Windows Analysis Report
file.exe

Overview

General Information

Sample name: file.exe
Analysis ID: 1543500
MD5: 158a88b989303eb0443db400eea08e23
SHA1: 492ee65174fb3e1739c9a117099f80b816575022
SHA256: 18d9e19df2cc995fd5e2f0c0b5f74c79b08c7f6d139f49e46f7cb893e3685950
Tags: exeuser-Bitsight
Infos:

Detection

Credential Flusher
Score: 72
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Multi AV Scanner detection for submitted file
Yara detected Credential Flusher
AI detected suspicious sample
Binary is likely a compiled AutoIt script file
Found API chain indicative of sandbox detection
Machine Learning detection for sample
Connects to many different domains
Contains functionality for execution timing, often used to detect debuggers
Contains functionality for read data from the clipboard
Contains functionality to block mouse and keyboard input (often used to hinder debugging)
Contains functionality to call native functions
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to check if a window is minimized (may be used to check if an application is visible)
Contains functionality to communicate with device drivers
Contains functionality to dynamically determine API calls
Contains functionality to execute programs as a different user
Contains functionality to launch a process as a different user
Contains functionality to launch a program with higher privileges
Contains functionality to modify clipboard data
Contains functionality to open a port and listen for incoming connection (possibly a backdoor)
Contains functionality to query CPU information (cpuid)
Contains functionality to read the PEB
Contains functionality to read the clipboard data
Contains functionality to retrieve information about pressed keystrokes
Contains functionality to shutdown / reboot the system
Contains functionality to simulate keystroke presses
Contains functionality to simulate mouse events
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Detected potential crypto function
Drops PE files
Enables debug privileges
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
OS version to string mapping found (often used in BOTs)
PE file contains sections with non-standard names
Potential key logger detected (key state polling based)
Sample execution stops while process was sleeping (likely an evasion)
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Uses taskkill to terminate processes

Classification

AV Detection

barindex
Source: file.exe ReversingLabs: Detection: 47%
Source: file.exe Virustotal: Detection: 41% Perma Link
Source: Submited Sample Integrated Neural Analysis Model: Matched 99.8% probability
Source: file.exe Joe Sandbox ML: detected
Source: file.exe Static PE information: EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
Source: unknown HTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49743 version: TLS 1.2
Source: unknown HTTPS traffic detected: 34.160.144.191:443 -> 192.168.2.4:49745 version: TLS 1.2
Source: unknown HTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49764 version: TLS 1.2
Source: unknown HTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49770 version: TLS 1.2
Source: unknown HTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49769 version: TLS 1.2
Source: unknown HTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49772 version: TLS 1.2
Source: unknown HTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.4:49773 version: TLS 1.2
Source: unknown HTTPS traffic detected: 151.101.1.91:443 -> 192.168.2.4:49775 version: TLS 1.2
Source: unknown HTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49777 version: TLS 1.2
Source: unknown HTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.4:49780 version: TLS 1.2
Source: unknown HTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49779 version: TLS 1.2
Source: unknown HTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49778 version: TLS 1.2
Source: unknown HTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49833 version: TLS 1.2
Source: unknown HTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49831 version: TLS 1.2
Source: unknown HTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49832 version: TLS 1.2
Source: Binary string: webauthn.pdb source: firefox.exe, 0000000D.00000003.1966125840.000002411B911000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: z:\task_1551543573\build\openh264\gmpopenh264.pdbV source: gmpopenh264.dll.tmp.13.dr
Source: Binary string: NapiNSP.pdbUGP source: firefox.exe, 0000000D.00000003.1969719121.000002410DA9D000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: pnrpnsp.pdb source: firefox.exe, 0000000D.00000003.1971594718.000002410DA9D000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: NapiNSP.pdb source: firefox.exe, 0000000D.00000003.1969719121.000002410DA9D000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: netprofm.pdb source: firefox.exe, 0000000D.00000003.1968246443.000002411B911000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: z:\task_1551543573\build\openh264\gmpopenh264.pdb source: gmpopenh264.dll.tmp.13.dr
Source: Binary string: webauthn.pdbGCTL source: firefox.exe, 0000000D.00000003.1966125840.000002411B911000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: pnrpnsp.pdbUGP source: firefox.exe, 0000000D.00000003.1971594718.000002410DA9D000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: netprofm.pdbUGP source: firefox.exe, 0000000D.00000003.1968246443.000002411B911000.00000004.00000020.00020000.00000000.sdmp
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_0057DBBE lstrlenW,GetFileAttributesW,FindFirstFileW,FindClose, 0_2_0057DBBE
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_005868EE FindFirstFileW,FindClose, 0_2_005868EE
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_0058698F FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,FileTimeToSystemTime,FileTimeToSystemTime, 0_2_0058698F
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_0057D076 FindFirstFileW,DeleteFileW,DeleteFileW,MoveFileW,DeleteFileW,FindNextFileW,FindClose,FindClose, 0_2_0057D076
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_0057D3A9 FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,FindClose, 0_2_0057D3A9
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_00589642 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose, 0_2_00589642
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_0058979D SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose, 0_2_0058979D
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_00589B2B FindFirstFileW,Sleep,FindNextFileW,FindClose, 0_2_00589B2B
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_00585C97 FindFirstFileW,FindNextFileW,FindClose, 0_2_00585C97
Source: firefox.exe Memory has grown: Private usage: 37MB later: 204MB
Source: unknown Network traffic detected: DNS query count 31
Source: Joe Sandbox View IP Address: 151.101.1.91 151.101.1.91
Source: Joe Sandbox View IP Address: 34.149.100.209 34.149.100.209
Source: Joe Sandbox View IP Address: 34.117.188.166 34.117.188.166
Source: Joe Sandbox View IP Address: 34.160.144.191 34.160.144.191
Source: Joe Sandbox View JA3 fingerprint: fb0aa01abe9d8e4037eb3473ca6e2dca
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_0058CE44 InternetReadFile,SetEvent,GetLastError,SetEvent, 0_2_0058CE44
Source: global traffic HTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
Source: global traffic HTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
Source: global traffic HTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
Source: global traffic HTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
Source: global traffic HTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
Source: global traffic HTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
Source: global traffic HTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
Source: global traffic HTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
Source: global traffic HTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
Source: global traffic HTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
Source: global traffic HTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
Source: global traffic HTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
Source: global traffic HTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
Source: global traffic HTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
Source: global traffic HTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
Source: global traffic HTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
Source: global traffic HTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
Source: global traffic HTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
Source: global traffic HTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
Source: global traffic HTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
Source: global traffic HTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
Source: global traffic HTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
Source: global traffic HTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
Source: global traffic HTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
Source: global traffic HTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
Source: global traffic HTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
Source: global traffic HTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
Source: global traffic HTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
Source: global traffic HTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
Source: global traffic HTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
Source: global traffic HTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
Source: global traffic HTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
Source: global traffic HTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
Source: global traffic HTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
Source: firefox.exe, 0000000D.00000003.1907161244.000002411A2B2000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: 8https://www.facebook.com/P equals www.facebook.com (Facebook)
Source: firefox.exe, 0000000D.00000003.1802713041.0000024119AE9000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: 8https://www.youtube.com/ equals www.youtube.com (Youtube)
Source: firefox.exe, 0000000D.00000003.1794523921.0000024111391000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1779022278.0000024111393000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: 8www.facebook.com equals www.facebook.com (Facebook)
Source: firefox.exe, 0000000D.00000003.1920166488.0000024118688000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1938172126.000002411868A000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: `https://www.facebook.com/ equals www.facebook.com (Facebook)
Source: firefox.exe, 0000000D.00000003.1920166488.0000024118688000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1938172126.000002411868A000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: `https://www.youtube.com/ equals www.youtube.com (Youtube)
Source: firefox.exe, 0000000D.00000003.1907161244.000002411A2B2000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://www.facebook.com/ equals www.facebook.com (Facebook)
Source: firefox.exe, 0000000D.00000003.1802713041.0000024119AE9000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://www.youtube.com/ equals www.youtube.com (Youtube)
Source: firefox.exe, 0000000D.00000003.1946177615.00000241137F1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1942236238.00000241137EC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3546366136.000001BAF5B0A000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/ equals www.facebook.com (Facebook)
Source: firefox.exe, 0000000D.00000003.1946177615.00000241137F1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1942236238.00000241137EC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3546366136.000001BAF5B0A000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/ equals www.twitter.com (Twitter)
Source: firefox.exe, 0000000D.00000003.1946177615.00000241137F1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1942236238.00000241137EC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3546366136.000001BAF5B0A000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/ equals www.youtube.com (Youtube)
Source: firefox.exe, 00000014.00000002.3546546206.000001DF5410C000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/nj` equals www.facebook.com (Facebook)
Source: firefox.exe, 00000014.00000002.3546546206.000001DF5410C000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/nj` equals www.twitter.com (Twitter)
Source: firefox.exe, 00000014.00000002.3546546206.000001DF5410C000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/nj` equals www.youtube.com (Youtube)
Source: firefox.exe, 0000000D.00000003.1794523921.0000024111391000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1779022278.0000024111393000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: www.facebook.com equals www.facebook.com (Facebook)
Source: firefox.exe, 0000000D.00000003.1779175781.0000024110BC2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1779175781.0000024110BE8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1934949221.0000024119262000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: x*://www.facebook.com/platform/impression.php* equals www.facebook.com (Facebook)
Source: global traffic DNS traffic detected: DNS query: prod.classify-client.prod.webservices.mozgcp.net
Source: global traffic DNS traffic detected: DNS query: youtube.com
Source: global traffic DNS traffic detected: DNS query: detectportal.firefox.com
Source: global traffic DNS traffic detected: DNS query: prod.detectportal.prod.cloudops.mozgcp.net
Source: global traffic DNS traffic detected: DNS query: contile.services.mozilla.com
Source: global traffic DNS traffic detected: DNS query: spocs.getpocket.com
Source: global traffic DNS traffic detected: DNS query: prod.ads.prod.webservices.mozgcp.net
Source: global traffic DNS traffic detected: DNS query: prod.balrog.prod.cloudops.mozgcp.net
Source: global traffic DNS traffic detected: DNS query: example.org
Source: global traffic DNS traffic detected: DNS query: ipv4only.arpa
Source: global traffic DNS traffic detected: DNS query: content-signature-2.cdn.mozilla.net
Source: global traffic DNS traffic detected: DNS query: prod.content-signature-chains.prod.webservices.mozgcp.net
Source: global traffic DNS traffic detected: DNS query: support.mozilla.org
Source: global traffic DNS traffic detected: DNS query: us-west1.prod.sumo.prod.webservices.mozgcp.net
Source: global traffic DNS traffic detected: DNS query: shavar.services.mozilla.com
Source: global traffic DNS traffic detected: DNS query: push.services.mozilla.com
Source: global traffic DNS traffic detected: DNS query: telemetry-incoming.r53-2.services.mozilla.com
Source: global traffic DNS traffic detected: DNS query: firefox.settings.services.mozilla.com
Source: global traffic DNS traffic detected: DNS query: prod.remote-settings.prod.webservices.mozgcp.net
Source: global traffic DNS traffic detected: DNS query: www.youtube.com
Source: global traffic DNS traffic detected: DNS query: www.facebook.com
Source: global traffic DNS traffic detected: DNS query: www.wikipedia.org
Source: global traffic DNS traffic detected: DNS query: star-mini.c10r.facebook.com
Source: global traffic DNS traffic detected: DNS query: youtube-ui.l.google.com
Source: global traffic DNS traffic detected: DNS query: dyna.wikimedia.org
Source: global traffic DNS traffic detected: DNS query: www.reddit.com
Source: global traffic DNS traffic detected: DNS query: twitter.com
Source: global traffic DNS traffic detected: DNS query: reddit.map.fastly.net
Source: global traffic DNS traffic detected: DNS query: services.addons.mozilla.org
Source: global traffic DNS traffic detected: DNS query: normandy.cdn.mozilla.net
Source: global traffic DNS traffic detected: DNS query: normandy-cdn.services.mozilla.com
Source: firefox.exe, 0000000D.00000003.1923209545.00000241140B5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1941322146.00000241140B5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1777695946.00000241185A2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1777473779.00000241186BF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.3548790301.00000207F7C00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3545887871.000001BAF5990000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3546000420.000001DF53F30000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: http://127.0.0.1:
Source: firefox.exe, 0000000D.00000003.1960719279.000002410DA71000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1960464072.000002410DA8D000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.13.dr String found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0
Source: firefox.exe, 0000000D.00000003.1960719279.000002410DA71000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1960464072.000002410DA8D000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0E
Source: firefox.exe, 0000000D.00000003.1960464072.000002410DA8D000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.13.dr String found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2AssuredIDCodeSigningCA.crt0
Source: firefox.exe, 0000000D.00000003.1960719279.000002410DA71000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1960464072.000002410DA8D000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1960371594.000002410DA91000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crt0
Source: firefox.exe, 0000000D.00000003.1960464072.000002410DA8D000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0C
Source: gmpopenh264.dll.tmp.13.dr String found in binary or memory: http://crl.thawte.com/ThawteTimestampingCA.crl0
Source: firefox.exe, 0000000D.00000003.1960719279.000002410DA71000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1960464072.000002410DA8D000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0
Source: firefox.exe, 0000000D.00000003.1960719279.000002410DA71000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1960464072.000002410DA8D000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.13.dr String found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0O
Source: firefox.exe, 0000000D.00000003.1960719279.000002410DA71000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1960464072.000002410DA8D000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1960371594.000002410DA91000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crl0
Source: firefox.exe, 0000000D.00000003.1960464072.000002410DA8D000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://crl3.digicert.com/DigiCertTrustedRootG4.crl0
Source: firefox.exe, 0000000D.00000003.1960464072.000002410DA8D000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.13.dr String found in binary or memory: http://crl3.digicert.com/sha2-assured-cs-g1.crl05
Source: firefox.exe, 0000000D.00000003.1960719279.000002410DA71000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1960464072.000002410DA8D000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.13.dr String found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDRootCA.crl0:
Source: firefox.exe, 0000000D.00000003.1960464072.000002410DA8D000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://crl4.digicert.com/sha2-assured-cs-g1.crl0K
Source: gmpopenh264.dll.tmp.13.dr String found in binary or memory: http://crl4.digicert.com/sha2-assured-cs-g1.crl0L
Source: firefox.exe, 0000000D.00000003.1792097373.00000241187B4000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://detectportal.firefox.com
Source: firefox.exe, 0000000D.00000003.1931020318.0000024119ACE000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://detectportal.firefox.com/
Source: firefox.exe, 0000000D.00000003.1931020318.0000024119ACE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.3548790301.00000207F7C00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3545887871.000001BAF5990000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3546000420.000001DF53F30000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: http://detectportal.firefox.com/canonical.html
Source: firefox.exe, 0000000D.00000003.1932564629.00000241197BD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1941058460.00000241140C6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1953118029.00000241140C9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.3548790301.00000207F7C00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3545887871.000001BAF5990000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3546000420.000001DF53F30000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: http://detectportal.firefox.com/success.txt?ipv4
Source: firefox.exe, 0000000D.00000003.1941953335.0000024113A8E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.3548790301.00000207F7C00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3545887871.000001BAF5990000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3546000420.000001DF53F30000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: http://detectportal.firefox.com/success.txt?ipv6
Source: firefox.exe, 0000000D.00000003.1940509024.000002411845B000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://developer.mozilla.org/en/docs/DOM:element.addEventListener
Source: firefox.exe, 0000000D.00000003.1940509024.000002411845B000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://developer.mozilla.org/en/docs/DOM:element.removeEventListener
Source: firefox.exe, 0000000D.00000003.1802713041.0000024119AC5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1791649569.0000024119AC5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1931020318.0000024119AC5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1944969328.0000024119AC5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1918680414.0000024119AC5000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://json-schema.org/draft-04/schema#
Source: firefox.exe, 0000000D.00000003.1802713041.0000024119AC5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1791649569.0000024119AC5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1931020318.0000024119AC5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1944969328.0000024119AC5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1918680414.0000024119AC5000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://json-schema.org/draft-06/schema#
Source: firefox.exe, 0000000D.00000003.1802713041.0000024119AC5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1791649569.0000024119AC5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1931020318.0000024119AC5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1944969328.0000024119AC5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1918680414.0000024119AC5000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://json-schema.org/draft-07/schema#-
Source: firefox.exe, 0000000D.00000003.1802713041.0000024119AC5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1872136206.00000241108BF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1791649569.0000024119AC5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1931020318.0000024119AC5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1944969328.0000024119AC5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1918680414.0000024119AC5000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://mozilla.org
Source: firefox.exe, 0000000D.00000003.1841990900.00000241114DB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1869262952.00000241114C4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1903982039.0000024118872000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1807626734.00000241114CC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1799479243.0000024111677000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1886481116.00000241112C3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1801736862.0000024111671000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1869262952.00000241114C9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1898082990.000002411160D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1799479243.000002411163A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1879874030.0000024111642000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1912391450.00000241114BE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1947408964.000002411364E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1792297176.000002411848D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1805007995.00000241114C2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1873949705.00000241116C5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1898431160.0000024111638000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1922645319.00000241184E2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1792297176.00000241184CC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1792297176.000002411844C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1805918708.00000241114CC000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://mozilla.org/MPL/2.0/.
Source: firefox.exe, 0000000D.00000003.1960464072.000002410DA8D000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://ocsp.digicert.com0A
Source: firefox.exe, 0000000D.00000003.1960719279.000002410DA71000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1960464072.000002410DA8D000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.13.dr String found in binary or memory: http://ocsp.digicert.com0C
Source: firefox.exe, 0000000D.00000003.1960464072.000002410DA8D000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.13.dr String found in binary or memory: http://ocsp.digicert.com0N
Source: firefox.exe, 0000000D.00000003.1960719279.000002410DA71000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1960464072.000002410DA8D000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1960371594.000002410DA91000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://ocsp.digicert.com0X
Source: gmpopenh264.dll.tmp.13.dr String found in binary or memory: http://ocsp.thawte.com0
Source: firefox.exe, 0000000D.00000003.1947408964.000002411365C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1923635183.000002411365C000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://r3.i.lencr.org/0
Source: firefox.exe, 0000000D.00000003.1792775580.0000024113AE4000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://r3.i.lencr.org/0W
Source: firefox.exe, 0000000D.00000003.1947408964.000002411365C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1923635183.000002411365C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1792775580.0000024113AE4000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://r3.o.lencr.org0
Source: gmpopenh264.dll.tmp.13.dr String found in binary or memory: http://ts-aia.ws.symantec.com/tss-ca-g2.cer0
Source: gmpopenh264.dll.tmp.13.dr String found in binary or memory: http://ts-crl.ws.symantec.com/tss-ca-g2.crl0(
Source: gmpopenh264.dll.tmp.13.dr String found in binary or memory: http://ts-ocsp.ws.symantec.com07
Source: firefox.exe, 0000000D.00000003.1960464072.000002410DA8D000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://www.digicert.com/CPS0
Source: gmpopenh264.dll.tmp.13.dr String found in binary or memory: http://www.mozilla.com0
Source: firefox.exe, 0000000D.00000003.1945845226.000002411828C000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.mozilla.org/2005/app-updatex
Source: firefox.exe, 0000000D.00000003.1937487846.00000241186BA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1923320677.00000241140AB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1920166488.00000241186AE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1779651815.0000024110B6E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1941374852.00000241140AB000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.mozilla.org/keymaster/gatekeeper/there.is.only.xul
Source: mozilla-temp-41.13.dr String found in binary or memory: http://www.videolan.org/x264.html
Source: firefox.exe, 0000000D.00000003.1941538046.0000024113ADD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1923466951.0000024113ADD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1792097373.00000241187EA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1792775580.0000024113AE4000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://x1.c.lencr.org/0
Source: firefox.exe, 0000000D.00000003.1941538046.0000024113ADD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1923466951.0000024113ADD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1792097373.00000241187EA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1792775580.0000024113AE4000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://x1.i.lencr.org/0
Source: firefox.exe, 0000000D.00000003.1794031114.0000024112044000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://youtube.com/
Source: firefox.exe, 0000000F.00000002.3548790301.00000207F7C00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3545887871.000001BAF5990000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3546000420.000001DF53F30000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: https://%LOCALE%.malware-error.mozilla.com/?url=
Source: firefox.exe, 0000000F.00000002.3548790301.00000207F7C00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3545887871.000001BAF5990000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3546000420.000001DF53F30000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: https://%LOCALE%.phish-error.mozilla.com/?url=
Source: firefox.exe, 0000000F.00000002.3548790301.00000207F7C00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3545887871.000001BAF5990000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3546000420.000001DF53F30000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: https://%LOCALE%.phish-report.mozilla.com/?url=
Source: firefox.exe, 0000000D.00000003.1951008802.00000241126DF000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://MD8.mozilla.org/1/m
Source: firefox.exe, 0000000D.00000003.1792097373.00000241187B4000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://ac.duckduckgo.com/ac/
Source: firefox.exe, 0000000D.00000003.1923635183.0000024113674000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1947043348.0000024113674000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://account.bellmedia.c
Source: firefox.exe, 0000000D.00000003.1938756043.000002411853F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1920651269.000002411853F000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://accounts.firefox.com
Source: firefox.exe, 0000000F.00000002.3548790301.00000207F7C00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3545887871.000001BAF5990000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3546000420.000001DF53F30000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: https://accounts.firefox.com/
Source: firefox.exe, 0000000F.00000002.3548790301.00000207F7C00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3545887871.000001BAF5990000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3546000420.000001DF53F30000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: https://accounts.firefox.com/settings/clients
Source: firefox.exe, 0000000D.00000003.1938756043.000002411857D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1777695946.000002411857D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1920651269.000002411857D000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://accounts.firefox.comK
Source: firefox.exe, 0000000D.00000003.1802713041.0000024119A8B000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://accounts.google.com/v3/signin/challenge/pwd
Source: firefox.exe, 0000000D.00000003.1927390615.000002410DA65000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://accounts.google.com/v3/signin/challenge/pwdMO
Source: firefox.exe, 0000000D.00000003.1802713041.0000024119A8B000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://accounts.google.com/v3/signin/challenge/pwderIdL
Source: firefox.exe, 0000000F.00000002.3548790301.00000207F7C00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3545887871.000001BAF5990000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3546000420.000001DF53F30000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: https://addons.mozilla.org/%LOCALE%/%APP%/blocked-addon/%addonID%/%addonVersion%/
Source: firefox.exe, 0000000F.00000002.3548790301.00000207F7C00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3545887871.000001BAF5990000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3546000420.000001DF53F30000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/
Source: firefox.exe, 0000000F.00000002.3548790301.00000207F7C00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3545887871.000001BAF5990000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3546000420.000001DF53F30000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/language-tools/
Source: firefox.exe, 0000000F.00000002.3548790301.00000207F7C00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3545887871.000001BAF5990000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3546000420.000001DF53F30000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/search-engines/
Source: firefox.exe, 0000000F.00000002.3548790301.00000207F7C00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3545887871.000001BAF5990000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3546000420.000001DF53F30000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/search?q=%TERMS%&platform=%OS%&appver=%VERSION%
Source: firefox.exe, 0000000F.00000002.3548790301.00000207F7C00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3545887871.000001BAF5990000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3546000420.000001DF53F30000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/themes
Source: firefox.exe, 0000000D.00000003.1779175781.0000024110BC2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1934949221.00000241192A3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1779175781.0000024110BE8000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://ads.stickyadstv.com/firefox-etp
Source: firefox.exe, 0000000D.00000003.1945352729.00000241187FC000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://allegro.pl/
Source: firefox.exe, 0000000F.00000002.3548790301.00000207F7C00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3545887871.000001BAF5990000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3546000420.000001DF53F30000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: https://api.accounts.firefox.com/v1
Source: firefox.exe, 0000000F.00000002.3548790301.00000207F7C00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3545887871.000001BAF5990000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3546000420.000001DF53F30000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: https://apps.apple.com/app/firefox-private-safe-browser/id989804926
Source: firefox.exe, 0000000F.00000002.3548790301.00000207F7C00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3545887871.000001BAF5990000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3546000420.000001DF53F30000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: https://apps.apple.com/us/app/firefox-private-network-vpn/id1489407738
Source: firefox.exe, 0000000D.00000003.1929835325.000002411A20C000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://aus5.mozilla.org
Source: firefox.exe, 0000000D.00000003.1938756043.000002411858E000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://aus5.mozilla.org/
Source: firefox.exe, 0000000F.00000002.3548790301.00000207F7C00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3545887871.000001BAF5990000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3546000420.000001DF53F30000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: https://aus5.mozilla.org/update/3/GMP/%VERSION%/%BUILD_ID%/%BUILD_TARGET%/%LOCALE%/%CHANNEL%/%OS_VER
Source: firefox.exe, 0000000F.00000002.3548790301.00000207F7C00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3545887871.000001BAF5990000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3546000420.000001DF53F30000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: https://aus5.mozilla.org/update/3/SystemAddons/%VERSION%/%BUILD_ID%/%BUILD_TARGET%/%LOCALE%/%CHANNEL
Source: firefox.exe, 0000000D.00000003.1941322146.00000241140B5000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://aus5.mozilla.org/update/6/Firefox/118.0.1/20230927232528/WINNT_x86_64-msvc-x64/en-US/release
Source: firefox.exe, 0000000F.00000002.3548790301.00000207F7C00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3545887871.000001BAF5990000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3546000420.000001DF53F30000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: https://blocked.cdn.mozilla.net/
Source: firefox.exe, 0000000F.00000002.3548790301.00000207F7C00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3545887871.000001BAF5990000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3546000420.000001DF53F30000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: https://blocked.cdn.mozilla.net/%blockID%.html
Source: firefox.exe, 0000000F.00000002.3546693324.00000207F7BC8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3546366136.000001BAF5BE9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.3549073453.000001DF54303000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.dr String found in binary or memory: https://bridge.lga1.admarketplace.net/ctp?version=16.0.0&key=1696332238301000001.2&ci=1696332238417.
Source: firefox.exe, 0000000F.00000002.3546693324.00000207F7BC8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3546366136.000001BAF5BE9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.3549073453.000001DF54303000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.dr String found in binary or memory: https://bridge.lga1.ap01.net/ctp?version=16.0.0&key=1696332238301000001.1&ci=1696332238417.12791&cta
Source: firefox.exe, 0000000D.00000003.1934949221.00000241192EA000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://bugzilla.mo
Source: firefox.exe, 0000000D.00000003.1792910474.0000024113A14000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1539075
Source: firefox.exe, 0000000D.00000003.1792910474.0000024113A14000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1584464
Source: firefox.exe, 0000000D.00000003.1792910474.0000024113A14000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1607439
Source: firefox.exe, 0000000D.00000003.1792910474.0000024113A14000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1616739
Source: firefox.exe, 0000000D.00000003.1799479243.0000024111677000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1694699#c21
Source: firefox.exe, 0000000F.00000002.3548790301.00000207F7C00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3545887871.000001BAF5990000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3546000420.000001DF53F30000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: https://color.firefox.com/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_content=theme-f
Source: firefox.exe, 0000000D.00000003.1794627454.000002411135A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1738200641.000002411001F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1738036961.000002410FE00000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1738726212.0000024110077000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1738379351.000002411003C000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://completion.amazon.com/search/complete?q=
Source: firefox.exe, 0000000D.00000003.1792097373.00000241187B4000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://content-signature-2.cdn.mozilla.net/
Source: firefox.exe, 0000000F.00000002.3548790301.00000207F7C00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3545887871.000001BAF5990000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3546000420.000001DF53F30000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: https://content.cdn.mozilla.net
Source: firefox.exe, 0000000F.00000002.3546693324.00000207F7BC8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3546366136.000001BAF5BE9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.3549073453.000001DF54303000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.dr String found in binary or memory: https://contile-images.services.mozilla.com/0TegrVVRalreHILhR2WvtD_CFzj13HCDcLqqpvXSOuY.10862.jpg
Source: firefox.exe, 0000000F.00000002.3546693324.00000207F7BC8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3546366136.000001BAF5BE9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.3549073453.000001DF54303000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.dr String found in binary or memory: https://contile-images.services.mozilla.com/obgoOYObjIFea_bXuT6L4LbBJ8j425AD87S1HMD3BWg.9991.jpg
Source: firefox.exe, 0000000D.00000003.1792910474.0000024113A31000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1937883769.00000241186AE000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://contile.services.mozilla.com
Source: firefox.exe, 0000000D.00000003.1937272588.0000024118730000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.3548790301.00000207F7C00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3545887871.000001BAF5990000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3546000420.000001DF53F30000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: https://contile.services.mozilla.com/v1/tiles
Source: firefox.exe, 0000000F.00000002.3548790301.00000207F7C00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3545887871.000001BAF5990000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3546000420.000001DF53F30000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: https://coverage.mozilla.org
Source: firefox.exe, 0000000F.00000002.3548790301.00000207F7C00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3545887871.000001BAF5990000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3546000420.000001DF53F30000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: https://crash-stats.mozilla.org/report/index/
Source: firefox.exe, 0000000D.00000003.1774134355.0000024118823000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1775182206.0000024118816000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1903982039.0000024118816000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1865156176.0000024118816000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://crbug.com/993268
Source: firefox.exe, 0000000F.00000002.3548790301.00000207F7C00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3545887871.000001BAF5990000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3546000420.000001DF53F30000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: https://dap-02.api.divviup.org
Source: firefox.exe, 0000000D.00000003.1940509024.000002411847D000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://developer.mozilla.org/docs/Mozilla/Add-ons/WebExtensions/API/tabs/captureTabMozRequestFullSc
Source: firefox.exe, 0000000D.00000003.1940509024.000002411847D000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://developer.mozilla.org/docs/Web/API/Element/releasePointerCapture
Source: firefox.exe, 0000000D.00000003.1940509024.000002411847D000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://developer.mozilla.org/docs/Web/API/Element/setPointerCaptureElementReleaseCaptureWarning
Source: firefox.exe, 0000000D.00000003.1940509024.000002411847D000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://developer.mozilla.org/docs/Web/API/Push_API/Using_the_Push_API#EncryptionPreventDefaultFromP
Source: firefox.exe, 0000000D.00000003.1807626734.00000241114CC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1805918708.00000241114CC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1860652966.00000241114D4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1860365377.00000241114CC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1805007995.00000241114CC000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://developer.mozilla.org/en-US/docs/Mozilla/Tech/XPCOM/Reference/Interface/nsIEffectiveTLDServi
Source: firefox.exe, 0000000D.00000003.1775182206.0000024118816000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1903982039.0000024118816000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1865156176.0000024118816000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/API/ElementCSSInlineStyle/style#setting_styles)
Source: firefox.exe, 0000000D.00000003.1775182206.0000024118816000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1903982039.0000024118816000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1865156176.0000024118816000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/JavaScript/Reference/Statements/for-await...of
Source: firefox.exe, 0000000D.00000003.1774134355.0000024118823000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1775182206.0000024118816000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1903982039.0000024118816000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1865156176.0000024118816000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/Web_Components/Using_custom_elements#using_the_lifecycl
Source: firefox.exe, 0000000F.00000002.3548790301.00000207F7C00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3545887871.000001BAF5990000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3546000420.000001DF53F30000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: https://developers.google.com/safe-browsing/v4/advisory
Source: firefox.exe, 0000000D.00000003.1792097373.00000241187B4000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://duckduckgo.com/
Source: firefox.exe, 0000000D.00000003.1792097373.00000241187B4000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://duckduckgo.com/?t=ffab&q=
Source: firefox.exe, 0000000D.00000003.1870810277.000002410EA39000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1740252981.000002410EA33000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1741607689.000002410EA33000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://e.mail.ru/cgi-bin/sentmsg?mailto=%s
Source: firefox.exe, 0000000D.00000003.1870810277.000002410EA39000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1740252981.000002410EA33000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1741607689.000002410EA33000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://email.seznam.cz/newMessageScreen?mailto=%s
Source: firefox.exe, 0000000D.00000003.1940509024.000002411847D000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://extensionworkshop.com/documentation/publish/self-distribution/
Source: firefox.exe, 0000000D.00000003.1792910474.0000024113A31000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1946328231.0000024113690000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1923635183.0000024113683000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1942117948.0000024113A4E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3546366136.000001BAF5B12000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.3546546206.000001DF54113000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://firefox-api-proxy.cdn.mozilla.net/
Source: firefox.exe, 0000000D.00000003.1781215541.0000024118981000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://firefox-settings-attachments.cdn.mozilla.net/main-workspace/ms-images/706c7a85-cf23-442e-8a9
Source: firefox.exe, 0000000F.00000002.3548790301.00000207F7C00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3545887871.000001BAF5990000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3546000420.000001DF53F30000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: https://firefox-source-docs.mozilla.org/networking/dns/trr-skip-reasons.html#
Source: firefox.exe, 0000000F.00000002.3548790301.00000207F7C00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3545887871.000001BAF5990000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3546000420.000001DF53F30000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: https://fpn.firefox.com/browser?utm_source=firefox-desktop&utm_medium=referral&utm_campaign=about-pr
Source: firefox.exe, 0000000F.00000002.3548790301.00000207F7C00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3545887871.000001BAF5990000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3546000420.000001DF53F30000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: https://ftp.mozilla.org/pub/labs/devtools/adb-extension/#OS#/adb-extension-latest-#OS#.xpi
Source: firefox.exe, 0000000D.00000003.1792910474.0000024113A31000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1946328231.0000024113690000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1923635183.0000024113683000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1942117948.0000024113A4E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3546366136.000001BAF5B12000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.3546546206.000001DF54113000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://getpocket.cdn.mozilla.net/
Source: firefox.exe, 0000000D.00000003.1946990203.0000024113684000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1792910474.0000024113A31000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1923635183.0000024113683000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1942117948.0000024113A4E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3546366136.000001BAF5BC7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.3546546206.000001DF541D3000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://getpocket.cdn.mozilla.net/v3/firefox/global-recs?version=3&consumer_key=$apiKey&locale_lang=
Source: firefox.exe, 0000000D.00000003.1946990203.0000024113684000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1792910474.0000024113A31000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1923635183.0000024113683000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1942117948.0000024113A4E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3546366136.000001BAF5BC7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.3546546206.000001DF541D3000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://getpocket.cdn.mozilla.net/v3/firefox/trending-topics?version=2&consumer_key=$apiKey&locale_l
Source: firefox.exe, 0000000D.00000003.1942117948.0000024113A4E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1929835325.000002411A20C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3546366136.000001BAF5B2F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.3546546206.000001DF54130000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://getpocket.cdn.mozilla.net/v3/newtab/layout?version=1&consumer_key=$apiKey&layout_variant=bas
Source: firefox.exe, 0000000D.00000003.1946990203.0000024113684000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1923635183.0000024113683000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3546366136.000001BAF5BC7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.3546546206.000001DF541D3000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://getpocket.com/explore/trending?src=fx_new_tab
Source: firefox.exe, 0000000D.00000003.1792910474.0000024113A31000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1942117948.0000024113A4E000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://getpocket.com/explore/trending?src=fx_new_tabL
Source: firefox.exe, 0000000D.00000003.1940448385.0000024118495000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://getpocket.com/firefox/new_tab_learn_more
Source: firefox.exe, 0000000D.00000003.1946990203.0000024113684000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1923635183.0000024113683000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3546366136.000001BAF5BC7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.3546546206.000001DF541D3000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://getpocket.com/recommendations
Source: firefox.exe, 0000000D.00000003.1792910474.0000024113A31000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1942117948.0000024113A4E000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://getpocket.com/recommendationsS
Source: firefox.exe, 0000000D.00000003.1792910474.0000024113A31000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1942117948.0000024113A4E000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://getpocket.com/recommendationsS7
Source: firefox.exe, 0000000D.00000003.1792910474.0000024113A31000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1942117948.0000024113A4E000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://getpocket.com/v3/newtab/layout?version=1&consumer_key=$apiKey&layout_variant=basic
Source: firefox.exe, 0000000D.00000003.1792097373.00000241187B4000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://github.com/cfworker
Source: firefox.exe, 0000000D.00000003.1774134355.0000024118823000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1775182206.0000024118816000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1903982039.0000024118816000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1865156176.0000024118816000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://github.com/google/closure-compiler/issues/3177
Source: firefox.exe, 0000000D.00000003.1865156176.0000024118807000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://github.com/lit/lit/blob/main/packages/reactive-element/src/decorators/query-all.ts
Source: firefox.exe, 0000000D.00000003.1865156176.0000024118807000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://github.com/lit/lit/blob/main/packages/reactive-element/src/decorators/query.ts
Source: firefox.exe, 0000000D.00000003.1775182206.0000024118816000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1903982039.0000024118816000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1865156176.0000024118816000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://github.com/lit/lit/issues/1266
Source: firefox.exe, 0000000D.00000003.1775182206.0000024118816000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1903982039.0000024118816000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1865156176.0000024118816000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://github.com/microsoft/TypeScript/issues/338).
Source: firefox.exe, 0000000D.00000003.1738566380.000002411005A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1738200641.000002411001F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1738036961.000002410FE00000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1738726212.0000024110077000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1738379351.000002411003C000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://github.com/mozilla-services/screenshots
Source: firefox.exe, 0000000D.00000003.1792910474.0000024113A14000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://github.com/w3c/csswg-drafts/blob/master/css-grid-2/MASONRY-EXPLAINER.md
Source: firefox.exe, 0000000D.00000003.1792910474.0000024113A14000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://github.com/w3c/csswg-drafts/issues/4650
Source: firefox.exe, 0000000D.00000003.1792910474.0000024113A31000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1942117948.0000024113A4E000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://github.com/zertosh/loose-envify)
Source: firefox.exe, 0000000D.00000003.1792910474.0000024113A14000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://gpuweb.github.io/gpuweb/
Source: firefox.exe, 0000000F.00000002.3548790301.00000207F7C00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3545887871.000001BAF5990000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3546000420.000001DF53F30000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: https://helper1.dap.cloudflareresearch.com/v02
Source: firefox.exe, 0000000D.00000003.1851713577.00000241193F5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1932002769.00000241197E3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1907664478.00000241197E3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1873349079.000002411934E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1919361885.00000241197E2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1853184913.000002411934B000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://ib.absa.co.za/
Source: firefox.exe, 0000000F.00000002.3548790301.00000207F7C00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3545887871.000001BAF5990000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3546000420.000001DF53F30000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: https://ideas.mozilla.org/
Source: firefox.exe, 0000000D.00000003.1932980087.0000024119791000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1919623782.000002411978C000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://identity.mozilla.com/apps/relay
Source: firefox.exe, 0000000D.00000003.1937487846.00000241186E6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1920166488.00000241186E6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1777473779.00000241186CE000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://img-getpocket.cdn.mozilla.net/X
Source: prefs-1.js.13.dr String found in binary or memory: https://imp.mt48.net/static?id=7RHzfOIXjFEYsBdvIpkX4QqmfZfYfQfafZbXfpbWfpbX7ReNxR3UIG8zInwYIFIVs9eYi
Source: firefox.exe, 0000000F.00000002.3548790301.00000207F7C00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3545887871.000001BAF5990000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3546000420.000001DF53F30000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: https://incoming.telemetry.mozilla.org
Source: firefox.exe, 0000000D.00000003.1946328231.0000024113690000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1923635183.0000024113683000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3546366136.000001BAF5BE9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.3546546206.000001DF541F4000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://incoming.telemetry.mozilla.org/submit
Source: firefox.exe, 0000000D.00000003.1940676335.0000024118445000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://incoming.telemetry.mozilla.org/submit/firefox-desktop/messaging-system/1/a5d6ec76-765c-4778-
Source: firefox.exe, 0000000D.00000003.1792910474.0000024113A31000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1942117948.0000024113A4E000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://incoming.telemetry.mozilla.org/submits
Source: firefox.exe, 0000000D.00000003.1775182206.0000024118816000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1903982039.0000024118816000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1865156176.0000024118816000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://infra.spec.whatwg.org/#ascii-whitespace
Source: firefox.exe, 0000000F.00000002.3548790301.00000207F7C00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3545887871.000001BAF5990000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3546000420.000001DF53F30000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: https://install.mozilla.org
Source: firefox.exe, 0000000D.00000003.1935876761.00000241187C4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1919766075.00000241187B4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1792097373.00000241187B4000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://json-schema.org/draft/2019-09/schema
Source: firefox.exe, 0000000D.00000003.1802713041.0000024119AC5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1791649569.0000024119AC5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1931020318.0000024119AC5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1944969328.0000024119AC5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1918680414.0000024119AC5000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://json-schema.org/draft/2019-09/schema.
Source: firefox.exe, 0000000D.00000003.1802713041.0000024119AC5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1791649569.0000024119AC5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1931020318.0000024119AC5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1944969328.0000024119AC5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1918680414.0000024119AC5000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://json-schema.org/draft/2019-09/schema./
Source: firefox.exe, 0000000D.00000003.1802713041.0000024119AC5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1791649569.0000024119AC5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1931020318.0000024119AC5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1944969328.0000024119AC5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1918680414.0000024119AC5000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://json-schema.org/draft/2020-12/schema/
Source: firefox.exe, 0000000D.00000003.1802713041.0000024119AC5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1791649569.0000024119AC5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1931020318.0000024119AC5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1944969328.0000024119AC5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1918680414.0000024119AC5000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://json-schema.org/draft/2020-12/schema/=
Source: firefox.exe, 0000000D.00000003.1775182206.0000024118816000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1903982039.0000024118816000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1865156176.0000024118816000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://lit.dev/docs/libraries/standalone-templates/#rendering-lit-html-templates
Source: firefox.exe, 0000000D.00000003.1775182206.0000024118816000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1903982039.0000024118816000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1865156176.0000024118816000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://lit.dev/docs/templates/directives/#stylemap
Source: firefox.exe, 0000000D.00000003.1775182206.0000024118816000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1903982039.0000024118816000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1865156176.0000024118816000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://lit.dev/docs/templates/expressions/#child-expressions)
Source: firefox.exe, 0000000F.00000002.3548790301.00000207F7C00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3545887871.000001BAF5990000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3546000420.000001DF53F30000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: https://location.services.mozilla.com/v1/country?key=%MOZILLA_API_KEY%
Source: firefox.exe, 0000000D.00000003.1795043366.00000241107C0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1794185568.00000241113BC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1778877722.00000241113BD000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://location.services.mozilla.com/v1/country?key=7e40f68c-7938-4c5d-9f95-e61647c213eb
Source: firefox.exe, 0000000D.00000003.1841990900.000002411148B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1807626734.000002411148B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1805007995.000002411148B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1923635183.0000024113674000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1947043348.0000024113674000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1805918708.000002411148B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1860365377.000002411148B000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://login.live.com
Source: firefox.exe, 0000000D.00000003.1841990900.000002411148B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1807626734.000002411148B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1805007995.000002411148B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1805918708.000002411148B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1860365377.000002411148B000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://login.live.comZy
Source: firefox.exe, 0000000D.00000003.1923635183.0000024113674000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1947043348.0000024113674000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1948233924.0000024112CF1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1925156745.0000024112CF1000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://login.microsoftonline.com
Source: firefox.exe, 0000000D.00000003.1870810277.000002410EA39000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1740252981.000002410EA33000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1741607689.000002410EA33000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://mail.google.com/mail/?extsrc=mailto&url=%s
Source: firefox.exe, 0000000D.00000003.1870810277.000002410EA39000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1740252981.000002410EA33000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1741607689.000002410EA33000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://mail.inbox.lv/compose?to=%s
Source: firefox.exe, 0000000D.00000003.1870810277.000002410EA39000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1740252981.000002410EA33000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1741607689.000002410EA33000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://mail.yahoo.co.jp/compose/?To=%s
Source: firefox.exe, 00000014.00000002.3546546206.000001DF5418F000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://merino.services.mozilla.com/api/v1/suggest
Source: firefox.exe, 0000000F.00000002.3548790301.00000207F7C00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3545887871.000001BAF5990000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3546000420.000001DF53F30000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: https://mitmdetection.services.mozilla.com/
Source: firefox.exe, 0000000D.00000003.1841990900.000002411144C000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://mochitest.youtube.com/
Source: firefox.exe, 0000000F.00000002.3548790301.00000207F7C00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3545887871.000001BAF5990000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3546000420.000001DF53F30000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: https://monitor.firefox.com/?entrypoint=protection_report_monitor&utm_source=about-protections
Source: firefox.exe, 0000000F.00000002.3548790301.00000207F7C00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3545887871.000001BAF5990000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3546000420.000001DF53F30000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: https://monitor.firefox.com/about
Source: firefox.exe, 0000000F.00000002.3548790301.00000207F7C00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3545887871.000001BAF5990000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3546000420.000001DF53F30000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: https://monitor.firefox.com/breach-details/
Source: firefox.exe, 0000000F.00000002.3548790301.00000207F7C00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3545887871.000001BAF5990000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3546000420.000001DF53F30000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: https://monitor.firefox.com/oauth/init?entrypoint=protection_report_monitor&utm_source=about-protect
Source: firefox.exe, 0000000F.00000002.3548790301.00000207F7C00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3545887871.000001BAF5990000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3546000420.000001DF53F30000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: https://monitor.firefox.com/user/breach-stats?includeResolved=true
Source: firefox.exe, 0000000F.00000002.3548790301.00000207F7C00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3545887871.000001BAF5990000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3546000420.000001DF53F30000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: https://monitor.firefox.com/user/dashboard
Source: firefox.exe, 0000000F.00000002.3548790301.00000207F7C00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3545887871.000001BAF5990000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3546000420.000001DF53F30000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: https://monitor.firefox.com/user/preferences
Source: firefox.exe, 0000000F.00000002.3548790301.00000207F7C00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3545887871.000001BAF5990000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3546000420.000001DF53F30000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: https://mozilla-ohttp-fakespot.fastly-edge.com/
Source: firefox.exe, 0000000F.00000002.3548790301.00000207F7C00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3545887871.000001BAF5990000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3546000420.000001DF53F30000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: https://mozilla.cloudflare-dns.com/dns-query
Source: firefox.exe, 0000000D.00000003.1960464072.000002410DA8D000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://mozilla.org0/
Source: firefox.exe, 0000000F.00000002.3548790301.00000207F7C00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3545887871.000001BAF5990000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3546000420.000001DF53F30000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: https://normandy.cdn.mozilla.net/api/v1
Source: firefox.exe, 0000000F.00000002.3548790301.00000207F7C00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3545887871.000001BAF5990000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3546000420.000001DF53F30000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: https://oauth.accounts.firefox.com/v1
Source: firefox.exe, 0000000D.00000003.1870810277.000002410EA39000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1740252981.000002410EA33000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1741607689.000002410EA33000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://outlook.live.com/default.aspx?rru=compose&to=%s
Source: firefox.exe, 0000000F.00000002.3548790301.00000207F7C00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3545887871.000001BAF5990000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3546000420.000001DF53F30000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: https://play.google.com/store/apps/details?id=org.mozilla.firefox&referrer=utm_source%3Dprotection_r
Source: firefox.exe, 0000000F.00000002.3548790301.00000207F7C00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3545887871.000001BAF5990000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3546000420.000001DF53F30000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: https://play.google.com/store/apps/details?id=org.mozilla.firefox.vpn&referrer=utm_source%3Dfirefox-
Source: firefox.exe, 0000000D.00000003.1807626734.000002411144C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1805918708.000002411144E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1841990900.000002411144C000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://play.hbomax.com/page/
Source: firefox.exe, 0000000D.00000003.1807626734.000002411144C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1805918708.000002411144E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1841990900.000002411144C000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://play.hbomax.com/player/
Source: firefox.exe, 0000000D.00000003.1870810277.000002410EA39000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1740252981.000002410EA33000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1741607689.000002410EA33000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://poczta.interia.pl/mh/?mailto=%s
Source: firefox.exe, 0000000F.00000002.3548790301.00000207F7C00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3545887871.000001BAF5990000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3546000420.000001DF53F30000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: https://prod.ohttp-gateway.prod.webservices.mozgcp.net/ohttp-configs
Source: firefox.exe, 0000000F.00000002.3548790301.00000207F7C00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3545887871.000001BAF5990000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3546000420.000001DF53F30000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: https://profile.accounts.firefox.com/v1
Source: firefox.exe, 0000000F.00000002.3548790301.00000207F7C00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3545887871.000001BAF5990000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3546000420.000001DF53F30000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: https://profiler.firefox.com
Source: firefox.exe, 0000000D.00000003.1942117948.0000024113A4E000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://redux.js.org/api-reference/store#subscribe(listener)
Source: firefox.exe, 0000000F.00000002.3548790301.00000207F7C00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3545887871.000001BAF5990000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3546000420.000001DF53F30000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: https://relay.firefox.com/accounts/profile/?utm_medium=firefox-desktop&utm_source=modal&utm_campaign
Source: firefox.exe, 0000000F.00000002.3548790301.00000207F7C00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3545887871.000001BAF5990000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3546000420.000001DF53F30000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: https://relay.firefox.com/api/v1/
Source: firefox.exe, 0000000F.00000002.3548790301.00000207F7C00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3545887871.000001BAF5990000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3546000420.000001DF53F30000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: https://safebrowsing.google.com/safebrowsing/diagnostic?site=
Source: firefox.exe, 0000000F.00000002.3548790301.00000207F7C00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3545887871.000001BAF5990000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3546000420.000001DF53F30000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: https://safebrowsing.google.com/safebrowsing/downloads?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%
Source: firefox.exe, 0000000D.00000003.1923209545.00000241140B5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1941322146.00000241140B5000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://safebrowsing.google.com/safebrowsing/downloads?client=SAFEBROWSING_ID&appver=118.0&pver=2.2&
Source: firefox.exe, 0000000F.00000002.3548790301.00000207F7C00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3545887871.000001BAF5990000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3546000420.000001DF53F30000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: https://safebrowsing.google.com/safebrowsing/gethash?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%&p
Source: firefox.exe, 0000000D.00000003.1934042316.00000241194DD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1907993766.00000241194DD000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://safebrowsing.google.com/safebrowsing/gethash?client=SAFEBROWSING_ID&appver=118.0&pver=2.2
Source: firefox.exe, 0000000F.00000002.3548790301.00000207F7C00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3545887871.000001BAF5990000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3546000420.000001DF53F30000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: https://safebrowsing.googleapis.com/v4/fullHashes:find?$ct=application/x-protobuf&key=%GOOGLE_SAFEBR
Source: firefox.exe, 0000000F.00000002.3548790301.00000207F7C00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3545887871.000001BAF5990000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3546000420.000001DF53F30000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: https://safebrowsing.googleapis.com/v4/threatHits?$ct=application/x-protobuf&key=%GOOGLE_SAFEBROWSIN
Source: firefox.exe, 0000000F.00000002.3548790301.00000207F7C00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3545887871.000001BAF5990000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3546000420.000001DF53F30000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: https://safebrowsing.googleapis.com/v4/threatListUpdates:fetch?$ct=application/x-protobuf&key=%GOOGL
Source: firefox.exe, 0000000F.00000002.3548790301.00000207F7C00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3545887871.000001BAF5990000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3546000420.000001DF53F30000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: https://sb-ssl.google.com/safebrowsing/clientreport/download?key=%GOOGLE_SAFEBROWSING_API_KEY%
Source: firefox.exe, 0000000D.00000003.1738379351.000002411003C000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://screenshots.firefox.com/
Source: firefox.exe, 0000000D.00000003.1807626734.00000241114CC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1805918708.00000241114CC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1860652966.00000241114D4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1860365377.00000241114CC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1805007995.00000241114CC000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://searchfox.org/mozilla-central/source/toolkit/components/search/SearchUtils.jsm#145-152
Source: firefox.exe, 0000000F.00000002.3548790301.00000207F7C00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3545887871.000001BAF5990000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3546000420.000001DF53F30000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: https://services.addons.mozilla.org/api/v4/abuse/report/addon/
Source: firefox.exe, 0000000F.00000002.3548790301.00000207F7C00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3545887871.000001BAF5990000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3546000420.000001DF53F30000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: https://services.addons.mozilla.org/api/v4/addons/addon/
Source: firefox.exe, 0000000F.00000002.3548790301.00000207F7C00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3545887871.000001BAF5990000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3546000420.000001DF53F30000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: https://services.addons.mozilla.org/api/v4/addons/language-tools/?app=firefox&type=language&appversi
Source: firefox.exe, 0000000F.00000002.3548790301.00000207F7C00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3545887871.000001BAF5990000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3546000420.000001DF53F30000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: https://services.addons.mozilla.org/api/v4/addons/search/?guid=%IDS%&lang=%LOCALE%
Source: firefox.exe, 0000000F.00000002.3548790301.00000207F7C00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3545887871.000001BAF5990000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3546000420.000001DF53F30000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: https://services.addons.mozilla.org/api/v4/discovery/?lang=%LOCALE%&edition=%DISTRIBUTION%
Source: firefox.exe, 0000000F.00000002.3548790301.00000207F7C00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3545887871.000001BAF5990000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3546000420.000001DF53F30000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: https://services.addons.mozilla.org/api/v5/addons/browser-mappings/?browser=%BROWSER%
Source: firefox.exe, 0000000D.00000003.1919361885.00000241197E2000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://shavar.services.mozilla.com
Source: firefox.exe, 0000000D.00000003.1934839666.00000241192FA000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://shavar.services.mozilla.com/
Source: firefox.exe, 0000000F.00000002.3548790301.00000207F7C00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3545887871.000001BAF5990000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3546000420.000001DF53F30000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: https://shavar.services.mozilla.com/downloads?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%&pver=2.2
Source: firefox.exe, 0000000D.00000003.1933392345.0000024119705000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1931896492.00000241197F8000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://shavar.services.mozilla.com/downloads?client=navclient-auto-ffox&appver=118.0&pver=2.2
Source: firefox.exe, 0000000F.00000002.3548790301.00000207F7C00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3545887871.000001BAF5990000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3546000420.000001DF53F30000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: https://shavar.services.mozilla.com/gethash?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%&pver=2.2
Source: firefox.exe, 0000000D.00000003.1779651815.0000024110B7D000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://smartblock.firefox.etp/facebook.svg
Source: firefox.exe, 0000000D.00000003.1779651815.0000024110B7D000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://smartblock.firefox.etp/play.svg
Source: firefox.exe, 0000000F.00000002.3548790301.00000207F7C00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3545887871.000001BAF5990000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3546000420.000001DF53F30000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: https://snippets.cdn.mozilla.net/%STARTPAGE_VERSION%/%NAME%/%VERSION%/%APPBUILDID%/%BUILD_TARGET%/%L
Source: firefox.exe, 0000000D.00000003.1938756043.00000241185A2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1920651269.00000241185A2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1777695946.00000241185A2000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://spocs.getpocket.com
Source: firefox.exe, 0000000D.00000003.1792097373.00000241187B4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3546366136.000001BAF5B12000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.3546546206.000001DF54113000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://spocs.getpocket.com/
Source: firefox.exe, 0000000D.00000003.1792097373.00000241187B4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1938756043.000002411858E000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://spocs.getpocket.com/spocs
Source: firefox.exe, 0000000D.00000003.1945919915.0000024118270000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1792910474.0000024113A31000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1942117948.0000024113A4E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1792696509.0000024118220000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3546366136.000001BAF5BC2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.3546546206.000001DF541F4000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://spocs.getpocket.com/user
Source: firefox.exe, 0000000D.00000003.1934949221.00000241192A3000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://static.adsafeprotected.com/firefox-etp-js
Source: firefox.exe, 0000000D.00000003.1779175781.0000024110BC2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1934949221.00000241192A3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1779175781.0000024110BE8000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://static.adsafeprotected.com/firefox-etp-pixel
Source: places.sqlite-wal.13.dr String found in binary or memory: https://support.mozilla.org
Source: firefox.exe, 0000000F.00000002.3548790301.00000207F7C00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3545887871.000001BAF5990000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3546000420.000001DF53F30000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/
Source: firefox.exe, 0000000F.00000002.3548790301.00000207F7C00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3545887871.000001BAF5990000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3546000420.000001DF53F30000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/cross-site-tracking-report
Source: firefox.exe, 0000000F.00000002.3548790301.00000207F7C00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3545887871.000001BAF5990000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3546000420.000001DF53F30000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/cryptominers-report
Source: firefox.exe, 0000000F.00000002.3548790301.00000207F7C00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3545887871.000001BAF5990000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3546000420.000001DF53F30000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/fingerprinters-report
Source: firefox.exe, 0000000F.00000002.3548790301.00000207F7C00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3545887871.000001BAF5990000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3546000420.000001DF53F30000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/firefox-relay-integration
Source: firefox.exe, 0000000F.00000002.3548790301.00000207F7C00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3545887871.000001BAF5990000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3546000420.000001DF53F30000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/password-manager-report
Source: firefox.exe, 0000000F.00000002.3548790301.00000207F7C00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3545887871.000001BAF5990000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3546000420.000001DF53F30000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/search-engine-removal
Source: firefox.exe, 0000000F.00000002.3548790301.00000207F7C00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3545887871.000001BAF5990000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3546000420.000001DF53F30000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/send-tab
Source: firefox.exe, 0000000F.00000002.3548790301.00000207F7C00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3545887871.000001BAF5990000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3546000420.000001DF53F30000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/shield
Source: firefox.exe, 0000000F.00000002.3548790301.00000207F7C00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3545887871.000001BAF5990000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3546000420.000001DF53F30000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/social-media-tracking-report
Source: firefox.exe, 0000000F.00000002.3548790301.00000207F7C00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3545887871.000001BAF5990000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3546000420.000001DF53F30000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/tracking-content-report
Source: firefox.exe, 0000000D.00000003.1951008802.00000241126E1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1954436118.00000241126E1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1778821418.00000241126E8000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://support.mozilla.org/1/firefox/118.0.1/WINNT/en-US/
Source: firefox.exe, 0000000D.00000003.1919429201.00000241197BD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1932564629.00000241197BD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.3548790301.00000207F7C00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3545887871.000001BAF5990000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3546000420.000001DF53F30000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: https://support.mozilla.org/kb/captive-portal
Source: places.sqlite-wal.13.dr String found in binary or memory: https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-br
Source: firefox.exe, 0000000D.00000003.1940509024.000002411845B000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://support.mozilla.org/kb/fix-video-audio-problems-firefox-windowsMediaPlatformDecoderNotFound
Source: firefox.exe, 0000000D.00000003.1940509024.000002411845B000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://support.mozilla.org/kb/fix-video-audio-problems-firefox-windowsMediaWMFNeeded
Source: firefox.exe, 0000000D.00000003.1899534497.0000024112BB9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1862900122.0000024112BA3000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://support.mozilla.org/kb/refresh-firefox-reset-add-ons-and-settings
Source: firefox.exe, 0000000D.00000003.1791350941.000002411A2BD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1918029711.000002411A2B2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1907161244.000002411A2B2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1928479876.000002411A2B2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1944467146.000002411A2BC000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://support.mozilla.org/kb/refresh-firefox-reset-add-ons-and-settings2
Source: places.sqlite-wal.13.dr String found in binary or memory: https://support.mozilla.org/products/firefoxgro.allizom.troppus.
Source: firefox.exe, 0000000D.00000003.1775182206.0000024118816000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1903982039.0000024118816000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1865156176.0000024118816000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://tc39.github.io/ecma262/#sec-typeof-operator
Source: firefox.exe, 0000000F.00000002.3548790301.00000207F7C00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3545887871.000001BAF5990000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3546000420.000001DF53F30000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: https://token.services.mozilla.com/1.0/sync/1.5
Source: firefox.exe, 0000000D.00000003.1940509024.000002411847D000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://tools.ietf.org/html/draft-ietf-httpbis-encryption-encoding-02#section-2
Source: firefox.exe, 0000000D.00000003.1940509024.000002411847D000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://tools.ietf.org/html/draft-ietf-httpbis-encryption-encoding-02#section-3.1
Source: firefox.exe, 0000000D.00000003.1940509024.000002411847D000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://tools.ietf.org/html/draft-ietf-httpbis-encryption-encoding-02#section-4
Source: firefox.exe, 0000000D.00000003.1940509024.000002411847D000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://tools.ietf.org/html/rfc7515#appendix-C)
Source: firefox.exe, 0000000F.00000002.3548790301.00000207F7C00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3545887871.000001BAF5990000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3546000420.000001DF53F30000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: https://topsites.services.mozilla.com/cid/
Source: firefox.exe, 0000000F.00000002.3548790301.00000207F7C00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3545887871.000001BAF5990000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3546000420.000001DF53F30000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: https://tracking-protection-issues.herokuapp.com/new
Source: firefox.exe, 0000000D.00000003.1907161244.000002411A2B2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1938172126.000002411868A000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://twitter.com/
Source: firefox.exe, 0000000F.00000002.3548790301.00000207F7C00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3545887871.000001BAF5990000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3546000420.000001DF53F30000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: https://versioncheck-bg.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM
Source: firefox.exe, 0000000F.00000002.3548790301.00000207F7C00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3545887871.000001BAF5990000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3546000420.000001DF53F30000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: https://versioncheck.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM_ID
Source: firefox.exe, 0000000F.00000002.3548790301.00000207F7C00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3545887871.000001BAF5990000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3546000420.000001DF53F30000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: https://vpn.mozilla.org/?utm_source=firefox-browser&utm_medium=firefox-%CHANNEL%-browser&utm_campaig
Source: firefox.exe, 00000014.00000002.3546000420.000001DF53F30000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: https://vpn.mozilla.org/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_campaign=about-pr
Source: firefox.exe, 0000000D.00000003.1938288283.0000024118679000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1920166488.0000024118679000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://watch.sling.com/
Source: firefox.exe, 0000000F.00000002.3548790301.00000207F7C00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3545887871.000001BAF5990000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3546000420.000001DF53F30000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: https://webcompat.com/issues/new
Source: firefox.exe, 0000000F.00000002.3548790301.00000207F7C00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3545887871.000001BAF5990000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3546000420.000001DF53F30000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: https://webextensions.settings.services.mozilla.com/v1
Source: firefox.exe, 0000000D.00000003.1792910474.0000024113A31000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1942117948.0000024113A4E000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://webpack.js.org/concepts/mode/)
Source: firefox.exe, 0000000D.00000003.1792297176.000002411848D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1945352729.00000241187FC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1940448385.0000024118495000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://weibo.com/
Source: firefox.exe, 0000000D.00000003.1774134355.0000024118823000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1775182206.0000024118816000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1903982039.0000024118816000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1865156176.0000024118816000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://wicg.github.io/construct-stylesheets/#using-constructed-stylesheets).
Source: firefox.exe, 0000000D.00000003.1935876761.00000241187F8000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://www.aliexpress.com/
Source: firefox.exe, 0000000D.00000003.1935876761.00000241187F8000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://www.amazon.ca/
Source: firefox.exe, 0000000D.00000003.1945352729.00000241187FC000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://www.amazon.co.uk/
Source: firefox.exe, 0000000D.00000003.1802713041.0000024119A61000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://www.amazon.com/
Source: firefox.exe, 0000000F.00000002.3546693324.00000207F7BC8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3546366136.000001BAF5BE9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.3549073453.000001DF54303000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.dr String found in binary or memory: https://www.amazon.com/?tag=admarketus-20&ref=pd_sl_7548d4575af019e4c148ccf1a78112802e66a0816a72fc94
Source: firefox.exe, 0000000D.00000003.1738566380.000002411005A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1881250591.0000024119142000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1738200641.000002411001F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1738036961.000002410FE00000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1867394012.0000024119142000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1738726212.0000024110077000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1738379351.000002411003C000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://www.amazon.com/exec/obidos/external-search/
Source: firefox.exe, 0000000D.00000003.1794994215.0000024110A0F000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://www.amazon.com/exec/obidos/external-search/?field-keywords=&ie=UTF-8&mode=blended&tag=mozill
Source: firefox.exe, 0000000D.00000003.1935876761.00000241187F8000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://www.amazon.de/
Source: firefox.exe, 0000000D.00000003.1935876761.00000241187F8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1920166488.0000024118688000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1938172126.000002411868A000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://www.amazon.fr/
Source: firefox.exe, 0000000D.00000003.1945352729.00000241187FC000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://www.avito.ru/
Source: firefox.exe, 0000000D.00000003.1920166488.0000024118688000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1938172126.000002411868A000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://www.baidu.com/
Source: firefox.exe, 0000000D.00000003.1945352729.00000241187FC000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://www.bbc.co.uk/
Source: firefox.exe, 0000000D.00000003.1920166488.0000024118688000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1938172126.000002411868A000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://www.ctrip.com/
Source: firefox.exe, 0000000D.00000003.1960719279.000002410DA71000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1960464072.000002410DA8D000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.13.dr String found in binary or memory: https://www.digicert.com/CPS0
Source: firefox.exe, 0000000D.00000003.1920166488.0000024118688000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1938172126.000002411868A000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://www.ebay.co.uk/
Source: firefox.exe, 0000000D.00000003.1935876761.00000241187F8000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://www.ebay.de/
Source: firefox.exe, 0000000F.00000002.3546693324.00000207F7BC8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3546366136.000001BAF5BE9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.3549073453.000001DF54303000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.dr String found in binary or memory: https://www.expedia.com/?locale=en_US&siteid=1&semcid=US.UB.ADMARKETPLACE.GT-C-EN.HOTEL&SEMDTL=a1219
Source: firefox.exe, 0000000D.00000003.1792297176.000002411848D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1953856340.00000241136EE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1940448385.0000024118495000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://www.google.com/
Source: firefox.exe, 0000000D.00000003.1938756043.000002411859A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1777695946.000002411859A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1920651269.000002411859A000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://www.google.com/complete/
Source: firefox.exe, 0000000D.00000003.1794031114.0000024112044000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1772697112.0000024113BC8000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://www.google.com/complete/search
Source: firefox.exe, 0000000D.00000003.1794627454.000002411135A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1738200641.000002411001F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1738036961.000002410FE00000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1738726212.0000024110077000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1738379351.000002411003C000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://www.google.com/complete/search?client=firefox&q=
Source: firefox.exe, 0000000D.00000003.1794523921.0000024111391000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1881250591.0000024119142000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1738200641.000002411001F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1738036961.000002410FE00000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1867394012.0000024119142000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1738726212.0000024110077000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1738379351.000002411003C000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://www.google.com/search
Source: firefox.exe, 0000000D.00000003.1792097373.00000241187B4000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://www.google.com/search?client=firefox-b-d&q=
Source: firefox.exe, 0000000F.00000002.3548790301.00000207F7C00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3545887871.000001BAF5990000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3546000420.000001DF53F30000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: https://www.googleapis.com/geolocation/v1/geolocate?key=%GOOGLE_LOCATION_SERVICE_API_KEY%
Source: firefox.exe, 0000000D.00000003.1807626734.000002411144C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1805918708.000002411144E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1841990900.000002411144C000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://www.hulu.com/watch/
Source: firefox.exe, 0000000D.00000003.1945352729.00000241187FC000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://www.ifeng.com/
Source: firefox.exe, 0000000D.00000003.1807626734.000002411144C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1805918708.000002411144E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1841990900.000002411144C000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://www.instagram.com/
Source: firefox.exe, 0000000D.00000003.1945352729.00000241187FC000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://www.iqiyi.com/
Source: firefox.exe, 0000000D.00000003.1945352729.00000241187FC000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://www.leboncoin.fr/
Source: places.sqlite-wal.13.dr String found in binary or memory: https://www.mozilla.org
Source: firefox.exe, 0000000F.00000002.3548790301.00000207F7C00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3545887871.000001BAF5990000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3546000420.000001DF53F30000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: https://www.mozilla.org/%LOCALE%/about/legal/terms/subscription-services/
Source: firefox.exe, 00000014.00000002.3546000420.000001DF53F30000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/%VERSION%/releasenotes/?utm_source=firefox-browser&utm_medi
Source: firefox.exe, 0000000F.00000002.3548790301.00000207F7C00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3545887871.000001BAF5990000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3546000420.000001DF53F30000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/%VERSION%/tour/
Source: firefox.exe, 0000000F.00000002.3548790301.00000207F7C00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3545887871.000001BAF5990000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3546000420.000001DF53F30000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/geolocation/
Source: firefox.exe, 0000000F.00000002.3548790301.00000207F7C00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3545887871.000001BAF5990000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3546000420.000001DF53F30000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/new?reason=manual-update
Source: firefox.exe, 0000000F.00000002.3548790301.00000207F7C00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3545887871.000001BAF5990000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3546000420.000001DF53F30000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/notes
Source: firefox.exe, 0000000F.00000002.3548790301.00000207F7C00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3545887871.000001BAF5990000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3546000420.000001DF53F30000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/set-as-default/thanks/
Source: firefox.exe, 0000000F.00000002.3548790301.00000207F7C00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3545887871.000001BAF5990000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3546000420.000001DF53F30000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/xr/
Source: firefox.exe, 0000000F.00000002.3548790301.00000207F7C00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3545887871.000001BAF5990000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3546000420.000001DF53F30000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: https://www.mozilla.org/%LOCALE%/privacy/subscription-services/
Source: places.sqlite-wal.13.dr String found in binary or memory: https://www.mozilla.org/about/gro.allizom.www.
Source: firefox.exe, 0000000D.00000003.1781215541.0000024118981000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://www.mozilla.org/about/legal/terms/mozilla/
Source: places.sqlite-wal.13.dr String found in binary or memory: https://www.mozilla.org/contribute/gro.allizom.www.
Source: targeting.snapshot.json.tmp.13.dr String found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/
Source: places.sqlite-wal.13.dr String found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/Firefox
Source: places.sqlite-wal.13.dr String found in binary or memory: https://www.mozilla.org/firefox/?utm_medium=firefox-desktop&utm_source=bookmarks-toolbar&utm_campaig
Source: firefox.exe, 0000000F.00000002.3548790301.00000207F7C00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3545887871.000001BAF5990000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3546000420.000001DF53F30000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: https://www.mozilla.org/firefox/android/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_c
Source: firefox.exe, 0000000F.00000002.3548790301.00000207F7C00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3545887871.000001BAF5990000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3546000420.000001DF53F30000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: https://www.mozilla.org/firefox/ios/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_campa
Source: firefox.exe, 0000000F.00000002.3548790301.00000207F7C00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3545887871.000001BAF5990000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3546000420.000001DF53F30000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: https://www.mozilla.org/legal/privacy/firefox.html
Source: firefox.exe, 0000000F.00000002.3548790301.00000207F7C00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3545887871.000001BAF5990000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3546000420.000001DF53F30000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: https://www.mozilla.org/legal/privacy/firefox.html#crash-reporter
Source: firefox.exe, 0000000F.00000002.3548790301.00000207F7C00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3545887871.000001BAF5990000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3546000420.000001DF53F30000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: https://www.mozilla.org/legal/privacy/firefox.html#health-report
Source: firefox.exe, 0000000F.00000002.3546693324.00000207F7BC8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3546366136.000001BAF5BC7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.3546546206.000001DF541F4000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://www.mozilla.org/privacy/firefox/
Source: firefox.exe, 00000014.00000002.3546546206.000001DF541F4000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://www.mozilla.org/privacy/firefox/:
Source: firefox.exe, 0000000F.00000002.3548790301.00000207F7C00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3545887871.000001BAF5990000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3546000420.000001DF53F30000.00000002.10000000.00040000.00000000.sdmp String found in binary or memory: https://www.mozilla.org/privacy/firefox/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_c
Source: firefox.exe, 0000000F.00000002.3546693324.00000207F7BC8000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://www.mozilla.org/privacy/firefox/O)
Source: firefox.exe, 00000010.00000002.3546366136.000001BAF5BC7000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://www.mozilla.org/privacy/firefox/YK
Source: places.sqlite-wal.13.dr String found in binary or memory: https://www.mozilla.org/privacy/firefox/gro.allizom.www.
Source: firefox.exe, 0000000D.00000003.1923635183.0000024113674000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1947043348.0000024113674000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://www.msn.com
Source: firefox.exe, 0000000D.00000003.1792297176.000002411848D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1935876761.00000241187F8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1940448385.0000024118495000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://www.olx.pl/
Source: firefox.exe, 0000000D.00000003.1907161244.000002411A2B2000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://www.reddit.com/
Source: firefox.exe, 0000000D.00000003.1938288283.0000024118679000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1920166488.0000024118679000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://www.sling.com/
Source: firefox.exe, 0000000D.00000003.1935876761.00000241187F8000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://www.wykop.pl/
Source: firefox.exe, 00000014.00000002.3546546206.000001DF5410C000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://www.youtube.com/
Source: firefox.exe, 0000000D.00000003.1792297176.000002411848D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1940448385.0000024118495000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://www.zhihu.com/
Source: firefox.exe, 0000000D.00000003.1940509024.000002411845B000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://xhr.spec.whatwg.org/#sync-warning
Source: firefox.exe, 0000000D.00000003.1955877303.00000241125E5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1778334242.00000241127F0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1940448385.0000024118495000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1882760897.000002411142B000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://youtube.com
Source: firefox.exe, 0000000D.00000003.1792696509.0000024118220000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://youtube.com/
Source: recovery.jsonlz4.tmp.13.dr String found in binary or memory: https://youtube.com/account?=
Source: firefox.exe, 00000014.00000002.3545775587.000001DF53F20000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/sig
Source: firefox.exe, 0000000D.00000003.1938756043.000002411858E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.3548932292.00000207F7CE4000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.3545307610.00000207F77DA000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3545074855.000001BAF5810000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3549199711.000001BAF5CC4000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3545074855.000001BAF581A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.3545775587.000001DF53F24000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.3544826444.000001DF53E10000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.3544826444.000001DF53E1A000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd
Source: firefox.exe, 0000000B.00000002.1720238818.000001571602A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000C.00000002.1727121658.000002C3AD901000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd--no-default-browser
Source: firefox.exe, 0000000F.00000002.3545307610.00000207F77DA000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd/AvB
Source: firefox.exe, 0000000F.00000002.3545307610.00000207F77D0000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd;AvV
Source: firefox.exe, 0000000D.00000003.1961858358.000002410DA57000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1962868418.000002410DA57000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1963760513.000002410DA57000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1927390615.000002410DA57000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.3548932292.00000207F7CE4000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.3545307610.00000207F77D0000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3545074855.000001BAF5810000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3549199711.000001BAF5CC4000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.3545775587.000001DF53F24000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.3544826444.000001DF53E10000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwdMOZ_CRASHREPORTER_RE
Source: firefox.exe, 00000010.00000002.3549199711.000001BAF5CC0000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/sigs
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49743
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49742
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49741
Source: unknown Network traffic detected: HTTP traffic on port 49779 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49782
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49780
Source: unknown Network traffic detected: HTTP traffic on port 50055 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50055
Source: unknown Network traffic detected: HTTP traffic on port 49766 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49743 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49769 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49833 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49776 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49739
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49738
Source: unknown Network traffic detected: HTTP traffic on port 49736 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49736
Source: unknown Network traffic detected: HTTP traffic on port 49753 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49779
Source: unknown Network traffic detected: HTTP traffic on port 49772 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49778
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49777
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49776
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49775
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49774
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49773
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49772
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49771
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49770
Source: unknown Network traffic detected: HTTP traffic on port 49742 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49767 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49749 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49763 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49780 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49777 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49805
Source: unknown Network traffic detected: HTTP traffic on port 49773 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49769
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49768
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49767
Source: unknown Network traffic detected: HTTP traffic on port 49739 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49766
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49765
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49764
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49763
Source: unknown Network traffic detected: HTTP traffic on port 50034 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49741 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50034
Source: unknown Network traffic detected: HTTP traffic on port 49748 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49764 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49745 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49770 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49805 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49831 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49751 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49778 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49774 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49738 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49833
Source: unknown Network traffic detected: HTTP traffic on port 49782 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49832
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49831
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49753
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49751
Source: unknown Network traffic detected: HTTP traffic on port 49765 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49747 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49768 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49832 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49775 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49749
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49748
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49747
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49745
Source: unknown Network traffic detected: HTTP traffic on port 49771 -> 443
Source: unknown HTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49743 version: TLS 1.2
Source: unknown HTTPS traffic detected: 34.160.144.191:443 -> 192.168.2.4:49745 version: TLS 1.2
Source: unknown HTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49764 version: TLS 1.2
Source: unknown HTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49770 version: TLS 1.2
Source: unknown HTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49769 version: TLS 1.2
Source: unknown HTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49772 version: TLS 1.2
Source: unknown HTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.4:49773 version: TLS 1.2
Source: unknown HTTPS traffic detected: 151.101.1.91:443 -> 192.168.2.4:49775 version: TLS 1.2
Source: unknown HTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49777 version: TLS 1.2
Source: unknown HTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.4:49780 version: TLS 1.2
Source: unknown HTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49779 version: TLS 1.2
Source: unknown HTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49778 version: TLS 1.2
Source: unknown HTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49833 version: TLS 1.2
Source: unknown HTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49831 version: TLS 1.2
Source: unknown HTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49832 version: TLS 1.2
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_0058EAFF OpenClipboard,IsClipboardFormatAvailable,IsClipboardFormatAvailable,GetClipboardData,CloseClipboard,GlobalLock,CloseClipboard,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,DragQueryFileW,DragQueryFileW,DragQueryFileW,GlobalUnlock,CountClipboardFormats,CloseClipboard, 0_2_0058EAFF
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_0058ED6A OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,GlobalUnlock,OpenClipboard,EmptyClipboard,SetClipboardData,CloseClipboard, 0_2_0058ED6A
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_0058EAFF OpenClipboard,IsClipboardFormatAvailable,IsClipboardFormatAvailable,GetClipboardData,CloseClipboard,GlobalLock,CloseClipboard,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,DragQueryFileW,DragQueryFileW,DragQueryFileW,GlobalUnlock,CountClipboardFormats,CloseClipboard, 0_2_0058EAFF
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_0057AA57 GetKeyboardState,SetKeyboardState,PostMessageW,SendInput, 0_2_0057AA57
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_005A9576 DefDlgProcW,SendMessageW,GetWindowLongW,SendMessageW,SendMessageW,GetKeyState,GetKeyState,GetKeyState,SendMessageW,GetKeyState,SendMessageW,SendMessageW,SendMessageW,ImageList_SetDragCursorImage,ImageList_BeginDrag,SetCapture,ClientToScreen,ImageList_DragEnter,InvalidateRect,ReleaseCapture,GetCursorPos,ScreenToClient,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,GetCursorPos,ScreenToClient,GetParent,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,GetWindowLongW, 0_2_005A9576

System Summary

barindex
Source: file.exe String found in binary or memory: This is a third-party compiled AutoIt script.
Source: file.exe, 00000000.00000002.1750220017.00000000005D2000.00000002.00000001.01000000.00000003.sdmp String found in binary or memory: This is a third-party compiled AutoIt script. memstr_2ba3ad1e-7
Source: file.exe, 00000000.00000002.1750220017.00000000005D2000.00000002.00000001.01000000.00000003.sdmp String found in binary or memory: AnyArabicArmenianAvestanBalineseBamumBassa_VahBatakBengaliBopomofoBrahmiBrailleBugineseBuhidCCanadian_AboriginalCarianCaucasian_AlbanianCcCfChakmaChamCherokeeCnCoCommonCopticCsCuneiformCypriotCyrillicDeseretDevanagariDuployanEgyptian_HieroglyphsElbasanEthiopicGeorgianGlagoliticGothicGranthaGreekGujaratiGurmukhiHanHangulHanunooHebrewHiraganaImperial_AramaicInheritedInscriptional_PahlaviInscriptional_ParthianJavaneseKaithiKannadaKatakanaKayah_LiKharoshthiKhmerKhojkiKhudawadiLL&LaoLatinLepchaLimbuLinear_ALinear_BLisuLlLmLoLtLuLycianLydianMMahajaniMalayalamMandaicManichaeanMcMeMeetei_MayekMende_KikakuiMeroitic_CursiveMeroitic_HieroglyphsMiaoMnModiMongolianMroMyanmarNNabataeanNdNew_Tai_LueNkoNlNoOghamOl_ChikiOld_ItalicOld_North_ArabianOld_PermicOld_PersianOld_South_ArabianOld_TurkicOriyaOsmanyaPPahawh_HmongPalmyrenePau_Cin_HauPcPdPePfPhags_PaPhoenicianPiPoPsPsalter_PahlaviRejangRunicSSamaritanSaurashtraScSharadaShavianSiddhamSinhalaSkSmSoSora_SompengSundaneseSyloti_NagriSyriacTagalogTagbanwaTai_LeTai_ThamTai_VietTakriTamilTeluguThaanaThaiTibetanTifinaghTirhutaUgariticVaiWarang_CitiXanXpsXspXucXwdYiZZlZpZsSDSOFTWARE\Classes\\CLSID\\\IPC$This is a third-party compiled AutoIt script."runasError allocating memory.SeAssignPrimaryTokenPrivilegeSeIncreaseQuotaPrivilegeSeBackupPrivilegeSeRestorePrivilegewinsta0defaultwinsta0\defaultComboBoxListBoxSHELLDLL_DefViewlargeiconsdetailssmalliconslistCLASSCLASSNNREGEXPCLASSIDNAMEXYWHINSTANCETEXT%s%u%s%dLAST[LASTACTIVE[ACTIVEHANDLE=[HANDLE:REGEXP=[REGEXPTITLE:CLASSNAME=[CLASS:ALL[ALL]HANDLEREGEXPTITLETITLEThumbnailClassAutoIt3GUIContainer memstr_186672ef-8
Source: file.exe String found in binary or memory: This is a third-party compiled AutoIt script. memstr_1d3fc00a-4
Source: file.exe String found in binary or memory: AnyArabicArmenianAvestanBalineseBamumBassa_VahBatakBengaliBopomofoBrahmiBrailleBugineseBuhidCCanadian_AboriginalCarianCaucasian_AlbanianCcCfChakmaChamCherokeeCnCoCommonCopticCsCuneiformCypriotCyrillicDeseretDevanagariDuployanEgyptian_HieroglyphsElbasanEthiopicGeorgianGlagoliticGothicGranthaGreekGujaratiGurmukhiHanHangulHanunooHebrewHiraganaImperial_AramaicInheritedInscriptional_PahlaviInscriptional_ParthianJavaneseKaithiKannadaKatakanaKayah_LiKharoshthiKhmerKhojkiKhudawadiLL&LaoLatinLepchaLimbuLinear_ALinear_BLisuLlLmLoLtLuLycianLydianMMahajaniMalayalamMandaicManichaeanMcMeMeetei_MayekMende_KikakuiMeroitic_CursiveMeroitic_HieroglyphsMiaoMnModiMongolianMroMyanmarNNabataeanNdNew_Tai_LueNkoNlNoOghamOl_ChikiOld_ItalicOld_North_ArabianOld_PermicOld_PersianOld_South_ArabianOld_TurkicOriyaOsmanyaPPahawh_HmongPalmyrenePau_Cin_HauPcPdPePfPhags_PaPhoenicianPiPoPsPsalter_PahlaviRejangRunicSSamaritanSaurashtraScSharadaShavianSiddhamSinhalaSkSmSoSora_SompengSundaneseSyloti_NagriSyriacTagalogTagbanwaTai_LeTai_ThamTai_VietTakriTamilTeluguThaanaThaiTibetanTifinaghTirhutaUgariticVaiWarang_CitiXanXpsXspXucXwdYiZZlZpZsSDSOFTWARE\Classes\\CLSID\\\IPC$This is a third-party compiled AutoIt script."runasError allocating memory.SeAssignPrimaryTokenPrivilegeSeIncreaseQuotaPrivilegeSeBackupPrivilegeSeRestorePrivilegewinsta0defaultwinsta0\defaultComboBoxListBoxSHELLDLL_DefViewlargeiconsdetailssmalliconslistCLASSCLASSNNREGEXPCLASSIDNAMEXYWHINSTANCETEXT%s%u%s%dLAST[LASTACTIVE[ACTIVEHANDLE=[HANDLE:REGEXP=[REGEXPTITLE:CLASSNAME=[CLASS:ALL[ALL]HANDLEREGEXPTITLETITLEThumbnailClassAutoIt3GUIContainer memstr_2e440f1c-0
Source: C:\Program Files\Mozilla Firefox\firefox.exe Code function: 16_2_000001BAF5C29272 NtQuerySystemInformation, 16_2_000001BAF5C29272
Source: C:\Program Files\Mozilla Firefox\firefox.exe Code function: 16_2_000001BAF5C22CF7 NtQuerySystemInformation, 16_2_000001BAF5C22CF7
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_0057D5EB: CreateFileW,DeviceIoControl,CloseHandle, 0_2_0057D5EB
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_00571201 LogonUserW,DuplicateTokenEx,CloseHandle,OpenWindowStationW,GetProcessWindowStation,SetProcessWindowStation,OpenDesktopW,_wcslen,LoadUserProfileW,CreateEnvironmentBlock,CreateProcessAsUserW,UnloadUserProfile,GetProcessHeap,HeapFree,CloseWindowStation,CloseDesktop,SetProcessWindowStation,CloseHandle,DestroyEnvironmentBlock, 0_2_00571201
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_0057E8F6 ExitWindowsEx,InitiateSystemShutdownExW,SetSystemPowerState, 0_2_0057E8F6
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_0051BF40 0_2_0051BF40
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_00582046 0_2_00582046
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_00518060 0_2_00518060
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_00578298 0_2_00578298
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_0054E4FF 0_2_0054E4FF
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_0054676B 0_2_0054676B
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_005A4873 0_2_005A4873
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_0051CAF0 0_2_0051CAF0
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_0053CAA0 0_2_0053CAA0
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_0052CC39 0_2_0052CC39
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_00546DD9 0_2_00546DD9
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_0052B119 0_2_0052B119
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_005191C0 0_2_005191C0
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_00531394 0_2_00531394
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_00531706 0_2_00531706
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_0053781B 0_2_0053781B
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_0052997D 0_2_0052997D
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_00517920 0_2_00517920
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_005319B0 0_2_005319B0
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_00537A4A 0_2_00537A4A
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_00531C77 0_2_00531C77
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_00537CA7 0_2_00537CA7
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_0059BE44 0_2_0059BE44
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_00549EEE 0_2_00549EEE
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_00531F32 0_2_00531F32
Source: C:\Program Files\Mozilla Firefox\firefox.exe Code function: 16_2_000001BAF5C29272 16_2_000001BAF5C29272
Source: C:\Program Files\Mozilla Firefox\firefox.exe Code function: 16_2_000001BAF5C22CF7 16_2_000001BAF5C22CF7
Source: C:\Program Files\Mozilla Firefox\firefox.exe Code function: 16_2_000001BAF5C2999C 16_2_000001BAF5C2999C
Source: C:\Program Files\Mozilla Firefox\firefox.exe Code function: 16_2_000001BAF5C292B2 16_2_000001BAF5C292B2
Source: C:\Users\user\Desktop\file.exe Code function: String function: 0052F9F2 appears 31 times
Source: C:\Users\user\Desktop\file.exe Code function: String function: 00530A30 appears 46 times
Source: file.exe Static PE information: EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
Source: classification engine Classification label: mal72.troj.evad.winEXE@34/41@73/12
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_005837B5 GetLastError,FormatMessageW, 0_2_005837B5
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_005710BF AdjustTokenPrivileges,CloseHandle, 0_2_005710BF
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_005716C3 LookupPrivilegeValueW,AdjustTokenPrivileges,GetLastError, 0_2_005716C3
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_005851CD SetErrorMode,GetDiskFreeSpaceExW,SetErrorMode, 0_2_005851CD
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_0057D4DC CreateToolhelp32Snapshot,Process32FirstW,Process32NextW,CloseHandle, 0_2_0057D4DC
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_0058648E _wcslen,CoInitialize,CoCreateInstance,CoUninitialize, 0_2_0058648E
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_005142A2 CreateStreamOnHGlobal,FindResourceExW,LoadResource,SizeofResource,LockResource, 0_2_005142A2
Source: C:\Program Files\Mozilla Firefox\firefox.exe File created: C:\Users\user\AppData\Local\Mozilla\Firefox\SkeletonUILock-c388d246 Jump to behavior
Source: C:\Windows\System32\conhost.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7316:120:WilError_03
Source: C:\Windows\System32\conhost.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7416:120:WilError_03
Source: C:\Windows\System32\conhost.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7608:120:WilError_03
Source: C:\Windows\System32\conhost.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7480:120:WilError_03
Source: C:\Windows\System32\conhost.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7544:120:WilError_03
Source: C:\Program Files\Mozilla Firefox\firefox.exe File created: C:\Users\user\AppData\Local\Temp\firefox Jump to behavior
Source: file.exe Static PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: C:\Windows\SysWOW64\taskkill.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\SysWOW64\taskkill.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\SysWOW64\taskkill.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\SysWOW64\taskkill.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\SysWOW64\taskkill.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Program Files\Mozilla Firefox\firefox.exe File read: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.ini Jump to behavior
Source: C:\Users\user\Desktop\file.exe Key opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Jump to behavior
Source: firefox.exe, 0000000D.00000003.1936841140.0000024118764000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: SELECT * FROM events WHERE timestamp BETWEEN date(:dateFrom) AND date(:dateTo);
Source: firefox.exe, 0000000D.00000003.1936841140.0000024118764000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: CREATE TABLE events (id INTEGER PRIMARY KEY, type INTEGER NOT NULL, count INTEGER NOT NULL, timestamp DATE );
Source: firefox.exe, 0000000D.00000003.1936841140.0000024118764000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: INSERT INTO events (type, count, timestamp) VALUES (:type, 1, date(:date));
Source: firefox.exe, 0000000D.00000003.1936841140.0000024118764000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: SELECT timestamp FROM events ORDER BY timestamp ASC LIMIT 1;;
Source: firefox.exe, 0000000D.00000003.1936841140.0000024118764000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: SELECT timestamp FROM events ORDER BY timestamp ASC LIMIT 1;;Fy6
Source: firefox.exe, 0000000D.00000003.1936841140.0000024118764000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: UPDATE events SET count = count + 1 WHERE id = :id;-
Source: firefox.exe, 0000000D.00000003.1936841140.0000024118764000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: SELECT sum(count) FROM events;9'
Source: firefox.exe, 0000000D.00000003.1936841140.0000024118764000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: SELECT sum(count) FROM events;9
Source: firefox.exe, 0000000D.00000003.1936841140.0000024118764000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: SELECT * FROM events WHERE type = :type AND timestamp = date(:date);
Source: file.exe ReversingLabs: Detection: 47%
Source: file.exe Virustotal: Detection: 41%
Source: unknown Process created: C:\Users\user\Desktop\file.exe "C:\Users\user\Desktop\file.exe"
Source: C:\Users\user\Desktop\file.exe Process created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM firefox.exe /T
Source: C:\Windows\SysWOW64\taskkill.exe Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Users\user\Desktop\file.exe Process created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM chrome.exe /T
Source: C:\Windows\SysWOW64\taskkill.exe Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Users\user\Desktop\file.exe Process created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM msedge.exe /T
Source: C:\Windows\SysWOW64\taskkill.exe Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Users\user\Desktop\file.exe Process created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM opera.exe /T
Source: C:\Windows\SysWOW64\taskkill.exe Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Users\user\Desktop\file.exe Process created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM brave.exe /T
Source: C:\Windows\SysWOW64\taskkill.exe Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Users\user\Desktop\file.exe Process created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
Source: unknown Process created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking --attempting-deelevation
Source: C:\Program Files\Mozilla Firefox\firefox.exe Process created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
Source: C:\Program Files\Mozilla Firefox\firefox.exe Process created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2280 -parentBuildID 20230927232528 -prefsHandle 2228 -prefMapHandle 2220 -prefsLen 25359 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {4545e727-0c1a-4468-96bf-5b74738a9406} 7712 "\\.\pipe\gecko-crash-server-pipe.7712" 2410036fd10 socket
Source: C:\Program Files\Mozilla Firefox\firefox.exe Process created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3572 -parentBuildID 20230927232528 -prefsHandle 4496 -prefMapHandle 4492 -prefsLen 26374 -prefMapSize 237879 -appDir "C:\Program Files\Mozilla Firefox\browser" - {11f93443-0807-4a81-8b55-bb39ff0fc5bb} 7712 "\\.\pipe\gecko-crash-server-pipe.7712" 24110c63e10 rdd
Source: C:\Program Files\Mozilla Firefox\firefox.exe Process created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5168 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 5160 -prefMapHandle 5156 -prefsLen 33185 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {0b805f6f-7f96-4d47-a250-29f74ce1fae6} 7712 "\\.\pipe\gecko-crash-server-pipe.7712" 24100371b10 utility
Source: C:\Users\user\Desktop\file.exe Process created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM firefox.exe /T Jump to behavior
Source: C:\Users\user\Desktop\file.exe Process created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM chrome.exe /T Jump to behavior
Source: C:\Users\user\Desktop\file.exe Process created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM msedge.exe /T Jump to behavior
Source: C:\Users\user\Desktop\file.exe Process created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM opera.exe /T Jump to behavior
Source: C:\Users\user\Desktop\file.exe Process created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM brave.exe /T Jump to behavior
Source: C:\Users\user\Desktop\file.exe Process created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking Jump to behavior
Source: C:\Program Files\Mozilla Firefox\firefox.exe Process created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking Jump to behavior
Source: C:\Program Files\Mozilla Firefox\firefox.exe Process created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2280 -parentBuildID 20230927232528 -prefsHandle 2228 -prefMapHandle 2220 -prefsLen 25359 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {4545e727-0c1a-4468-96bf-5b74738a9406} 7712 "\\.\pipe\gecko-crash-server-pipe.7712" 2410036fd10 socket Jump to behavior
Source: C:\Program Files\Mozilla Firefox\firefox.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Mozilla Firefox\firefox.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Mozilla Firefox\firefox.exe Process created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3572 -parentBuildID 20230927232528 -prefsHandle 4496 -prefMapHandle 4492 -prefsLen 26374 -prefMapSize 237879 -appDir "C:\Program Files\Mozilla Firefox\browser" - {11f93443-0807-4a81-8b55-bb39ff0fc5bb} 7712 "\\.\pipe\gecko-crash-server-pipe.7712" 24110c63e10 rdd Jump to behavior
Source: C:\Program Files\Mozilla Firefox\firefox.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Mozilla Firefox\firefox.exe Process created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5168 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 5160 -prefMapHandle 5156 -prefsLen 33185 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {0b805f6f-7f96-4d47-a250-29f74ce1fae6} 7712 "\\.\pipe\gecko-crash-server-pipe.7712" 24100371b10 utility Jump to behavior
Source: C:\Program Files\Mozilla Firefox\firefox.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Mozilla Firefox\firefox.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Mozilla Firefox\firefox.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Mozilla Firefox\firefox.exe Process created: unknown unknown Jump to behavior
Source: C:\Users\user\Desktop\file.exe Section loaded: wsock32.dll Jump to behavior
Source: C:\Users\user\Desktop\file.exe Section loaded: version.dll Jump to behavior
Source: C:\Users\user\Desktop\file.exe Section loaded: winmm.dll Jump to behavior
Source: C:\Users\user\Desktop\file.exe Section loaded: mpr.dll Jump to behavior
Source: C:\Users\user\Desktop\file.exe Section loaded: wininet.dll Jump to behavior
Source: C:\Users\user\Desktop\file.exe Section loaded: iphlpapi.dll Jump to behavior
Source: C:\Users\user\Desktop\file.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Users\user\Desktop\file.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Users\user\Desktop\file.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Users\user\Desktop\file.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Users\user\Desktop\file.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Windows\SysWOW64\taskkill.exe Section loaded: version.dll Jump to behavior
Source: C:\Windows\SysWOW64\taskkill.exe Section loaded: mpr.dll Jump to behavior
Source: C:\Windows\SysWOW64\taskkill.exe Section loaded: framedynos.dll Jump to behavior
Source: C:\Windows\SysWOW64\taskkill.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\SysWOW64\taskkill.exe Section loaded: dbghelp.dll Jump to behavior
Source: C:\Windows\SysWOW64\taskkill.exe Section loaded: srvcli.dll Jump to behavior
Source: C:\Windows\SysWOW64\taskkill.exe Section loaded: netutils.dll Jump to behavior
Source: C:\Windows\SysWOW64\taskkill.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\SysWOW64\taskkill.exe Section loaded: wbemcomn.dll Jump to behavior
Source: C:\Windows\SysWOW64\taskkill.exe Section loaded: winsta.dll Jump to behavior
Source: C:\Windows\SysWOW64\taskkill.exe Section loaded: amsi.dll Jump to behavior
Source: C:\Windows\SysWOW64\taskkill.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Windows\SysWOW64\taskkill.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\taskkill.exe Section loaded: version.dll Jump to behavior
Source: C:\Windows\SysWOW64\taskkill.exe Section loaded: mpr.dll Jump to behavior
Source: C:\Windows\SysWOW64\taskkill.exe Section loaded: framedynos.dll Jump to behavior
Source: C:\Windows\SysWOW64\taskkill.exe Section loaded: dbghelp.dll Jump to behavior
Source: C:\Windows\SysWOW64\taskkill.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\SysWOW64\taskkill.exe Section loaded: srvcli.dll Jump to behavior
Source: C:\Windows\SysWOW64\taskkill.exe Section loaded: netutils.dll Jump to behavior
Source: C:\Windows\SysWOW64\taskkill.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\SysWOW64\taskkill.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\SysWOW64\taskkill.exe Section loaded: wbemcomn.dll Jump to behavior
Source: C:\Windows\SysWOW64\taskkill.exe Section loaded: winsta.dll Jump to behavior
Source: C:\Windows\SysWOW64\taskkill.exe Section loaded: amsi.dll Jump to behavior
Source: C:\Windows\SysWOW64\taskkill.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Windows\SysWOW64\taskkill.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\taskkill.exe Section loaded: version.dll Jump to behavior
Source: C:\Windows\SysWOW64\taskkill.exe Section loaded: mpr.dll Jump to behavior
Source: C:\Windows\SysWOW64\taskkill.exe Section loaded: framedynos.dll Jump to behavior
Source: C:\Windows\SysWOW64\taskkill.exe Section loaded: dbghelp.dll Jump to behavior
Source: C:\Windows\SysWOW64\taskkill.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\SysWOW64\taskkill.exe Section loaded: srvcli.dll Jump to behavior
Source: C:\Windows\SysWOW64\taskkill.exe Section loaded: netutils.dll Jump to behavior
Source: C:\Windows\SysWOW64\taskkill.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\SysWOW64\taskkill.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\SysWOW64\taskkill.exe Section loaded: wbemcomn.dll Jump to behavior
Source: C:\Windows\SysWOW64\taskkill.exe Section loaded: winsta.dll Jump to behavior
Source: C:\Windows\SysWOW64\taskkill.exe Section loaded: amsi.dll Jump to behavior
Source: C:\Windows\SysWOW64\taskkill.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Windows\SysWOW64\taskkill.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\taskkill.exe Section loaded: version.dll Jump to behavior
Source: C:\Windows\SysWOW64\taskkill.exe Section loaded: mpr.dll Jump to behavior
Source: C:\Windows\SysWOW64\taskkill.exe Section loaded: framedynos.dll Jump to behavior
Source: C:\Windows\SysWOW64\taskkill.exe Section loaded: dbghelp.dll Jump to behavior
Source: C:\Windows\SysWOW64\taskkill.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\SysWOW64\taskkill.exe Section loaded: srvcli.dll Jump to behavior
Source: C:\Windows\SysWOW64\taskkill.exe Section loaded: netutils.dll Jump to behavior
Source: C:\Windows\SysWOW64\taskkill.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\SysWOW64\taskkill.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\SysWOW64\taskkill.exe Section loaded: wbemcomn.dll Jump to behavior
Source: C:\Windows\SysWOW64\taskkill.exe Section loaded: winsta.dll Jump to behavior
Source: C:\Windows\SysWOW64\taskkill.exe Section loaded: amsi.dll Jump to behavior
Source: C:\Windows\SysWOW64\taskkill.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Windows\SysWOW64\taskkill.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\taskkill.exe Section loaded: version.dll Jump to behavior
Source: C:\Windows\SysWOW64\taskkill.exe Section loaded: mpr.dll Jump to behavior
Source: C:\Windows\SysWOW64\taskkill.exe Section loaded: framedynos.dll Jump to behavior
Source: C:\Windows\SysWOW64\taskkill.exe Section loaded: dbghelp.dll Jump to behavior
Source: C:\Windows\SysWOW64\taskkill.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\SysWOW64\taskkill.exe Section loaded: srvcli.dll Jump to behavior
Source: C:\Windows\SysWOW64\taskkill.exe Section loaded: netutils.dll Jump to behavior
Source: C:\Windows\SysWOW64\taskkill.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\SysWOW64\taskkill.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\SysWOW64\taskkill.exe Section loaded: wbemcomn.dll Jump to behavior
Source: C:\Windows\SysWOW64\taskkill.exe Section loaded: winsta.dll Jump to behavior
Source: C:\Windows\SysWOW64\taskkill.exe Section loaded: amsi.dll Jump to behavior
Source: C:\Windows\SysWOW64\taskkill.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Windows\SysWOW64\taskkill.exe Section loaded: profapi.dll Jump to behavior
Source: Window Recorder Window detected: More than 3 window changes detected
Source: file.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
Source: file.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
Source: file.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
Source: file.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
Source: file.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
Source: file.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
Source: file.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
Source: Binary string: webauthn.pdb source: firefox.exe, 0000000D.00000003.1966125840.000002411B911000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: z:\task_1551543573\build\openh264\gmpopenh264.pdbV source: gmpopenh264.dll.tmp.13.dr
Source: Binary string: NapiNSP.pdbUGP source: firefox.exe, 0000000D.00000003.1969719121.000002410DA9D000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: pnrpnsp.pdb source: firefox.exe, 0000000D.00000003.1971594718.000002410DA9D000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: NapiNSP.pdb source: firefox.exe, 0000000D.00000003.1969719121.000002410DA9D000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: netprofm.pdb source: firefox.exe, 0000000D.00000003.1968246443.000002411B911000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: z:\task_1551543573\build\openh264\gmpopenh264.pdb source: gmpopenh264.dll.tmp.13.dr
Source: Binary string: webauthn.pdbGCTL source: firefox.exe, 0000000D.00000003.1966125840.000002411B911000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: pnrpnsp.pdbUGP source: firefox.exe, 0000000D.00000003.1971594718.000002410DA9D000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: netprofm.pdbUGP source: firefox.exe, 0000000D.00000003.1968246443.000002411B911000.00000004.00000020.00020000.00000000.sdmp
Source: file.exe Static PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
Source: file.exe Static PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
Source: file.exe Static PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
Source: file.exe Static PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
Source: file.exe Static PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_005142DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo, 0_2_005142DE
Source: gmpopenh264.dll.tmp.13.dr Static PE information: section name: .rodata
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_00530A76 push ecx; ret 0_2_00530A89
Source: C:\Program Files\Mozilla Firefox\firefox.exe File created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll.tmp Jump to dropped file
Source: C:\Program Files\Mozilla Firefox\firefox.exe File created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll (copy) Jump to dropped file
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_0052F98E GetForegroundWindow,FindWindowW,IsIconic,ShowWindow,SetForegroundWindow,GetWindowThreadProcessId,GetWindowThreadProcessId,GetCurrentThreadId,GetWindowThreadProcessId,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,SetForegroundWindow,MapVirtualKeyW,MapVirtualKeyW,keybd_event,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,SetForegroundWindow,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput, 0_2_0052F98E
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_005A1C41 IsWindowVisible,IsWindowEnabled,GetForegroundWindow,IsIconic,IsZoomed, 0_2_005A1C41
Source: C:\Users\user\Desktop\file.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\file.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\taskkill.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\taskkill.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\taskkill.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\taskkill.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\taskkill.exe Process information set: NOOPENFILEERRORBOX Jump to behavior

Malware Analysis System Evasion

barindex
Source: C:\Users\user\Desktop\file.exe Sandbox detection routine: GetForegroundWindow, DecisionNode, Sleep
Source: C:\Program Files\Mozilla Firefox\firefox.exe Code function: 16_2_000001BAF5C29272 rdtsc 16_2_000001BAF5C29272
Source: C:\Users\user\Desktop\file.exe API coverage: 3.7 %
Source: C:\Windows\System32\conhost.exe Last function: Thread delayed
Source: C:\Windows\System32\conhost.exe Last function: Thread delayed
Source: C:\Windows\System32\conhost.exe Last function: Thread delayed
Source: C:\Windows\System32\conhost.exe Last function: Thread delayed
Source: C:\Windows\System32\conhost.exe Last function: Thread delayed
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_0057DBBE lstrlenW,GetFileAttributesW,FindFirstFileW,FindClose, 0_2_0057DBBE
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_005868EE FindFirstFileW,FindClose, 0_2_005868EE
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_0058698F FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,FileTimeToSystemTime,FileTimeToSystemTime, 0_2_0058698F
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_0057D076 FindFirstFileW,DeleteFileW,DeleteFileW,MoveFileW,DeleteFileW,FindNextFileW,FindClose,FindClose, 0_2_0057D076
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_0057D3A9 FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,FindClose, 0_2_0057D3A9
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_00589642 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose, 0_2_00589642
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_0058979D SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose, 0_2_0058979D
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_00589B2B FindFirstFileW,Sleep,FindNextFileW,FindClose, 0_2_00589B2B
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_00585C97 FindFirstFileW,FindNextFileW,FindClose, 0_2_00585C97
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_005142DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo, 0_2_005142DE
Source: firefox.exe, 00000010.00000002.3545074855.000001BAF581A000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Hyper-V RAW0
Source: firefox.exe, 00000010.00000002.3549439283.000001BAF6140000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.3544826444.000001DF53E1A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.3548877056.000001DF54200000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Hyper-V RAW
Source: firefox.exe, 0000000F.00000002.3549281617.00000207F7D17000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: Hyper-V RAW : 2 : 34 : 1 : 1 : 0x20026 : 0x8 : %SystemRoot%\system32\mswsock.dll : : 1234191b-4bf7-4ca7-86e0-dfd7c32b5445
Source: firefox.exe, 00000010.00000002.3549439283.000001BAF6140000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll]w
Source: firefox.exe, 0000000F.00000002.3545307610.00000207F77DA000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll`Av
Source: firefox.exe, 0000000F.00000002.3545307610.00000207F77DA000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Hyper-V RAW c
Source: firefox.exe, 0000000F.00000002.3545307610.00000207F77DA000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Hyper-V RAWvl|
Source: firefox.exe, 0000000F.00000002.3549749106.00000207F7E08000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3549439283.000001BAF6140000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
Source: C:\Users\user\Desktop\file.exe Process information queried: ProcessInformation Jump to behavior
Source: C:\Program Files\Mozilla Firefox\firefox.exe Code function: 16_2_000001BAF5C29272 rdtsc 16_2_000001BAF5C29272
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_0058EAA2 BlockInput, 0_2_0058EAA2
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_00542622 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter, 0_2_00542622
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_005142DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo, 0_2_005142DE
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_00534CE8 mov eax, dword ptr fs:[00000030h] 0_2_00534CE8
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_00570B62 GetSecurityDescriptorDacl,GetAclInformation,GetLengthSid,GetLengthSid,GetAce,AddAce,GetLengthSid,GetProcessHeap,HeapAlloc,GetLengthSid,CopySid,AddAce,SetSecurityDescriptorDacl,SetUserObjectSecurity,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree, 0_2_00570B62
Source: C:\Windows\SysWOW64\taskkill.exe Process token adjusted: Debug Jump to behavior
Source: C:\Windows\SysWOW64\taskkill.exe Process token adjusted: Debug Jump to behavior
Source: C:\Windows\SysWOW64\taskkill.exe Process token adjusted: Debug Jump to behavior
Source: C:\Windows\SysWOW64\taskkill.exe Process token adjusted: Debug Jump to behavior
Source: C:\Windows\SysWOW64\taskkill.exe Process token adjusted: Debug Jump to behavior
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_00542622 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter, 0_2_00542622
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_0053083F IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter, 0_2_0053083F
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_005309D5 SetUnhandledExceptionFilter, 0_2_005309D5
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_00530C21 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess, 0_2_00530C21
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_00571201 LogonUserW,DuplicateTokenEx,CloseHandle,OpenWindowStationW,GetProcessWindowStation,SetProcessWindowStation,OpenDesktopW,_wcslen,LoadUserProfileW,CreateEnvironmentBlock,CreateProcessAsUserW,UnloadUserProfile,GetProcessHeap,HeapFree,CloseWindowStation,CloseDesktop,SetProcessWindowStation,CloseHandle,DestroyEnvironmentBlock, 0_2_00571201
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_00552BA5 KiUserCallbackDispatcher,SetCurrentDirectoryW,GetForegroundWindow,ShellExecuteW, 0_2_00552BA5
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_0057B226 SendInput,keybd_event, 0_2_0057B226
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_005922DA GetForegroundWindow,GetDesktopWindow,GetWindowRect,mouse_event,GetCursorPos,mouse_event, 0_2_005922DA
Source: C:\Users\user\Desktop\file.exe Process created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM firefox.exe /T Jump to behavior
Source: C:\Users\user\Desktop\file.exe Process created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM chrome.exe /T Jump to behavior
Source: C:\Users\user\Desktop\file.exe Process created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM msedge.exe /T Jump to behavior
Source: C:\Users\user\Desktop\file.exe Process created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM opera.exe /T Jump to behavior
Source: C:\Users\user\Desktop\file.exe Process created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM brave.exe /T Jump to behavior
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_00570B62 GetSecurityDescriptorDacl,GetAclInformation,GetLengthSid,GetLengthSid,GetAce,AddAce,GetLengthSid,GetProcessHeap,HeapAlloc,GetLengthSid,CopySid,AddAce,SetSecurityDescriptorDacl,SetUserObjectSecurity,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree, 0_2_00570B62
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_00571663 AllocateAndInitializeSid,CheckTokenMembership,FreeSid, 0_2_00571663
Source: file.exe Binary or memory string: Run Script:AutoIt script files (*.au3, *.a3x)*.au3;*.a3xAll files (*.*)*.*au3#include depth exceeded. Make sure there are no recursive includesError opening the file>>>AUTOIT SCRIPT<<<Bad directive syntax errorUnterminated stringCannot parse #includeUnterminated group of commentsONOFF0%d%dShell_TrayWndREMOVEKEYSEXISTSAPPENDblankinfoquestionstopwarning
Source: file.exe Binary or memory string: Shell_TrayWnd
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_00530698 cpuid 0_2_00530698
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_00588195 GetLocalTime,SystemTimeToFileTime,LocalFileTimeToFileTime,GetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW, 0_2_00588195
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_0056D27A GetUserNameW, 0_2_0056D27A
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_0054BB6F _free,GetTimeZoneInformation,WideCharToMultiByte,WideCharToMultiByte, 0_2_0054BB6F
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_005142DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo, 0_2_005142DE

Stealing of Sensitive Information

barindex
Source: Yara match File source: 00000000.00000003.1749194237.0000000000DAF000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000003.1749451115.0000000000DB6000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: file.exe PID: 7292, type: MEMORYSTR
Source: file.exe Binary or memory string: WIN_81
Source: file.exe Binary or memory string: WIN_XP
Source: file.exe Binary or memory string: %.3d%S%M%H%m%Y%jX86IA64X64WIN32_NTWIN_11WIN_10WIN_2022WIN_2019WIN_2016WIN_81WIN_2012R2WIN_2012WIN_8WIN_2008R2WIN_7WIN_2008WIN_VISTAWIN_2003WIN_XPeWIN_XPInstallLanguageSYSTEM\CurrentControlSet\Control\Nls\LanguageSchemeLangIDControl Panel\AppearanceUSERPROFILEUSERDOMAINUSERDNSDOMAINGetSystemWow64DirectoryWSeDebugPrivilege:winapistdcallubyte64HKEY_LOCAL_MACHINEHKLMHKEY_CLASSES_ROOTHKCRHKEY_CURRENT_CONFIGHKCCHKEY_CURRENT_USERHKCUHKEY_USERSHKUREG_EXPAND_SZREG_SZREG_MULTI_SZREG_DWORDREG_QWORDREG_BINARYRegDeleteKeyExWadvapi32.dll+.-.\\[\\nrt]|%%|%[-+ 0#]?([0-9]*|\*)?(\.[0-9]*|\.\*)?[hlL]?[diouxXeEfgGs](*UCP)\XISVISIBLEISENABLEDTABLEFTTABRIGHTCURRENTTABSHOWDROPDOWNHIDEDROPDOWNADDSTRINGDELSTRINGFINDSTRINGGETCOUNTSETCURRENTSELECTIONGETCURRENTSELECTIONSELECTSTRINGISCHECKEDCHECKUNCHECKGETSELECTEDGETLINECOUNTGETCURRENTLINEGETCURRENTCOLEDITPASTEGETLINESENDCOMMANDIDGETITEMCOUNTGETSUBITEMCOUNTGETTEXTGETSELECTEDCOUNTISSELECTEDSELECTALLSELECTCLEARSELECTINVERTDESELECTFINDITEMVIEWCHANGEGETTOTALCOUNTCOLLAPSEEXPANDmsctls_statusbar321tooltips_class32%d/%02d/%02dbuttonComboboxListboxSysDateTimePick32SysMonthCal32.icl.exe.dllMsctls_Progress32msctls_trackbar32SysAnimate32msctls_updown32SysTabControl32SysTreeView32SysListView32-----@GUI_DRAGID@GUI_DROPID@GUI_DRAGFILEError text not found (please report)Q\EDEFINEUTF16)UTF)UCP)NO_AUTO_POSSESS)NO_START_OPT)LIMIT_MATCH=LIMIT_RECURSION=CR)LF)CRLF)ANY)ANYCRLF)BSR_ANYCRLF)BSR_UNICODE)argument is not a compiled regular expressionargument not compiled in 16 bit modeinternal error: opcode not recognizedinternal error: missing capturing bracketfailed to get memory
Source: file.exe Binary or memory string: WIN_XPe
Source: file.exe Binary or memory string: WIN_VISTA
Source: file.exe Binary or memory string: WIN_7
Source: file.exe Binary or memory string: WIN_8

Remote Access Functionality

barindex
Source: Yara match File source: 00000000.00000003.1749194237.0000000000DAF000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000003.1749451115.0000000000DB6000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: file.exe PID: 7292, type: MEMORYSTR
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_00591204 socket,WSAGetLastError,bind,WSAGetLastError,closesocket,listen,WSAGetLastError,closesocket, 0_2_00591204
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_00591806 socket,WSAGetLastError,bind,WSAGetLastError,closesocket, 0_2_00591806
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs