938426003.000001E8BA3AB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000005.00000002.3004187387.000001E7C6300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3003174708.00000209327C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3000440451.00000210A5C90000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: https://accounts.firefox.com/
Source: firefox.exe, 00000005.00000002.3004187387.000001E7C6300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3003174708.00000209327C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3000440451.00000210A5C90000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: https://accounts.firefox.com/settings/clients
Source: firefox.exe, 00000003.00000003.1899832959.000001E8BA1C2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1812977700.000001E8BA1B2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1951456236.000001E8BA1C4000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://accounts.firefox.comK
Source: file.exe, 00000000.00000002.1752784534.0000000001988000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://accounts.google.com/v3/signin/challenge/pwd
Source: firefox.exe, 00000005.00000002.3004187387.000001E7C6300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3003174708.00000209327C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3000440451.00000210A5C90000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: https://addons.mozilla.org/%LOCALE%/%APP%/blocked-addon/%addonID%/%addonVersion%/
Source: firefox.exe, 00000005.00000002.3004187387.000001E7C6300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3003174708.00000209327C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3000440451.00000210A5C90000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/
Source: firefox.exe, 00000005.00000002.3004187387.000001E7C6300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3003174708.00000209327C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3000440451.00000210A5C90000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/language-tools/
Source: firefox.exe, 00000005.00000002.3004187387.000001E7C6300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3003174708.00000209327C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3000440451.00000210A5C90000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/search-engines/
Source: firefox.exe, 00000005.00000002.3004187387.000001E7C6300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3003174708.00000209327C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3000440451.00000210A5C90000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/search?q=%TERMS%&platform=%OS%&appver=%VERSION%
Source: firefox.exe, 00000005.00000002.3004187387.000001E7C6300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3003174708.00000209327C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3000440451.00000210A5C90000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/themes
Source: firefox.exe, 00000003.00000003.1950008011.000001E8BC159000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1927207794.000001E8BC152000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://ads-us.rd.linksynergy.com/as.php
Source: firefox.exe, 00000003.00000003.1791452315.000001E8BA46D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1897978118.000001E8BA684000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://allegro.pl/
Source: firefox.exe, 00000003.00000003.1802760390.000001E8B22AC000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://amazon.com/
Source: firefox.exe, 00000005.00000002.3004187387.000001E7C6300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3003174708.00000209327C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3000440451.00000210A5C90000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: https://api.accounts.firefox.com/v1
Source: firefox.exe, 00000005.00000002.3004187387.000001E7C6300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3003174708.00000209327C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3000440451.00000210A5C90000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: https://apps.apple.com/app/firefox-private-safe-browser/id989804926
Source: firefox.exe, 00000005.00000002.3004187387.000001E7C6300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3003174708.00000209327C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3000440451.00000210A5C90000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: https://apps.apple.com/us/app/firefox-private-network-vpn/id1489407738
Source: firefox.exe, 00000003.00000003.1839995467.000001E8BE1C2000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://aus5.mozilla.org
Source: firefox.exe, 00000003.00000003.1839995467.000001E8BE1C2000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://aus5.mozilla.org/
Source: firefox.exe, 00000005.00000002.3004187387.000001E7C6300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3003174708.00000209327C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3000440451.00000210A5C90000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: https://aus5.mozilla.org/update/3/GMP/%VERSION%/%BUILD_ID%/%BUILD_TARGET%/%LOCALE%/%CHANNEL%/%OS_VER
Source: firefox.exe, 00000005.00000002.3004187387.000001E7C6300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3003174708.00000209327C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3000440451.00000210A5C90000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: https://aus5.mozilla.org/update/3/SystemAddons/%VERSION%/%BUILD_ID%/%BUILD_TARGET%/%LOCALE%/%CHANNEL
Source: firefox.exe, 00000003.00000003.1840502933.000001E8BE109000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1882708841.000001E8BE109000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1839995467.000001E8BE1D0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1898728013.000001E8BA61B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1938077923.000001E8BA61C000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://aus5.mozilla.org/update/6/Firefox/118.0.1/20230927232528/WINNT_x86_64-msvc-x64/en-US/release
Source: firefox.exe, 00000005.00000002.3004187387.000001E7C6300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3003174708.00000209327C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3000440451.00000210A5C90000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: https://blocked.cdn.mozilla.net/
Source: firefox.exe, 00000005.00000002.3004187387.000001E7C6300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3003174708.00000209327C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3000440451.00000210A5C90000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: https://blocked.cdn.mozilla.net/%blockID%.html
Source: firefox.exe, 00000005.00000002.3001702834.000001E7C62BA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000006.00000002.3000028757.00000209323E9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000007.00000002.3003613361.00000210A6003000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.3.dr String found in binary or memory: https://bridge.lga1.admarketplace.net/ctp?version=16.0.0&key=1696332238301000001.2&ci=1696332238417.
Source: firefox.exe, 00000005.00000002.3001702834.000001E7C62BA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000006.00000002.3000028757.00000209323E9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000007.00000002.3003613361.00000210A6003000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.3.dr String found in binary or memory: https://bridge.lga1.ap01.net/ctp?version=16.0.0&key=1696332238301000001.1&ci=1696332238417.12791&cta
Source: firefox.exe, 00000003.00000003.1920057059.000001E8BC1AE000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://bugzilla.mo
Source: firefox.exe, 00000003.00000003.1827251097.000001E8B2B6D000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1170143
Source: firefox.exe, 00000003.00000003.1829022731.000001E8B2BA3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1826431343.000001E8B2B90000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1828905713.000001E8B2B9F000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1189266
Source: firefox.exe, 00000003.00000003.1829022731.000001E8B2BA3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1826431343.000001E8B2B90000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1828905713.000001E8B2B9F000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1193802
Source: firefox.exe, 00000003.00000003.1827318556.000001E8B2B64000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1826431343.000001E8B2B90000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1828905713.000001E8B2B9F000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1207993
Source: firefox.exe, 00000003.00000003.1827251097.000001E8B2B6D000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1266220
Source: firefox.exe, 00000003.00000003.1829022731.000001E8B2BA3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1826431343.000001E8B2B90000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1828905713.000001E8B2B9F000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1283601
Source: firefox.exe, 00000003.00000003.1899832959.000001E8BA186000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1812977700.000001E8BA186000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1539075
Source: firefox.exe, 00000003.00000003.1899832959.000001E8BA186000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1812977700.000001E8BA186000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1584464
Source: firefox.exe, 00000003.00000003.1899832959.000001E8BA186000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1812977700.000001E8BA186000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1607439
Source: firefox.exe, 00000003.00000003.1899832959.000001E8BA186000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1812977700.000001E8BA186000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1616739
Source: firefox.exe, 00000003.00000003.1829022731.000001E8B2BA3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1826431343.000001E8B2B90000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1827251097.000001E8B2B6D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1828905713.000001E8B2B9F000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1678448
Source: firefox.exe, 00000003.00000003.1819748446.000001E8BB313000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1861967212.000001E8BB310000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1820686752.000001E8BB310000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1876909958.000001E8BB312000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1694699#c21
Source: firefox.exe, 00000003.00000003.1829022731.000001E8B2BA3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1826431343.000001E8B2B90000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1828905713.000001E8B2B9F000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=792480
Source: firefox.exe, 00000003.00000003.1827251097.000001E8B2B6D000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=793869
Source: firefox.exe, 00000003.00000003.1822689666.000001E8B5B3F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1827251097.000001E8B2B6D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1828905713.000001E8B2B9F000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=809550
Source: firefox.exe, 00000003.00000003.1827318556.000001E8B2B64000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=840161
Source: firefox.exe, 00000005.00000002.3004187387.000001E7C6300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3003174708.00000209327C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3000440451.00000210A5C90000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: https://color.firefox.com/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_content=theme-f
Source: firefox.exe, 00000003.00000003.1744904926.000001E8B233C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1745809341.000001E8B2377000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1744437940.000001E8B231F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1744072974.000001E8B2100000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1745523096.000001E8B235A000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://completion.amazon.com/search/complete?q=
Source: firefox.exe, 00000003.00000003.1938927315.000001E8BA123000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://content-signature-2.cdn.mozilla.net/
Source: firefox.exe, 00000005.00000002.3004187387.000001E7C6300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3003174708.00000209327C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3000440451.00000210A5C90000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: https://content.cdn.mozilla.net
Source: firefox.exe, 00000005.00000002.3001702834.000001E7C62BA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000006.00000002.3000028757.00000209323E9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000007.00000002.3003613361.00000210A6003000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.3.dr String found in binary or memory: https://contile-images.services.mozilla.com/0TegrVVRalreHILhR2WvtD_CFzj13HCDcLqqpvXSOuY.10862.jpg
Source: firefox.exe, 00000005.00000002.3001702834.000001E7C62BA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000006.00000002.3000028757.00000209323E9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000007.00000002.3003613361.00000210A6003000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.3.dr String found in binary or memory: https://contile-images.services.mozilla.com/obgoOYObjIFea_bXuT6L4LbBJ8j425AD87S1HMD3BWg.9991.jpg
Source: firefox.exe, 00000003.00000003.1792460723.000001E8B45F8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1792547748.000001E8B45E0000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://contile.services.mozilla.com
Source: firefox.exe, 00000003.00000003.1792460723.000001E8B45F8000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://contile.services.mozilla.com/
Source: firefox.exe, 00000003.00000003.1906039416.000001E8BA344000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000005.00000002.3004187387.000001E7C6300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3003174708.00000209327C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3000440451.00000210A5C90000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: https://contile.services.mozilla.com/v1/tiles
Source: firefox.exe, 00000005.00000002.3004187387.000001E7C6300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3003174708.00000209327C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3000440451.00000210A5C90000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: https://coverage.mozilla.org
Source: firefox.exe, 00000005.00000002.3004187387.000001E7C6300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3003174708.00000209327C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3000440451.00000210A5C90000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: https://crash-stats.mozilla.org/report/index/
Source: firefox.exe, 00000003.00000003.1789518548.000001E8BA239000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1787564314.000001E8BA239000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://crbug.com/993268
Source: firefox.exe, 00000005.00000002.3004187387.000001E7C6300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3003174708.00000209327C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3000440451.00000210A5C90000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: https://dap-02.api.divviup.org
Source: firefox.exe, 00000003.00000003.1950008011.000001E8BC159000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1927207794.000001E8BC152000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://datastudio.google.com/embed/reporting/
Source: firefox.exe, 00000003.00000003.1839099827.000001E8BE290000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://developer.mozilla.org/docs/Mozilla/Add-ons/WebExtensions/API/tabs/captureTabMozRequestFullSc
Source: firefox.exe, 00000003.00000003.1839099827.000001E8BE290000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://developer.mozilla.org/docs/Web/API/Element/releasePointerCapture
Source: firefox.exe, 00000003.00000003.1839099827.000001E8BE290000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://developer.mozilla.org/docs/Web/API/Element/setPointerCaptureElementReleaseCaptureWarning
Source: firefox.exe, 00000003.00000003.1839099827.000001E8BE290000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://developer.mozilla.org/docs/Web/API/Push_API/Using_the_Push_API#EncryptionPreventDefaultFromP
Source: firefox.exe, 00000003.00000003.1899832959.000001E8BA15E000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://developer.mozilla.org/en-US/docs/Glossary/speculative_parsingDocumentWriteIgnored
Source: firefox.exe, 00000003.00000003.1851518665.000001E8B37DA000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://developer.mozilla.org/en-US/docs/Mozilla/Tech/XPCOM/Reference/Interface/nsIEffectiveTLDServi
Source: firefox.exe, 00000003.00000003.1789518548.000001E8BA239000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/API/ElementCSSInlineStyle/style#setting_styles)
Source: firefox.exe, 00000003.00000003.1789518548.000001E8BA239000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/JavaScript/Reference/Statements/for-await...of
Source: firefox.exe, 00000003.00000003.1789518548.000001E8BA239000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1787564314.000001E8BA239000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/Web_Components/Using_custom_elements#using_the_lifecycl
Source: firefox.exe, 00000005.00000002.3004187387.000001E7C6300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3003174708.00000209327C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3000440451.00000210A5C90000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: https://developers.google.com/safe-browsing/v4/advisory
Source: firefox.exe, 00000003.00000003.1802760390.000001E8B22A2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1745809341.000001E8B2377000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1744437940.000001E8B231F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1744072974.000001E8B2100000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1933275314.000001E8B394A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1924959197.000001E8B3938000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1745523096.000001E8B235A000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://duckduckgo.com/
Source: firefox.exe, 00000003.00000003.1802760390.000001E8B22A2000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://duckduckgo.com/?t=ffab&q=
Source: firefox.exe, 00000003.00000003.1752373968.000001E8B0133000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://e.mail.ru/cgi-bin/sentmsg?mailto=%s
Source: firefox.exe, 00000003.00000003.1752373968.000001E8B0133000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://email.seznam.cz/newMessageScreen?mailto=%s
Source: firefox.exe, 00000003.00000003.1839099827.000001E8BE290000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://extensionworkshop.com/documentation/publish/self-distribution/
Source: firefox.exe, 00000007.00000002.3000852968.00000210A5E13000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://firefox-api-proxy.cdn.mozilla.net/
Source: firefox.exe, 00000003.00000003.1796995792.000001E8B3292000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1796995792.000001E8B32AC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1796181203.000001E8B3283000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://firefox-settings-attachments.cdn.mozilla.net/main-workspace/ms-images/706c7a85-cf23-442e-8a9
Source: firefox.exe, 00000005.00000002.3004187387.000001E7C6300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3003174708.00000209327C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3000440451.00000210A5C90000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: https://firefox-source-docs.mozilla.org/networking/dns/trr-skip-reasons.html#
Source: firefox.exe, 00000003.00000003.1905281077.000001E8BE0A9000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://firefox.settings.services.mozilla.com
Source: firefox.exe, 00000003.00000003.1905281077.000001E8BE0A9000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://firefox.settings.services.mozilla.com/
Source: firefox.exe, 00000003.00000003.1905281077.000001E8BE097000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://firefox.settings.services.mozilla.com/v1/buckets/main/collections/ms-language-packs/records/
Source: firefox.exe, 00000005.00000002.3004187387.000001E7C6300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3003174708.00000209327C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3000440451.00000210A5C90000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: https://fpn.firefox.com/browser?utm_source=firefox-desktop&utm_medium=referral&utm_campaign=about-pr
Source: firefox.exe, 00000005.00000002.3004187387.000001E7C6300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3003174708.00000209327C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3000440451.00000210A5C90000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: https://ftp.mozilla.org/pub/labs/devtools/adb-extension/#OS#/adb-extension-latest-#OS#.xpi
Source: firefox.exe, 00000007.00000002.3000852968.00000210A5E13000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://getpocket.cdn.mozilla.net/
Source: firefox.exe, 00000006.00000002.3000028757.00000209323C4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000007.00000002.3000852968.00000210A5EC3000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://getpocket.cdn.mozilla.net/v3/firefox/global-recs?version=3&consumer_key=$apiKey&locale_lang=
Source: firefox.exe, 00000006.00000002.3000028757.00000209323C4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000007.00000002.3000852968.00000210A5EC3000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://getpocket.cdn.mozilla.net/v3/firefox/trending-topics?version=2&consumer_key=$apiKey&locale_l
Source: firefox.exe, 00000006.00000002.3000028757.000002093232F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000007.00000002.3000852968.00000210A5E30000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://getpocket.cdn.mozilla.net/v3/newtab/layout?version=1&consumer_key=$apiKey&layout_variant=bas
Source: firefox.exe, 00000003.00000003.1950993972.000001E8BA374000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1938426003.000001E8BA36D000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://getpocket.com/explore/career?utm_source=pocket-newtabL
Source: firefox.exe, 00000003.00000003.1950993972.000001E8BA374000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1938426003.000001E8BA36D000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://getpocket.com/explore/entertainment?utm_source=pocket-newtabC
Source: firefox.exe, 00000003.00000003.1950993972.000001E8BA374000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1938426003.000001E8BA36D000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://getpocket.com/explore/food?utm_source=pocket-newtabA
Source: firefox.exe, 00000003.00000003.1950993972.000001E8BA374000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1938426003.000001E8BA36D000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://getpocket.com/explore/health?utm_source=pocket-newtabE
Source: firefox.exe, 00000003.00000003.1950993972.000001E8BA374000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1938426003.000001E8BA36D000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://getpocket.com/explore/science?utm_source=pocket-newtabG
Source: firefox.exe, 00000003.00000003.1950993972.000001E8BA374000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1938426003.000001E8BA36D000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://getpocket.com/explore/self-improvement?utm_source=pocket-newtab?
Source: firefox.exe, 00000003.00000003.1950993972.000001E8BA374000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1938426003.000001E8BA36D000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://getpocket.com/explore/technology?utm_source=pocket-newtabN
Source: firefox.exe, 00000006.00000002.3000028757.00000209323C4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000007.00000002.3000852968.00000210A5EC3000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://getpocket.com/explore/trending?src=fx_new_tab
Source: firefox.exe, 00000003.00000003.1927857731.000001E8BBAA6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1883570950.000001E8BBAA6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1812349783.000001E8BBA8B000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://getpocket.com/explore/trending?src=fx_new_tabL
Source: firefox.exe, 00000003.00000003.1950993972.000001E8BA374000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1938426003.000001E8BA36D000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://getpocket.com/explore?utm_source=pocket-newtabI
Source: firefox.exe, 00000003.00000003.1921924875.000001E8BA32F000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://getpocket.com/firefox/new_tab_learn_more
Source: firefox.exe, 00000003.00000003.1950993972.000001E8BA374000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1938426003.000001E8BA36D000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://getpocket.com/firefox/new_tab_learn_more/
Source: firefox.exe, 00000006.00000002.3000028757.00000209323C4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000007.00000002.3000852968.00000210A5EC3000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://getpocket.com/recommendations
Source: firefox.exe, 00000003.00000003.1927857731.000001E8BBAA6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1883570950.000001E8BBAA6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1812349783.000001E8BBA8B000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://getpocket.com/recommendationsS
Source: firefox.exe, 00000003.00000003.1927857731.000001E8BBAA6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1883570950.000001E8BBAA6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1812349783.000001E8BBA8B000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://getpocket.com/recommendationsS7
Source: firefox.exe, 00000003.00000003.1927857731.000001E8BBAA6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1883570950.000001E8BBAA6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1812349783.000001E8BBA8B000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://getpocket.com/v3/newtab/layout?version=1&consumer_key=$apiKey&layout_variant=basic
Source: firefox.exe, 00000003.00000003.1789518548.000001E8BA239000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1787564314.000001E8BA239000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://github.com/google/closure-compiler/issues/3177
Source: firefox.exe, 00000003.00000003.1791128466.000001E8BA408000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1886336231.000001E8BA40A000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://github.com/lit/lit/blob/main/packages/reactive-element/src/decorators/query-all.ts
Source: firefox.exe, 00000003.00000003.1791128466.000001E8BA408000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1886336231.000001E8BA40A000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://github.com/lit/lit/blob/main/packages/reactive-element/src/decorators/query.ts
Source: firefox.exe, 00000003.00000003.1789518548.000001E8BA239000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://github.com/lit/lit/issues/1266
Source: firefox.exe, 00000003.00000003.1789518548.000001E8BA239000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://github.com/microsoft/TypeScript/issues/338).
Source: firefox.exe, 00000003.00000003.1744904926.000001E8B233C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1745809341.000001E8B2377000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1744437940.000001E8B231F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1744072974.000001E8B2100000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1745523096.000001E8B235A000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://github.com/mozilla-services/screenshots
Source: firefox.exe, 00000003.00000003.1905281077.000001E8BE0A9000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://github.com/uuidjs/uuid#getrandomvalues-not-supported
Source: firefox.exe, 00000003.00000003.1899832959.000001E8BA186000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1812977700.000001E8BA186000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://github.com/w3c/csswg-drafts/blob/master/css-grid-2/MASONRY-EXPLAINER.md
Source: firefox.exe, 00000003.00000003.1899832959.000001E8BA186000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1812977700.000001E8BA186000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://github.com/w3c/csswg-drafts/issues/4650
Source: firefox.exe, 00000003.00000003.1927857731.000001E8BBAA6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1883570950.000001E8BBAA6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1812349783.000001E8BBA8B000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://github.com/zertosh/loose-envify)
Source: firefox.exe, 00000003.00000003.1883570950.000001E8BBAF0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1812349783.000001E8BBAF0000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://google.com/
Source: firefox.exe, 00000003.00000003.1899832959.000001E8BA186000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1812977700.000001E8BA186000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://gpuweb.github.io/gpuweb/
Source: firefox.exe, 00000005.00000002.3004187387.000001E7C6300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3003174708.00000209327C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3000440451.00000210A5C90000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: https://helper1.dap.cloudflareresearch.com/v02
Source: firefox.exe, 00000003.00000003.1920782733.000001E8BB9D6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1884496422.000001E8BB981000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1896864902.000001E8BB981000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://ib.absa.co.za/
Source: firefox.exe, 00000005.00000002.3004187387.000001E7C6300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3003174708.00000209327C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3000440451.00000210A5C90000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: https://ideas.mozilla.org/
Source: firefox.exe, 00000003.00000003.1926767590.000001E8BE13C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1882595951.000001E8BE13C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1896274565.000001E8BE13C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1840502933.000001E8BE13C000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://identity.mozilla.com/apps/oldsyncS
Source: firefox.exe, 00000003.00000003.1932793743.000001E8B39B6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1924220064.000001E8B39B6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1945337077.000001E8B39B7000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://identity.mozilla.com/apps/relay
Source: firefox.exe, 00000003.00000003.1926767590.000001E8BE13C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1882595951.000001E8BE13C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1896274565.000001E8BE13C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1840502933.000001E8BE13C000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://identity.mozilla.com/cmd/H
Source: firefox.exe, 00000003.00000003.1926767590.000001E8BE13C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1882595951.000001E8BE13C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1896274565.000001E8BE13C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1840502933.000001E8BE13C000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://identity.mozilla.com/cmd/HCX
Source: firefox.exe, 00000003.00000003.1926767590.000001E8BE13C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1882595951.000001E8BE13C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1896274565.000001E8BE13C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1840502933.000001E8BE13C000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://identity.mozilla.com/ids/ecosystem_telemetryU
Source: firefox.exe, 00000003.00000003.1926767590.000001E8BE13C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1882595951.000001E8BE13C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1896274565.000001E8BE13C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1840502933.000001E8BE13C000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://identity.mozilla.com/ids/ecosystem_telemetryUFj
Source: firefox.exe, 00000003.00000003.1950993972.000001E8BA374000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1938426003.000001E8BA36D000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://img-getpocket.cdn.mozilla.net/X
Source: prefs-1.js.3.dr String found in binary or memory: https://imp.mt48.net/static?id=7RHzfOIXjFEYsBdvIpkX4QqmfZfYfQfafZbXfpbWfpbX7ReNxR3UIG8zInwYIFIVs9eYi
Source: firefox.exe, 00000003.00000003.1905980952.000001E8BC175000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1926043295.000001E8BC175000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1949598559.000001E8BC17C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000005.00000002.3004187387.000001E7C6300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3003174708.00000209327C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3000440451.00000210A5C90000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: https://incoming.telemetry.mozilla.org
Source: firefox.exe, 00000007.00000002.3000852968.00000210A5EF4000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://incoming.telemetry.mozilla.org/submit
Source: firefox.exe, 00000003.00000003.1920057059.000001E8BC1AE000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://incoming.telemetry.mozilla.org/submit/firefox-desktop/events/1/ab5d7604-00f6-4180-993c-fe467
Source: firefox.exe, 00000003.00000003.1937487898.000001E8BA6CC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1905281077.000001E8BE097000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1897978118.000001E8BA6C9000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://incoming.telemetry.mozilla.org/submit/firefox-desktop/metrics/1/278c3cef-4e8e-4d5d-9658-5b5e
Source: firefox.exe, 00000003.00000003.1905281077.000001E8BE097000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://incoming.telemetry.mozilla.org/submit/messaging-system/undesired-events/1/7cbe591c-157b-4aca
Source: firefox.exe, 00000003.00000003.1905281077.000001E8BE097000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1947369219.000001E8B33EC000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://incoming.telemetry.mozilla.org/submit/messaging-system/undesired-events/1/d8d67ae0-7620-4cfc
Source: firefox.exe, 00000003.00000003.1927857731.000001E8BBAA6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1883570950.000001E8BBAA6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1812349783.000001E8BBA8B000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://incoming.telemetry.mozilla.org/submits
Source: firefox.exe, 00000003.00000003.1789518548.000001E8BA239000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://infra.spec.whatwg.org/#ascii-whitespace
Source: firefox.exe, 00000005.00000002.3004187387.000001E7C6300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3003174708.00000209327C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3000440451.00000210A5C90000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: https://install.mozilla.org
Source: firefox.exe, 00000003.00000003.1937621933.000001E8BA6B0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1792002781.000001E8BA6BF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1897978118.000001E8BA6BD000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://json-schema.org/draft/2019-09/schema
Source: firefox.exe, 00000003.00000003.1946747044.000001E8B34AF000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://json-schema.org/draft/2019-09/schema.
Source: firefox.exe, 00000003.00000003.1946747044.000001E8B34AF000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://json-schema.org/draft/2019-09/schema./
Source: firefox.exe, 00000003.00000003.1946747044.000001E8B34AF000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://json-schema.org/draft/2020-12/schema/
Source: firefox.exe, 00000003.00000003.1946747044.000001E8B34AF000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://json-schema.org/draft/2020-12/schema/=
Source: firefox.exe, 00000003.00000003.1789518548.000001E8BA239000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://lit.dev/docs/libraries/standalone-templates/#rendering-lit-html-templates
Source: firefox.exe, 00000003.00000003.1789518548.000001E8BA239000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://lit.dev/docs/templates/directives/#stylemap
Source: firefox.exe, 00000003.00000003.1789518548.000001E8BA239000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://lit.dev/docs/templates/expressions/#child-expressions)
Source: firefox.exe, 00000003.00000003.1799733700.000001E8B2DBC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1793428491.000001E8B2DBC000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://location.services.mozilla.com
Source: firefox.exe, 00000003.00000003.1793428491.000001E8B2DBC000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://location.services.mozilla.com/
Source: firefox.exe, 00000005.00000002.3004187387.000001E7C6300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3003174708.00000209327C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3000440451.00000210A5C90000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: https://location.services.mozilla.com/v1/country?key=%MOZILLA_API_KEY%
Source: firefox.exe, 00000003.00000003.1794252312.000001E8B27B5000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://location.services.mozilla.com/v1/country?key=7e40f68c-7938-4c5d-9f95-e61647c213eb
Source: firefox.exe, 00000003.00000003.1908127691.000001E8B5776000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://login.live.com
Source: firefox.exe, 00000003.00000003.1908127691.000001E8B5776000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1912368925.000001E8B4D33000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://login.microsoftonline.com
Source: firefox.exe, 00000003.00000003.1950008011.000001E8BC159000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1927207794.000001E8BC152000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://lookerstudio.google.com/embed/reporting/
Source: firefox.exe, 00000003.00000003.1752373968.000001E8B0133000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://mail.google.com/mail/?extsrc=mailto&url=%s
Source: firefox.exe, 00000003.00000003.1752373968.000001E8B0133000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://mail.inbox.lv/compose?to=%s
Source: firefox.exe, 00000003.00000003.1752373968.000001E8B0133000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://mail.yahoo.co.jp/compose/?To=%s
Source: firefox.exe, 00000007.00000002.3000852968.00000210A5E8E000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://merino.services.mozilla.com/api/v1/suggest
Source: firefox.exe, 00000005.00000002.3004187387.000001E7C6300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3003174708.00000209327C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3000440451.00000210A5C90000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: https://mitmdetection.services.mozilla.com/
Source: firefox.exe, 00000005.00000002.3004187387.000001E7C6300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3003174708.00000209327C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3000440451.00000210A5C90000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: https://monitor.firefox.com/?entrypoint=protection_report_monitor&utm_source=about-protections
Source: firefox.exe, 00000005.00000002.3004187387.000001E7C6300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3003174708.00000209327C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3000440451.00000210A5C90000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: https://monitor.firefox.com/about
Source: firefox.exe, 00000005.00000002.3004187387.000001E7C6300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3003174708.00000209327C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3000440451.00000210A5C90000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: https://monitor.firefox.com/breach-details/
Source: firefox.exe, 00000005.00000002.3004187387.000001E7C6300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3003174708.00000209327C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3000440451.00000210A5C90000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: https://monitor.firefox.com/oauth/init?entrypoint=protection_report_monitor&utm_source=about-protect
Source: firefox.exe, 00000005.00000002.3004187387.000001E7C6300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3003174708.00000209327C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3000440451.00000210A5C90000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: https://monitor.firefox.com/user/breach-stats?includeResolved=true
Source: firefox.exe, 00000005.00000002.3004187387.000001E7C6300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3003174708.00000209327C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3000440451.00000210A5C90000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: https://monitor.firefox.com/user/dashboard
Source: firefox.exe, 00000005.00000002.3004187387.000001E7C6300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3003174708.00000209327C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3000440451.00000210A5C90000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: https://monitor.firefox.com/user/preferences
Source: firefox.exe, 00000005.00000002.3004187387.000001E7C6300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3003174708.00000209327C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3000440451.00000210A5C90000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: https://mozilla-ohttp-fakespot.fastly-edge.com/
Source: firefox.exe, 00000005.00000002.3004187387.000001E7C6300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3003174708.00000209327C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3000440451.00000210A5C90000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: https://mozilla.cloudflare-dns.com/dns-query
Source: firefox.exe, 00000003.00000003.1893217850.000001E8AFAA9000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1893684768.000001E8AFAAE000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://mozilla.org0/
Source: firefox.exe, 00000005.00000002.3004187387.000001E7C6300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3003174708.00000209327C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3000440451.00000210A5C90000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: https://normandy.cdn.mozilla.net/api/v1
Source: firefox.exe, 00000005.00000002.3004187387.000001E7C6300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3003174708.00000209327C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3000440451.00000210A5C90000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: https://oauth.accounts.firefox.com/v1
Source: firefox.exe, 00000003.00000003.1943091565.000001E8B4386000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://ok.ru/
Source: firefox.exe, 00000003.00000003.1752373968.000001E8B0133000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://outlook.live.com/default.aspx?rru=compose&to=%s
Source: firefox.exe, 00000005.00000002.3004187387.000001E7C6300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3003174708.00000209327C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3000440451.00000210A5C90000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: https://play.google.com/store/apps/details?id=org.mozilla.firefox&referrer=utm_source%3Dprotection_r
Source: firefox.exe, 00000005.00000002.3004187387.000001E7C6300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3003174708.00000209327C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3000440451.00000210A5C90000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: https://play.google.com/store/apps/details?id=org.mozilla.firefox.vpn&referrer=utm_source%3Dfirefox-
Source: firefox.exe, 00000003.00000003.1752373968.000001E8B0133000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://poczta.interia.pl/mh/?mailto=%s
Source: firefox.exe, 00000005.00000002.3004187387.000001E7C6300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3003174708.00000209327C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3000440451.00000210A5C90000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: https://prod.ohttp-gateway.prod.webservices.mozgcp.net/ohttp-configs
Source: firefox.exe, 00000005.00000002.3004187387.000001E7C6300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3003174708.00000209327C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3000440451.00000210A5C90000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: https://profile.accounts.firefox.com/v1
Source: firefox.exe, 00000005.00000002.3004187387.000001E7C6300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3003174708.00000209327C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3000440451.00000210A5C90000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: https://profiler.firefox.com
Source: firefox.exe, 00000003.00000003.1896436505.000001E8BC1AE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1936776877.000001E8BC1DA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1920057059.000001E8BC1AE000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://push.services.mozilla.com
Source: firefox.exe, 00000003.00000003.1941777175.000001E8B57D6000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://push.services.mozilla.com/
Source: firefox.exe, 00000003.00000003.1812349783.000001E8BBA8B000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://redux.js.org/api-reference/store#subscribe(listener)
Source: firefox.exe, 00000005.00000002.3004187387.000001E7C6300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3003174708.00000209327C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3000440451.00000210A5C90000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: https://relay.firefox.com/accounts/profile/?utm_medium=firefox-desktop&utm_source=modal&utm_campaign
Source: firefox.exe, 00000005.00000002.3004187387.000001E7C6300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3003174708.00000209327C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3000440451.00000210A5C90000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: https://relay.firefox.com/api/v1/
Source: firefox.exe, 00000005.00000002.3004187387.000001E7C6300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3003174708.00000209327C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3000440451.00000210A5C90000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: https://safebrowsing.google.com/safebrowsing/diagnostic?site=
Source: firefox.exe, 00000005.00000002.3004187387.000001E7C6300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3003174708.00000209327C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3000440451.00000210A5C90000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: https://safebrowsing.google.com/safebrowsing/downloads?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%
Source: firefox.exe, 00000005.00000002.3004187387.000001E7C6300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3003174708.00000209327C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3000440451.00000210A5C90000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: https://safebrowsing.google.com/safebrowsing/gethash?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%&p
Source: firefox.exe, 00000005.00000002.3004187387.000001E7C6300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3003174708.00000209327C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3000440451.00000210A5C90000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: https://safebrowsing.googleapis.com/v4/fullHashes:find?$ct=application/x-protobuf&key=%GOOGLE_SAFEBR
Source: firefox.exe, 00000005.00000002.3004187387.000001E7C6300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3003174708.00000209327C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3000440451.00000210A5C90000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: https://safebrowsing.googleapis.com/v4/threatHits?$ct=application/x-protobuf&key=%GOOGLE_SAFEBROWSIN
Source: firefox.exe, 00000005.00000002.3004187387.000001E7C6300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3003174708.00000209327C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3000440451.00000210A5C90000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: https://safebrowsing.googleapis.com/v4/threatListUpdates:fetch?$ct=application/x-protobuf&key=%GOOGL
Source: firefox.exe, 00000005.00000002.3004187387.000001E7C6300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3003174708.00000209327C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3000440451.00000210A5C90000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: https://sb-ssl.google.com/safebrowsing/clientreport/download?key=%GOOGLE_SAFEBROWSING_API_KEY%
Source: firefox.exe, 00000003.00000003.1745523096.000001E8B235A000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://screenshots.firefox.com/
Source: firefox.exe, 00000003.00000003.1851518665.000001E8B37DA000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://searchfox.org/mozilla-central/source/toolkit/components/search/SearchUtils.jsm#145-152
Source: firefox.exe, 00000005.00000002.3004187387.000001E7C6300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3003174708.00000209327C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3000440451.00000210A5C90000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: https://services.addons.mozilla.org/api/v4/abuse/report/addon/
Source: firefox.exe, 00000005.00000002.3004187387.000001E7C6300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3003174708.00000209327C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3000440451.00000210A5C90000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: https://services.addons.mozilla.org/api/v4/addons/addon/
Source: firefox.exe, 00000005.00000002.3004187387.000001E7C6300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3003174708.00000209327C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3000440451.00000210A5C90000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: https://services.addons.mozilla.org/api/v4/addons/language-tools/?app=firefox&type=language&appversi
Source: firefox.exe, 00000005.00000002.3004187387.000001E7C6300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3003174708.00000209327C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3000440451.00000210A5C90000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: https://services.addons.mozilla.org/api/v4/addons/search/?guid=%IDS%&lang=%LOCALE%
Source: firefox.exe, 00000005.00000002.3004187387.000001E7C6300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3003174708.00000209327C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3000440451.00000210A5C90000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: https://services.addons.mozilla.org/api/v4/discovery/?lang=%LOCALE%&edition=%DISTRIBUTION%
Source: firefox.exe, 00000005.00000002.3004187387.000001E7C6300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3003174708.00000209327C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3000440451.00000210A5C90000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: https://services.addons.mozilla.org/api/v5/addons/browser-mappings/?browser=%BROWSER%
Source: firefox.exe, 00000003.00000003.1941777175.000001E8B57D6000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://shavar.services.mozilla.com/
Source: firefox.exe, 00000005.00000002.3004187387.000001E7C6300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3003174708.00000209327C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3000440451.00000210A5C90000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: https://shavar.services.mozilla.com/downloads?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%&pver=2.2
Source: firefox.exe, 00000003.00000003.1799062900.000001E8B347F000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://shavar.services.mozilla.com/downloads?client=navclient-auto-ffox&appver=118.0&pver=2.2
Source: firefox.exe, 00000005.00000002.3004187387.000001E7C6300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3003174708.00000209327C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3000440451.00000210A5C90000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: https://shavar.services.mozilla.com/gethash?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%&pver=2.2
Source: firefox.exe, 00000005.00000002.3004187387.000001E7C6300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3003174708.00000209327C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3000440451.00000210A5C90000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: https://snippets.cdn.mozilla.net/%STARTPAGE_VERSION%/%NAME%/%VERSION%/%APPBUILDID%/%BUILD_TARGET%/%L
Source: firefox.exe, 00000003.00000003.1906039416.000001E8BA3CA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1950993972.000001E8BA3CA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1898935614.000001E8BA3CB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1921924875.000001E8BA3CA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1792360899.000001E8BA3CC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1938426003.000001E8BA3CA000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://spocs.getpocket.com
Source: firefox.exe, 00000007.00000002.3000852968.00000210A5E13000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://spocs.getpocket.com/
Source: firefox.exe, 00000003.00000003.1922894121.000001E8BA1D5000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://spocs.getpocket.com/spocs
Source: firefox.exe, 00000003.00000003.1950993972.000001E8BA374000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1938426003.000001E8BA36D000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://spocs.getpocket.com/spocs#
Source: firefox.exe, 00000003.00000003.1950993972.000001E8BA374000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1938426003.000001E8BA36D000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://spocs.getpocket.com/spocs#l
Source: firefox.exe, 00000003.00000003.1927857731.000001E8BBAA6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1927789484.000001E8BBAD5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1883570950.000001E8BBAA6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1812349783.000001E8BBA8B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000006.00000002.3000028757.000002093239D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000007.00000002.3000852968.00000210A5EF4000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://spocs.getpocket.com/user
Source: firefox.exe, 00000005.00000002.3004187387.000001E7C6300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3003174708.00000209327C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3000440451.00000210A5C90000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/
Source: firefox.exe, 00000005.00000002.3004187387.000001E7C6300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3003174708.00000209327C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3000440451.00000210A5C90000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/cross-site-tracking-report
Source: firefox.exe, 00000005.00000002.3004187387.000001E7C6300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3003174708.00000209327C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3000440451.00000210A5C90000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/cryptominers-report
Source: firefox.exe, 00000005.00000002.3004187387.000001E7C6300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3003174708.00000209327C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3000440451.00000210A5C90000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/fingerprinters-report
Source: firefox.exe, 00000005.00000002.3004187387.000001E7C6300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3003174708.00000209327C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3000440451.00000210A5C90000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/firefox-relay-integration
Source: firefox.exe, 00000005.00000002.3004187387.000001E7C6300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3003174708.00000209327C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3000440451.00000210A5C90000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/password-manager-report
Source: firefox.exe, 00000005.00000002.3004187387.000001E7C6300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3003174708.00000209327C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3000440451.00000210A5C90000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/search-engine-removal
Source: firefox.exe, 00000005.00000002.3004187387.000001E7C6300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3003174708.00000209327C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3000440451.00000210A5C90000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/send-tab
Source: firefox.exe, 00000005.00000002.3004187387.000001E7C6300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3003174708.00000209327C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3000440451.00000210A5C90000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/shield
Source: firefox.exe, 00000005.00000002.3004187387.000001E7C6300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3003174708.00000209327C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3000440451.00000210A5C90000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/social-media-tracking-report
Source: firefox.exe, 00000005.00000002.3004187387.000001E7C6300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3003174708.00000209327C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3000440451.00000210A5C90000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/tracking-content-report
Source: firefox.exe, 00000003.00000003.1913982693.000001E8B3C2B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1898935614.000001E8BA308000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://support.mozilla.org/1/firefox/118.0.1/WINNT/en-US/
Source: firefox.exe, 00000003.00000003.1945583994.000001E8B35E6000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://support.mozilla.org/1/firefox/118.0.1/WINNT/en-US/firefox-relay-integration
Source: firefox.exe, 00000003.00000003.1793864141.000001E8B2D49000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1941338293.000001E8B5A8A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1946800524.000001E8B340B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1896436505.000001E8BC19A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1925250478.000001E8B3925000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000005.00000002.3004187387.000001E7C6300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3003174708.00000209327C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3000440451.00000210A5C90000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: https://support.mozilla.org/kb/captive-portal
Source: firefox.exe, 00000003.00000003.1935012918.000001E8BE1A6000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-br
Source: firefox.exe, 00000003.00000003.1839099827.000001E8BE290000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://support.mozilla.org/kb/fix-video-audio-problems-firefox-windowsMediaPlatformDecoderNotFound
Source: firefox.exe, 00000003.00000003.1839099827.000001E8BE290000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://support.mozilla.org/kb/fix-video-audio-problems-firefox-windowsMediaWMFNeeded
Source: firefox.exe, 00000003.00000003.1856182436.000001E8B4C84000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://support.mozilla.org/kb/refresh-firefox-reset-add-ons-and-settings
Source: firefox.exe, 00000003.00000003.1908127691.000001E8B577C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1942464088.000001E8B578A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1929411474.000001E8B577E000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://support.mozilla.org/kb/refresh-firefox-reset-add-ons-and-settings2
Source: firefox.exe, 00000003.00000003.1935012918.000001E8BE1A6000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://support.mozilla.org/products/firefoxgro.allizom.troppus.zvXrErQ5GYDF
Source: firefox.exe, 00000003.00000003.1789518548.000001E8BA239000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://tc39.github.io/ecma262/#sec-typeof-operator
Source: firefox.exe, 00000005.00000002.3004187387.000001E7C6300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3003174708.00000209327C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3000440451.00000210A5C90000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: https://token.services.mozilla.com/1.0/sync/1.5
Source: firefox.exe, 00000003.00000003.1839099827.000001E8BE290000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://tools.ietf.org/html/draft-ietf-httpbis-encryption-encoding-02#section-2
Source: firefox.exe, 00000003.00000003.1839099827.000001E8BE290000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://tools.ietf.org/html/draft-ietf-httpbis-encryption-encoding-02#section-3.1
Source: firefox.exe, 00000003.00000003.1839099827.000001E8BE290000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://tools.ietf.org/html/draft-ietf-httpbis-encryption-encoding-02#section-4
Source: firefox.exe, 00000003.00000003.1881712420.000001E8BE28C000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://tools.ietf.org/html/rfc7515#appendix-C)
Source: firefox.exe, 00000005.00000002.3004187387.000001E7C6300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3003174708.00000209327C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3000440451.00000210A5C90000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: https://topsites.services.mozilla.com/cid/
Source: firefox.exe, 00000005.00000002.3004187387.000001E7C6300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3003174708.00000209327C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3000440451.00000210A5C90000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: https://tracking-protection-issues.herokuapp.com/new
Source: firefox.exe, 00000003.00000003.1907597399.000001E8B5AE3000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://twitter.com/
Source: firefox.exe, 00000005.00000002.3004187387.000001E7C6300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3003174708.00000209327C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3000440451.00000210A5C90000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: https://versioncheck-bg.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM
Source: firefox.exe, 00000005.00000002.3004187387.000001E7C6300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3003174708.00000209327C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3000440451.00000210A5C90000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: https://versioncheck.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM_ID
Source: firefox.exe, 00000003.00000003.1943091565.000001E8B4386000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://vk.com/
Source: firefox.exe, 00000005.00000002.3004187387.000001E7C6300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3003174708.00000209327C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3000440451.00000210A5C90000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: https://vpn.mozilla.org/?utm_source=firefox-browser&utm_medium=firefox-%CHANNEL%-browser&utm_campaig
Source: firefox.exe, 00000007.00000002.3000440451.00000210A5C90000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: https://vpn.mozilla.org/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_campaign=about-pr
Source: firefox.exe, 00000003.00000003.1925475735.000001E8B35FD000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://watch.sling.com/
Source: firefox.exe, 00000005.00000002.3004187387.000001E7C6300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3003174708.00000209327C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3000440451.00000210A5C90000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: https://webcompat.com/issues/new
Source: firefox.exe, 00000005.00000002.3004187387.000001E7C6300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3003174708.00000209327C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3000440451.00000210A5C90000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: https://webextensions.settings.services.mozilla.com/v1
Source: firefox.exe, 00000003.00000003.1927857731.000001E8BBAA6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1883570950.000001E8BBAA6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1812349783.000001E8BBA8B000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://webpack.js.org/concepts/mode/)
Source: firefox.exe, 00000003.00000003.1791452315.000001E8BA46D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1899832959.000001E8BA186000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1812977700.000001E8BA186000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1943091565.000001E8B4386000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1922894121.000001E8BA196000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1897978118.000001E8BA684000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://weibo.com/
Source: firefox.exe, 00000003.00000003.1789518548.000001E8BA239000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1787564314.000001E8BA239000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://wicg.github.io/construct-stylesheets/#using-constructed-stylesheets).
Source: firefox.exe, 00000003.00000003.1943091565.000001E8B4386000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1897978118.000001E8BA684000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://www.aliexpress.com/
Source: firefox.exe, 00000003.00000003.1897978118.000001E8BA684000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://www.amazon.ca/
Source: firefox.exe, 00000003.00000003.1897978118.000001E8BA684000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://www.amazon.co.uk/
Source: firefox.exe, 00000003.00000003.1907597399.000001E8B5AE3000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://www.amazon.com/
Source: firefox.exe, 00000005.00000002.3001702834.000001E7C62BA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000006.00000002.3000028757.00000209323E9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000007.00000002.3003613361.00000210A6003000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.3.dr String found in binary or memory: https://www.amazon.com/?tag=admarketus-20&ref=pd_sl_7548d4575af019e4c148ccf1a78112802e66a0816a72fc94
Source: firefox.exe, 00000003.00000003.1802760390.000001E8B22AC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1745523096.000001E8B235A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1945583994.000001E8B35E0000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://www.amazon.com/exec/obidos/external-search/
Source: firefox.exe, 00000003.00000003.1897978118.000001E8BA684000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://www.amazon.de/
Source: firefox.exe, 00000003.00000003.1897978118.000001E8BA684000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://www.amazon.fr/
Source: firefox.exe, 00000003.00000003.1943091565.000001E8B4386000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1897978118.000001E8BA684000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://www.avito.ru/
Source: firefox.exe, 00000003.00000003.1943091565.000001E8B4386000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1897978118.000001E8BA684000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://www.baidu.com/
Source: firefox.exe, 00000003.00000003.1897978118.000001E8BA684000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://www.bbc.co.uk/
Source: firefox.exe, 00000003.00000003.1943091565.000001E8B4386000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1897978118.000001E8BA684000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://www.ctrip.com/
Source: firefox.exe, 00000003.00000003.1893217850.000001E8AFAA9000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1893684768.000001E8AFAAE000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.3.dr String found in binary or memory: https://www.digicert.com/CPS0
Source: firefox.exe, 00000003.00000003.1897978118.000001E8BA684000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://www.ebay.co.uk/
Source: firefox.exe, 00000003.00000003.1897978118.000001E8BA684000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://www.ebay.de/
Source: firefox.exe, 00000005.00000002.3001702834.000001E7C62BA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000006.00000002.3000028757.00000209323E9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000007.00000002.3003613361.00000210A6003000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.3.dr String found in binary or memory: https://www.expedia.com/?locale=en_US&siteid=1&semcid=US.UB.ADMARKETPLACE.GT-C-EN.HOTEL&SEMDTL=a1219
Source: firefox.exe, 00000003.00000003.1899832959.000001E8BA186000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1812977700.000001E8BA186000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1922894121.000001E8BA196000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://www.google.com/
Source: firefox.exe, 00000003.00000003.1899832959.000001E8BA1C2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1812977700.000001E8BA1B2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1951456236.000001E8BA1C4000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://www.google.com/complete/
Source: firefox.exe, 00000003.00000003.1787845625.000001E8BA4C7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1790206085.000001E8BA2DE000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://www.google.com/complete/search
Source: firefox.exe, 00000003.00000003.1744904926.000001E8B233C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1745809341.000001E8B2377000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1744437940.000001E8B231F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1744072974.000001E8B2100000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1745523096.000001E8B235A000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://www.google.com/complete/search?client=firefox&q=
Source: firefox.exe, 00000003.00000003.1802760390.000001E8B22C0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1745523096.000001E8B235A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1945583994.000001E8B35E0000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://www.google.com/search
Source: firefox.exe, 00000003.00000003.1802760390.000001E8B22A2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1814328634.000001E8B38FC000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://www.google.com/search?client=firefox-b-d&q=
Source: firefox.exe, 00000005.00000002.3004187387.000001E7C6300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3003174708.00000209327C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3000440451.00000210A5C90000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: https://www.googleapis.com/geolocation/v1/geolocate?key=%GOOGLE_LOCATION_SERVICE_API_KEY%
Source: firefox.exe, 00000003.00000003.1943091565.000001E8B4386000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1897978118.000001E8BA684000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://www.ifeng.com/
Source: firefox.exe, 00000003.00000003.1943091565.000001E8B4386000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1897978118.000001E8BA684000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://www.iqiyi.com/
Source: firefox.exe, 00000003.00000003.1897978118.000001E8BA684000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://www.leboncoin.fr/
Source: firefox.exe, 00000003.00000003.1924959197.000001E8B392B000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://www.mobilesuica.com/
Source: firefox.exe, 00000003.00000003.1948311469.000001E8B3329000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://www.mozilla.org
Source: firefox.exe, 00000005.00000002.3004187387.000001E7C6300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3003174708.00000209327C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3000440451.00000210A5C90000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: https://www.mozilla.org/%LOCALE%/about/legal/terms/subscription-services/
Source: firefox.exe, 00000007.00000002.3000440451.00000210A5C90000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/%VERSION%/releasenotes/?utm_source=firefox-browser&utm_medi
Source: firefox.exe, 00000005.00000002.3004187387.000001E7C6300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3003174708.00000209327C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3000440451.00000210A5C90000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/%VERSION%/tour/
Source: firefox.exe, 00000005.00000002.3004187387.000001E7C6300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3003174708.00000209327C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3000440451.00000210A5C90000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/geolocation/
Source: firefox.exe, 00000005.00000002.3004187387.000001E7C6300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3003174708.00000209327C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3000440451.00000210A5C90000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/new?reason=manual-update
Source: firefox.exe, 00000005.00000002.3004187387.000001E7C6300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3003174708.00000209327C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3000440451.00000210A5C90000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/notes
Source: firefox.exe, 00000005.00000002.3004187387.000001E7C6300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3003174708.00000209327C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3000440451.00000210A5C90000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/set-as-default/thanks/
Source: firefox.exe, 00000005.00000002.3004187387.000001E7C6300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3003174708.00000209327C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3000440451.00000210A5C90000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/xr/
Source: firefox.exe, 00000005.00000002.3004187387.000001E7C6300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3003174708.00000209327C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3000440451.00000210A5C90000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: https://www.mozilla.org/%LOCALE%/privacy/subscription-services/
Source: firefox.exe, 00000003.00000003.1935012918.000001E8BE1A6000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://www.mozilla.org/about/gro.allizom.www.VsJpOAWrHqB2
Source: firefox.exe, 00000003.00000003.1796995792.000001E8B3292000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1796995792.000001E8B32AC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1796181203.000001E8B3283000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://www.mozilla.org/about/legal/terms/mozilla/
Source: firefox.exe, 00000003.00000003.1935012918.000001E8BE1A6000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://www.mozilla.org/contribute/gro.allizom.www.n0g9CLHwD9nR
Source: firefox.exe, 00000003.00000003.1945583994.000001E8B35EA000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://www.mozilla.org/en-US/about/legal/terms/subscription-services/
Source: firefox.exe, 00000003.00000003.1839995467.000001E8BE1C2000.00000004.00000800.00020000.00000000.sdmp, targeting.snapshot.json.tmp.3.dr String found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/
Source: firefox.exe, 00000003.00000003.1935012918.000001E8BE1A6000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/Firefox
Source: firefox.exe, 00000003.00000003.1945583994.000001E8B35EA000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://www.mozilla.org/en-US/privacy/subscription-services/
Source: firefox.exe, 00000003.00000003.1935012918.000001E8BE1A6000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://www.mozilla.org/firefox/?utm_medium=firefox-desktop&utm_source=bookmarks-toolbar&utm_campaig
Source: firefox.exe, 00000005.00000002.3004187387.000001E7C6300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3003174708.00000209327C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3000440451.00000210A5C90000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: https://www.mozilla.org/firefox/android/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_c
Source: firefox.exe, 00000005.00000002.3004187387.000001E7C6300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3003174708.00000209327C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3000440451.00000210A5C90000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: https://www.mozilla.org/firefox/ios/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_campa
Source: firefox.exe, 00000005.00000002.3004187387.000001E7C6300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3003174708.00000209327C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3000440451.00000210A5C90000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: https://www.mozilla.org/legal/privacy/firefox.html
Source: firefox.exe, 00000005.00000002.3004187387.000001E7C6300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3003174708.00000209327C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3000440451.00000210A5C90000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: https://www.mozilla.org/legal/privacy/firefox.html#crash-reporter
Source: firefox.exe, 00000005.00000002.3004187387.000001E7C6300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3003174708.00000209327C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3000440451.00000210A5C90000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: https://www.mozilla.org/legal/privacy/firefox.html#health-report
Source: firefox.exe, 00000005.00000002.3001702834.000001E7C62BA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000006.00000002.3000028757.00000209323C4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000007.00000002.3000852968.00000210A5EF4000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://www.mozilla.org/privacy/firefox/
Source: firefox.exe, 00000003.00000003.1950993972.000001E8BA374000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1938426003.000001E8BA36D000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://www.mozilla.org/privacy/firefox/#suggest-relevant-contentP
Source: firefox.exe, 00000007.00000002.3000852968.00000210A5EF4000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://www.mozilla.org/privacy/firefox/3
Source: firefox.exe, 00000005.00000002.3004187387.000001E7C6300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3003174708.00000209327C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3000440451.00000210A5C90000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: https://www.mozilla.org/privacy/firefox/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_c
Source: firefox.exe, 00000006.00000002.3000028757.00000209323C4000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://www.mozilla.org/privacy/firefox/DL
Source: firefox.exe, 00000003.00000003.1950993972.000001E8BA374000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1938426003.000001E8BA36D000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://www.mozilla.org/privacy/firefox/V
Source: firefox.exe, 00000003.00000003.1935012918.000001E8BE1A6000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://www.mozilla.org/privacy/firefox/gro.allizom.www.
Source: firefox.exe, 00000003.00000003.1908127691.000001E8B5776000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://www.msn.com
Source: firefox.exe, 00000003.00000003.1899832959.000001E8BA186000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1812977700.000001E8BA186000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1922894121.000001E8BA196000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1897978118.000001E8BA684000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://www.olx.pl/
Source: firefox.exe, 00000003.00000003.1907597399.000001E8B5AE3000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://www.reddit.com/
Source: firefox.exe, 00000003.00000003.1925475735.000001E8B35FD000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://www.sling.com/
Source: firefox.exe, 00000003.00000003.1896661866.000001E8BC181000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://www.tiktok.com/
Source: firefox.exe, 00000003.00000003.1897978118.000001E8BA684000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://www.wykop.pl/
Source: firefox.exe, 00000003.00000003.1907597399.000001E8B5AE3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000006.00000002.3000028757.000002093230A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000007.00000002.3000852968.00000210A5E0C000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://www.youtube.com/
Source: firefox.exe, 00000003.00000003.1899832959.000001E8BA186000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1812977700.000001E8BA186000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1943091565.000001E8B4386000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1922894121.000001E8BA196000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://www.zhihu.com/
Source: firefox.exe, 00000003.00000003.1839099827.000001E8BE290000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://xhr.spec.whatwg.org/#sync-warning
Source: firefox.exe, 00000003.00000003.1931283632.000001E8B3CDC000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://youtube.com
Source: firefox.exe, 00000003.00000003.1908127691.000001E8B5776000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1883570950.000001E8BBAA6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1812349783.000001E8BBA8B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1907597399.000001E8B5AE3000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://youtube.com/
Source: recovery.jsonlz4.tmp.3.dr String found in binary or memory: https://youtube.com/account?=
Source: firefox.exe, 00000007.00000002.2999325100.00000210A5C10000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/sig
Source: firefox.exe, 00000007.00000002.2998719681.00000210A5A9A000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challeng
Source: firefox.exe, 00000003.00000003.1931283632.000001E8B3CDC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000005.00000002.2999975940.000001E7C6000000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000005.00000002.2999975940.000001E7C600A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000005.00000002.3000555957.000001E7C6074000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000006.00000002.3002879143.0000020932424000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000006.00000002.2999530718.000002093202A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000006.00000002.2999530718.0000020932020000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000007.00000002.2999325100.00000210A5C14000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000007.00000002.2998719681.00000210A5A9A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000007.00000002.2998719681.00000210A5A90000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd
Source: firefox.exe, 00000001.00000002.1734380156.000001340C8EA000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000002.00000002.1740128121.0000027AE638F000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd--no-default-browser
Source: firefox.exe, 00000005.00000002.2999975940.000001E7C6000000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000005.00000002.3000555957.000001E7C6074000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000006.00000002.3002879143.0000020932424000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000006.00000002.2999530718.0000020932020000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000007.00000002.2999325100.00000210A5C14000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000007.00000002.2998719681.00000210A5A90000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwdMOZ_CRASHREPORTER_RE
Source: firefox.exe, 00000005.00000002.2999975940.000001E7C600A000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwdh
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49744
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49743
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49787
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49742
Source: unknown Network traffic detected: HTTP traffic on port 49779 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49740
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49784
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49783
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49782
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49781
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49780
Source: unknown Network traffic detected: HTTP traffic on port 49743 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49762 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49781 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49776 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49738
Source: unknown Network traffic detected: HTTP traffic on port 49736 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49736
Source: unknown Network traffic detected: HTTP traffic on port 49759 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49779
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49778
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49777
Source: unknown Network traffic detected: HTTP traffic on port 49841 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49776
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49775
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49774
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49773
Source: unknown Network traffic detected: HTTP traffic on port 49742 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49784 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50024
Source: unknown Network traffic detected: HTTP traffic on port 49749 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49780 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49752 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49777 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49773 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49768
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49765
Source: unknown Network traffic detected: HTTP traffic on port 49783 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49764
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49841
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49840
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49762
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49761
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49760
Source: unknown Network traffic detected: HTTP traffic on port 49840 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49787 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49748 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49760 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49764 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49745 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50024 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49751 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49839
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49759
Source: unknown Network traffic detected: HTTP traffic on port 49778 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49774 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49738 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49755 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49755
Source: unknown Network traffic detected: HTTP traffic on port 49782 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49752
Source: unknown Network traffic detected: HTTP traffic on port 49839 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49751
Source: unknown Network traffic detected: HTTP traffic on port 49740 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49761 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49765 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49747 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49744 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49768 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49775 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49749
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49748
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49747
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49745
Source: unknown HTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49745 version: TLS 1.2
Source: unknown HTTPS traffic detected: 34.160.144.191:443 -> 192.168.2.4:49747 version: TLS 1.2
Source: unknown HTTPS traffic detected: 34.160.144.191:443 -> 192.168.2.4:49751 version: TLS 1.2
Source: unknown HTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49762 version: TLS 1.2
Source: unknown HTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49764 version: TLS 1.2
Source: unknown HTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49768 version: TLS 1.2
Source: unknown HTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49775 version: TLS 1.2
Source: unknown HTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.4:49776 version: TLS 1.2
Source: unknown HTTPS traffic detected: 52.222.236.48:443 -> 192.168.2.4:49777 version: TLS 1.2
Source: unknown HTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49781 version: TLS 1.2
Source: unknown HTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49783 version: TLS 1.2
Source: unknown HTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49782 version: TLS 1.2
Source: unknown HTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.4:49784 version: TLS 1.2
Source: unknown HTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49839 version: TLS 1.2
Source: unknown HTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49840 version: TLS 1.2
Source: unknown HTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49841 version: TLS 1.2
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_0085EAFF OpenClipboard,IsClipboardFormatAvailable,IsClipboardFormatAvailable,GetClipboardData,CloseClipboard,GlobalLock,CloseClipboard,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,DragQueryFileW,DragQueryFileW,DragQueryFileW,GlobalUnlock,CountClipboardFormats,CloseClipboard, 0_2_0085EAFF
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_0085ED6A OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,GlobalUnlock,OpenClipboard,EmptyClipboard,SetClipboardData,CloseClipboard, 0_2_0085ED6A
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_0085EAFF OpenClipboard,IsClipboardFormatAvailable,IsClipboardFormatAvailable,GetClipboardData,CloseClipboard,GlobalLock,CloseClipboard,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,DragQueryFileW,DragQueryFileW,DragQueryFileW,GlobalUnlock,CountClipboardFormats,CloseClipboard, 0_2_0085EAFF
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_0084AA57 GetKeyboardState,SetKeyboardState,PostMessageW,SendInput, 0_2_0084AA57
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_00879576 DefDlgProcW,SendMessageW,GetWindowLongW,SendMessageW,SendMessageW,GetKeyState,GetKeyState,GetKeyState,SendMessageW,GetKeyState,SendMessageW,SendMessageW,SendMessageW,ImageList_SetDragCursorImage,ImageList_BeginDrag,SetCapture,ClientToScreen,ImageList_DragEnter,InvalidateRect,ReleaseCapture,GetCursorPos,ScreenToClient,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,GetCursorPos,ScreenToClient,GetParent,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,GetWindowLongW, 0_2_00879576

System Summary

barindex
Source: file.exe String found in binary or memory: This is a third-party compiled AutoIt script.
Source: file.exe, 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmp String found in binary or memory: This is a third-party compiled AutoIt script. memstr_dce75689-f
Source: file.exe, 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmp String found in binary or memory: AnyArabicArmenianAvestanBalineseBamumBassa_VahBatakBengaliBopomofoBrahmiBrailleBugineseBuhidCCanadian_AboriginalCarianCaucasian_AlbanianCcCfChakmaChamCherokeeCnCoCommonCopticCsCuneiformCypriotCyrillicDeseretDevanagariDuployanEgyptian_HieroglyphsElbasanEthiopicGeorgianGlagoliticGothicGranthaGreekGujaratiGurmukhiHanHangulHanunooHebrewHiraganaImperial_AramaicInheritedInscriptional_PahlaviInscriptional_ParthianJavaneseKaithiKannadaKatakanaKayah_LiKharoshthiKhmerKhojkiKhudawadiLL&LaoLatinLepchaLimbuLinear_ALinear_BLisuLlLmLoLtLuLycianLydianMMahajaniMalayalamMandaicManichaeanMcMeMeetei_MayekMende_KikakuiMeroitic_CursiveMeroitic_HieroglyphsMiaoMnModiMongolianMroMyanmarNNabataeanNdNew_Tai_LueNkoNlNoOghamOl_ChikiOld_ItalicOld_North_ArabianOld_PermicOld_PersianOld_South_ArabianOld_TurkicOriyaOsmanyaPPahawh_HmongPalmyrenePau_Cin_HauPcPdPePfPhags_PaPhoenicianPiPoPsPsalter_PahlaviRejangRunicSSamaritanSaurashtraScSharadaShavianSiddhamSinhalaSkSmSoSora_SompengSundaneseSyloti_NagriSyriacTagalogTagbanwaTai_LeTai_ThamTai_VietTakriTamilTeluguThaanaThaiTibetanTifinaghTirhutaUgariticVaiWarang_CitiXanXpsXspXucXwdYiZZlZpZsSDSOFTWARE\Classes\\CLSID\\\IPC$This is a third-party compiled AutoIt script."runasError allocating memory.SeAssignPrimaryTokenPrivilegeSeIncreaseQuotaPrivilegeSeBackupPrivilegeSeRestorePrivilegewinsta0defaultwinsta0\defaultComboBoxListBoxSHELLDLL_DefViewlargeiconsdetailssmalliconslistCLASSCLASSNNREGEXPCLASSIDNAMEXYWHINSTANCETEXT%s%u%s%dLAST[LASTACTIVE[ACTIVEHANDLE=[HANDLE:REGEXP=[REGEXPTITLE:CLASSNAME=[CLASS:ALL[ALL]HANDLEREGEXPTITLETITLEThumbnailClassAutoIt3GUIContainer memstr_7f551199-5
Source: file.exe String found in binary or memory: This is a third-party compiled AutoIt script. memstr_41652c60-0
Source: file.exe String found in binary or memory: AnyArabicArmenianAvestanBalineseBamumBassa_VahBatakBengaliBopomofoBrahmiBrailleBugineseBuhidCCanadian_AboriginalCarianCaucasian_AlbanianCcCfChakmaChamCherokeeCnCoCommonCopticCsCuneiformCypriotCyrillicDeseretDevanagariDuployanEgyptian_HieroglyphsElbasanEthiopicGeorgianGlagoliticGothicGranthaGreekGujaratiGurmukhiHanHangulHanunooHebrewHiraganaImperial_AramaicInheritedInscriptional_PahlaviInscriptional_ParthianJavaneseKaithiKannadaKatakanaKayah_LiKharoshthiKhmerKhojkiKhudawadiLL&LaoLatinLepchaLimbuLinear_ALinear_BLisuLlLmLoLtLuLycianLydianMMahajaniMalayalamMandaicManichaeanMcMeMeetei_MayekMende_KikakuiMeroitic_CursiveMeroitic_HieroglyphsMiaoMnModiMongolianMroMyanmarNNabataeanNdNew_Tai_LueNkoNlNoOghamOl_ChikiOld_ItalicOld_North_ArabianOld_PermicOld_PersianOld_South_ArabianOld_TurkicOriyaOsmanyaPPahawh_HmongPalmyrenePau_Cin_HauPcPdPePfPhags_PaPhoenicianPiPoPsPsalter_PahlaviRejangRunicSSamaritanSaurashtraScSharadaShavianSiddhamSinhalaSkSmSoSora_SompengSundaneseSyloti_NagriSyriacTagalogTagbanwaTai_LeTai_ThamTai_VietTakriTamilTeluguThaanaThaiTibetanTifinaghTirhutaUgariticVaiWarang_CitiXanXpsXspXucXwdYiZZlZpZsSDSOFTWARE\Classes\\CLSID\\\IPC$This is a third-party compiled AutoIt script."runasError allocating memory.SeAssignPrimaryTokenPrivilegeSeIncreaseQuotaPrivilegeSeBackupPrivilegeSeRestorePrivilegewinsta0defaultwinsta0\defaultComboBoxListBoxSHELLDLL_DefViewlargeiconsdetailssmalliconslistCLASSCLASSNNREGEXPCLASSIDNAMEXYWHINSTANCETEXT%s%u%s%dLAST[LASTACTIVE[ACTIVEHANDLE=[HANDLE:REGEXP=[REGEXPTITLE:CLASSNAME=[CLASS:ALL[ALL]HANDLEREGEXPTITLETITLEThumbnailClassAutoIt3GUIContainer memstr_067924c1-6
Source: C:\Program Files\Mozilla Firefox\firefox.exe Code function: 6_2_000002093292ABB7 NtQuerySystemInformation, 6_2_000002093292ABB7
Source: C:\Program Files\Mozilla Firefox\firefox.exe Code function: 6_2_0000020932944DB2 NtQuerySystemInformation, 6_2_0000020932944DB2
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_0084D5EB: CreateFileW,DeviceIoControl,CloseHandle, 0_2_0084D5EB
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_00841201 LogonUserW,DuplicateTokenEx,CloseHandle,OpenWindowStationW,GetProcessWindowStation,SetProcessWindowStation,OpenDesktopW,_wcslen,LoadUserProfileW,CreateEnvironmentBlock,CreateProcessAsUserW,UnloadUserProfile,GetProcessHeap,HeapFree,CloseWindowStation,CloseDesktop,SetProcessWindowStation,CloseHandle,DestroyEnvironmentBlock, 0_2_00841201
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_0084E8F6 ExitWindowsEx,InitiateSystemShutdownExW,SetSystemPowerState, 0_2_0084E8F6
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_007E8060 0_2_007E8060
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_00852046 0_2_00852046
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_00848298 0_2_00848298
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_0081E4FF 0_2_0081E4FF
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_0081676B 0_2_0081676B
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_00874873 0_2_00874873
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_0080CAA0 0_2_0080CAA0
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_007ECAF0 0_2_007ECAF0
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_007FCC39 0_2_007FCC39
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_00816DD9 0_2_00816DD9
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_007FB119 0_2_007FB119
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_007E91C0 0_2_007E91C0
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_00801394 0_2_00801394
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_00801706 0_2_00801706
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_0080781B 0_2_0080781B
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_007F997D 0_2_007F997D
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_008019B0 0_2_008019B0
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_007E7920 0_2_007E7920
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_00807A4A 0_2_00807A4A
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_00807CA7 0_2_00807CA7
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_00801C77 0_2_00801C77
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_00819EEE 0_2_00819EEE
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_0086BE44 0_2_0086BE44
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_00801F32 0_2_00801F32
Source: C:\Program Files\Mozilla Firefox\firefox.exe Code function: 6_2_000002093292ABB7 6_2_000002093292ABB7
Source: C:\Program Files\Mozilla Firefox\firefox.exe Code function: 6_2_0000020932944DB2 6_2_0000020932944DB2
Source: C:\Program Files\Mozilla Firefox\firefox.exe Code function: 6_2_00000209329454DC 6_2_00000209329454DC
Source: C:\Program Files\Mozilla Firefox\firefox.exe Code function: 6_2_0000020932944DF2 6_2_0000020932944DF2
Source: C:\Users\user\Desktop\file.exe Code function: String function: 007FF9F2 appears 31 times
Source: C:\Users\user\Desktop\file.exe Code function: String function: 00800A30 appears 46 times
Source: file.exe Static PE information: EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
Source: classification engine Classification label: mal64.troj.evad.winEXE@19/34@65/12
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_008537B5 GetLastError,FormatMessageW, 0_2_008537B5
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_008410BF AdjustTokenPrivileges,CloseHandle, 0_2_008410BF
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_008416C3 LookupPrivilegeValueW,AdjustTokenPrivileges,GetLastError, 0_2_008416C3
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_008551CD SetErrorMode,GetDiskFreeSpaceExW,SetErrorMode, 0_2_008551CD
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_0084D4DC CreateToolhelp32Snapshot,Process32FirstW,Process32NextW,CloseHandle, 0_2_0084D4DC
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_0085648E _wcslen,CoInitialize,CoCreateInstance,CoUninitialize, 0_2_0085648E
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_007E42A2 CreateStreamOnHGlobal,FindResourceExW,LoadResource,SizeofResource,LockResource, 0_2_007E42A2
Source: C:\Program Files\Mozilla Firefox\firefox.exe File created: C:\Users\user\AppData\Local\Mozilla\Firefox\SkeletonUILock-c388d246 Jump to behavior
Source: C:\Program Files\Mozilla Firefox\firefox.exe File created: C:\Users\user\AppData\Local\Temp\firefox Jump to behavior
Source: file.exe Static PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: C:\Program Files\Mozilla Firefox\firefox.exe File read: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.ini Jump to behavior
Source: C:\Users\user\Desktop\file.exe Key opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Jump to behavior
Source: firefox.exe, 00000003.00000003.1935626126.000001E8BE153000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1882256535.000001E8BE152000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1896163931.000001E8BE152000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1840502933.000001E8BE152000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: SELECT * FROM events WHERE timestamp BETWEEN date(:dateFrom) AND date(:dateTo);
Source: firefox.exe, 00000003.00000003.1935626126.000001E8BE153000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1882256535.000001E8BE152000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1896163931.000001E8BE152000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1840502933.000001E8BE152000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: CREATE TABLE events (id INTEGER PRIMARY KEY, type INTEGER NOT NULL, count INTEGER NOT NULL, timestamp DATE );
Source: firefox.exe, 00000003.00000003.1935626126.000001E8BE153000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1882256535.000001E8BE152000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1896163931.000001E8BE152000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1840502933.000001E8BE152000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: INSERT INTO events (type, count, timestamp) VALUES (:type, 1, date(:date));
Source: firefox.exe, 00000003.00000003.1935626126.000001E8BE153000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1882256535.000001E8BE152000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1896163931.000001E8BE152000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1840502933.000001E8BE152000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: SELECT timestamp FROM events ORDER BY timestamp ASC LIMIT 1;;
Source: firefox.exe, 00000003.00000003.1883570950.000001E8BBA8B000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: SELECT sum(count) FROM events;
Source: firefox.exe, 00000003.00000003.1935626126.000001E8BE153000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1882256535.000001E8BE152000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1896163931.000001E8BE152000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1840502933.000001E8BE152000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: SELECT timestamp FROM events ORDER BY timestamp ASC LIMIT 1;;Fy6
Source: firefox.exe, 00000003.00000003.1935626126.000001E8BE153000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1882256535.000001E8BE152000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1896163931.000001E8BE152000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1840502933.000001E8BE152000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: UPDATE events SET count = count + 1 WHERE id = :id;-
Source: firefox.exe, 00000003.00000003.1935626126.000001E8BE153000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1882256535.000001E8BE152000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1896163931.000001E8BE152000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1840502933.000001E8BE152000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: SELECT sum(count) FROM events;9'
Source: firefox.exe, 00000003.00000003.1935626126.000001E8BE153000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1882256535.000001E8BE152000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1896163931.000001E8BE152000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1840502933.000001E8BE152000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: SELECT sum(count) FROM events;9
Source: firefox.exe, 00000003.00000003.1935626126.000001E8BE153000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1882256535.000001E8BE152000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1896163931.000001E8BE152000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1840502933.000001E8BE152000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: SELECT * FROM events WHERE type = :type AND timestamp = date(:date);
Source: unknown Process created: C:\Users\user\Desktop\file.exe "C:\Users\user\Desktop\file.exe"
Source: C:\Users\user\Desktop\file.exe Process created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
Source: unknown Process created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking --attempting-deelevation
Source: C:\Program Files\Mozilla Firefox\firefox.exe Process created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
Source: C:\Program Files\Mozilla Firefox\firefox.exe Process created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2296 -parentBuildID 20230927232528 -prefsHandle 2240 -prefMapHandle 2232 -prefsLen 25359 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {c0a74e00-7b41-43bf-a354-618a0db3d180} 7336 "\\.\pipe\gecko-crash-server-pipe.7336" 1e8a2471110 socket
Source: C:\Program Files\Mozilla Firefox\firefox.exe Process created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4132 -parentBuildID 20230927232528 -prefsHandle 3864 -prefMapHandle 3636 -prefsLen 26374 -prefMapSize 237879 -appDir "C:\Program Files\Mozilla Firefox\browser" - {471a8284-9a89-43a1-b4f0-a535a59985d3} 7336 "\\.\pipe\gecko-crash-server-pipe.7336" 1e8b3b5ce10 rdd
Source: C:\Program Files\Mozilla Firefox\firefox.exe Process created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5180 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 5140 -prefMapHandle 5136 -prefsLen 33185 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {5561797f-130c-4525-aaaa-e8630c60aa02} 7336 "\\.\pipe\gecko-crash-server-pipe.7336" 1e8be1ce910 utility
Source: C:\Users\user\Desktop\file.exe Process created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking Jump to behavior
Source: C:\Program Files\Mozilla Firefox\firefox.exe Process created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking Jump to behavior
Source: C:\Program Files\Mozilla Firefox\firefox.exe Process created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2296 -parentBuildID 20230927232528 -prefsHandle 2240 -prefMapHandle 2232 -prefsLen 25359 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {c0a74e00-7b41-43bf-a354-618a0db3d180} 7336 "\\.\pipe\gecko-crash-server-pipe.7336" 1e8a2471110 socket Jump to behavior
Source: C:\Program Files\Mozilla Firefox\firefox.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Mozilla Firefox\firefox.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Mozilla Firefox\firefox.exe Process created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4132 -parentBuildID 20230927232528 -prefsHandle 3864 -prefMapHandle 3636 -prefsLen 26374 -prefMapSize 237879 -appDir "C:\Program Files\Mozilla Firefox\browser" - {471a8284-9a89-43a1-b4f0-a535a59985d3} 7336 "\\.\pipe\gecko-crash-server-pipe.7336" 1e8b3b5ce10 rdd Jump to behavior
Source: C:\Program Files\Mozilla Firefox\firefox.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Mozilla Firefox\firefox.exe Process created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5180 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 5140 -prefMapHandle 5136 -prefsLen 33185 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {5561797f-130c-4525-aaaa-e8630c60aa02} 7336 "\\.\pipe\gecko-crash-server-pipe.7336" 1e8be1ce910 utility Jump to behavior
Source: C:\Program Files\Mozilla Firefox\firefox.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Mozilla Firefox\firefox.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Mozilla Firefox\firefox.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Mozilla Firefox\firefox.exe Process created: unknown unknown Jump to behavior
Source: C:\Users\user\Desktop\file.exe Section loaded: wsock32.dll Jump to behavior
Source: C:\Users\user\Desktop\file.exe Section loaded: version.dll Jump to behavior
Source: C:\Users\user\Desktop\file.exe Section loaded: winmm.dll Jump to behavior
Source: C:\Users\user\Desktop\file.exe Section loaded: mpr.dll Jump to behavior
Source: C:\Users\user\Desktop\file.exe Section loaded: wininet.dll Jump to behavior
Source: C:\Users\user\Desktop\file.exe Section loaded: iphlpapi.dll Jump to behavior
Source: C:\Users\user\Desktop\file.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Users\user\Desktop\file.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Users\user\Desktop\file.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Users\user\Desktop\file.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Users\user\Desktop\file.exe Section loaded: wldp.dll Jump to behavior
Source: Window Recorder Window detected: More than 3 window changes detected
Source: file.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
Source: file.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
Source: file.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
Source: file.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
Source: file.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
Source: file.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
Source: file.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
Source: Binary string: z:\task_1551543573\build\openh264\gmpopenh264.pdbV source: gmpopenh264.dll.tmp.3.dr
Source: Binary string: wshbth.pdbGCTL source: firefox.exe, 00000003.00000003.1919370268.000001E8AFAC2000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: NapiNSP.pdbUGP source: firefox.exe, 00000003.00000003.1916132629.000001E8AFAC4000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: wshbth.pdb source: firefox.exe, 00000003.00000003.1919370268.000001E8AFAC2000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: pnrpnsp.pdb source: firefox.exe, 00000003.00000003.1919370268.000001E8AFAC2000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: NapiNSP.pdb source: firefox.exe, 00000003.00000003.1916132629.000001E8AFAC4000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: netprofm.pdb source: firefox.exe, 00000003.00000003.1917446381.000001E8BBB03000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: z:\task_1551543573\build\openh264\gmpopenh264.pdb source: gmpopenh264.dll.tmp.3.dr
Source: Binary string: pnrpnsp.pdbUGP source: firefox.exe, 00000003.00000003.1919370268.000001E8AFAC2000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: netprofm.pdbUGP source: firefox.exe, 00000003.00000003.1917446381.000001E8BBB03000.00000004.00000020.00020000.00000000.sdmp
Source: file.exe Static PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
Source: file.exe Static PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
Source: file.exe Static PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
Source: file.exe Static PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
Source: file.exe Static PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_007E42DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo, 0_2_007E42DE
Source: gmpopenh264.dll.tmp.3.dr Static PE information: section name: .rodata
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_00800A76 push ecx; ret 0_2_00800A89
Source: C:\Program Files\Mozilla Firefox\firefox.exe File created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll.tmp Jump to dropped file
Source: C:\Program Files\Mozilla Firefox\firefox.exe File created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll (copy) Jump to dropped file
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_007FF98E GetForegroundWindow,FindWindowW,IsIconic,ShowWindow,SetForegroundWindow,GetWindowThreadProcessId,GetWindowThreadProcessId,GetCurrentThreadId,GetWindowThreadProcessId,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,SetForegroundWindow,MapVirtualKeyW,MapVirtualKeyW,keybd_event,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,SetForegroundWindow,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput, 0_2_007FF98E
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_00871C41 IsWindowVisible,IsWindowEnabled,GetForegroundWindow,IsIconic,IsZoomed, 0_2_00871C41
Source: C:\Users\user\Desktop\file.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\file.exe Process information set: NOOPENFILEERRORBOX Jump to behavior

Malware Analysis System Evasion

barindex
Source: C:\Users\user\Desktop\file.exe Sandbox detection routine: GetForegroundWindow, DecisionNode, Sleep
Source: C:\Program Files\Mozilla Firefox\firefox.exe Code function: 6_2_000002093292ABB7 rdtsc 6_2_000002093292ABB7
Source: C:\Users\user\Desktop\file.exe API coverage: 3.5 %
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_0084DBBE lstrlenW,GetFileAttributesW,FindFirstFileW,FindClose, 0_2_0084DBBE
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_008568EE FindFirstFileW,FindClose, 0_2_008568EE
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_0085698F FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,FileTimeToSystemTime,FileTimeToSystemTime, 0_2_0085698F
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_0084D076 FindFirstFileW,DeleteFileW,DeleteFileW,MoveFileW,DeleteFileW,FindNextFileW,FindClose,FindClose, 0_2_0084D076
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_0084D3A9 FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,FindClose, 0_2_0084D3A9
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_00859642 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose, 0_2_00859642
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_0085979D SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose, 0_2_0085979D
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_00859B2B FindFirstFileW,Sleep,FindNextFileW,FindClose, 0_2_00859B2B
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_00855C97 FindFirstFileW,FindNextFileW,FindClose, 0_2_00855C97
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_007E42DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo, 0_2_007E42DE
Source: firefox.exe, 00000006.00000002.2999530718.000002093202A000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Hyper-V RAW b
Source: firefox.exe, 00000006.00000002.3003391426.0000020932810000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll<
Source: firefox.exe, 00000005.00000002.3005050328.000001E7C6840000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dlln
Source: firefox.exe, 00000005.00000002.2999975940.000001E7C600A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000006.00000002.3003391426.0000020932810000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000007.00000002.3003455670.00000210A5F00000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Hyper-V RAW
Source: firefox.exe, 00000005.00000002.3004425385.000001E7C641B000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: Hyper-V RAW : 2 : 34 : 1 : 1 : 0x20026 : 0x8 : %SystemRoot%\system32\mswsock.dll : : 1234191b-4bf7-4ca7-86e0-dfd7c32b5445
Source: firefox.exe, 00000007.00000002.2998719681.00000210A5A9A000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Hyper-V RAW`
Source: firefox.exe, 00000005.00000002.3005050328.000001E7C6840000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllh6uC
Source: firefox.exe, 00000005.00000002.2999975940.000001E7C600A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000006.00000002.3003391426.0000020932810000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
Source: C:\Users\user\Desktop\file.exe Process information queried: ProcessInformation Jump to behavior
Source: C:\Program Files\Mozilla Firefox\firefox.exe Code function: 6_2_000002093292ABB7 rdtsc 6_2_000002093292ABB7
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_0085EAA2 BlockInput, 0_2_0085EAA2
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_00812622 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter, 0_2_00812622
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_007E42DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo, 0_2_007E42DE
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_00804CE8 mov eax, dword ptr fs:[00000030h] 0_2_00804CE8
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_00840B62 GetSecurityDescriptorDacl,GetAclInformation,GetLengthSid,GetLengthSid,GetAce,AddAce,GetLengthSid,GetProcessHeap,HeapAlloc,GetLengthSid,CopySid,AddAce,SetSecurityDescriptorDacl,SetUserObjectSecurity,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree, 0_2_00840B62
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_00812622 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter, 0_2_00812622
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_0080083F IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter, 0_2_0080083F
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_008009D5 SetUnhandledExceptionFilter, 0_2_008009D5
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_00800C21 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess, 0_2_00800C21
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_00841201 LogonUserW,DuplicateTokenEx,CloseHandle,OpenWindowStationW,GetProcessWindowStation,SetProcessWindowStation,OpenDesktopW,_wcslen,LoadUserProfileW,CreateEnvironmentBlock,CreateProcessAsUserW,UnloadUserProfile,GetProcessHeap,HeapFree,CloseWindowStation,CloseDesktop,SetProcessWindowStation,CloseHandle,DestroyEnvironmentBlock, 0_2_00841201
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_00822BA5 KiUserCallbackDispatcher,SetCurrentDirectoryW,GetForegroundWindow,ShellExecuteW, 0_2_00822BA5
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_0084B226 SendInput,keybd_event, 0_2_0084B226
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_008622DA GetForegroundWindow,GetDesktopWindow,GetWindowRect,mouse_event,GetCursorPos,mouse_event, 0_2_008622DA
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_00840B62 GetSecurityDescriptorDacl,GetAclInformation,GetLengthSid,GetLengthSid,GetAce,AddAce,GetLengthSid,GetProcessHeap,HeapAlloc,GetLengthSid,CopySid,AddAce,SetSecurityDescriptorDacl,SetUserObjectSecurity,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree, 0_2_00840B62
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_00841663 AllocateAndInitializeSid,CheckTokenMembership,FreeSid, 0_2_00841663
Source: file.exe Binary or memory string: Run Script:AutoIt script files (*.au3, *.a3x)*.au3;*.a3xAll files (*.*)*.*au3#include depth exceeded. Make sure there are no recursive includesError opening the file>>>AUTOIT SCRIPT<<<Bad directive syntax errorUnterminated stringCannot parse #includeUnterminated group of commentsONOFF0%d%dShell_TrayWndREMOVEKEYSEXISTSAPPENDblankinfoquestionstopwarning
Source: file.exe Binary or memory string: Shell_TrayWnd
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_00800698 cpuid 0_2_00800698
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_00858195 GetLocalTime,SystemTimeToFileTime,LocalFileTimeToFileTime,GetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW, 0_2_00858195
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_0083D27A GetUserNameW, 0_2_0083D27A
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_0081BB6F _free,GetTimeZoneInformation,WideCharToMultiByte,WideCharToMultiByte, 0_2_0081BB6F
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_007E42DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo, 0_2_007E42DE

Stealing of Sensitive Information

barindex
Source: Yara match File source: Process Memory Space: file.exe PID: 7272, type: MEMORYSTR
Source: file.exe Binary or memory string: WIN_81
Source: file.exe Binary or memory string: WIN_XP
Source: file.exe Binary or memory string: %.3d%S%M%H%m%Y%jX86IA64X64WIN32_NTWIN_11WIN_10WIN_2022WIN_2019WIN_2016WIN_81WIN_2012R2WIN_2012WIN_8WIN_2008R2WIN_7WIN_2008WIN_VISTAWIN_2003WIN_XPeWIN_XPInstallLanguageSYSTEM\CurrentControlSet\Control\Nls\LanguageSchemeLangIDControl Panel\AppearanceUSERPROFILEUSERDOMAINUSERDNSDOMAINGetSystemWow64DirectoryWSeDebugPrivilege:winapistdcallubyte64HKEY_LOCAL_MACHINEHKLMHKEY_CLASSES_ROOTHKCRHKEY_CURRENT_CONFIGHKCCHKEY_CURRENT_USERHKCUHKEY_USERSHKUREG_EXPAND_SZREG_SZREG_MULTI_SZREG_DWORDREG_QWORDREG_BINARYRegDeleteKeyExWadvapi32.dll+.-.\\[\\nrt]|%%|%[-+ 0#]?([0-9]*|\*)?(\.[0-9]*|\.\*)?[hlL]?[diouxXeEfgGs](*UCP)\XISVISIBLEISENABLEDTABLEFTTABRIGHTCURRENTTABSHOWDROPDOWNHIDEDROPDOWNADDSTRINGDELSTRINGFINDSTRINGGETCOUNTSETCURRENTSELECTIONGETCURRENTSELECTIONSELECTSTRINGISCHECKEDCHECKUNCHECKGETSELECTEDGETLINECOUNTGETCURRENTLINEGETCURRENTCOLEDITPASTEGETLINESENDCOMMANDIDGETITEMCOUNTGETSUBITEMCOUNTGETTEXTGETSELECTEDCOUNTISSELECTEDSELECTALLSELECTCLEARSELECTINVERTDESELECTFINDITEMVIEWCHANGEGETTOTALCOUNTCOLLAPSEEXPANDmsctls_statusbar321tooltips_class32%d/%02d/%02dbuttonComboboxListboxSysDateTimePick32SysMonthCal32.icl.exe.dllMsctls_Progress32msctls_trackbar32SysAnimate32msctls_updown32SysTabControl32SysTreeView32SysListView32-----@GUI_DRAGID@GUI_DROPID@GUI_DRAGFILEError text not found (please report)Q\EDEFINEUTF16)UTF)UCP)NO_AUTO_POSSESS)NO_START_OPT)LIMIT_MATCH=LIMIT_RECURSION=CR)LF)CRLF)ANY)ANYCRLF)BSR_ANYCRLF)BSR_UNICODE)argument is not a compiled regular expressionargument not compiled in 16 bit modeinternal error: opcode not recognizedinternal error: missing capturing bracketfailed to get memory
Source: file.exe Binary or memory string: WIN_XPe
Source: file.exe Binary or memory string: WIN_VISTA
Source: file.exe Binary or memory string: WIN_7
Source: file.exe Binary or memory string: WIN_8

Remote Access Functionality

barindex
Source: Yara match File source: Process Memory Space: file.exe PID: 7272, type: MEMORYSTR
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_00861204 socket,WSAGetLastError,bind,WSAGetLastError,closesocket,listen,WSAGetLastError,closesocket, 0_2_00861204
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_00861806 socket,WSAGetLastError,bind,WSAGetLastError,closesocket, 0_2_00861806
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs