analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Netbull.exe

Full analysis: https://app.any.run/tasks/3031413b-7dd7-442e-8583-1c2ce67b7356
Verdict: Malicious activity
Threats:

A loader is malicious software that infiltrates devices to deliver malicious payloads. This malware is capable of infecting victims’ computers, analyzing their system information, and installing other types of threats, such as trojans or stealers. Criminals usually deliver loaders through phishing emails and links by relying on social engineering to trick users into downloading and running their executables. Loaders employ advanced evasion and persistence tactics to avoid detection.

Analysis date: December 02, 2019, 20:53:13
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
loader
adware
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

28602BA664770C545FE59C28FA64D207

SHA1:

824168027BC2D4C46892C042FF3B4F8E62DFA080

SHA256:

7559D9262637D1E610F24BD694D8333A95A15DF687599A128055AA03025DF4DC

SSDEEP:

6144:Wa6rm3jPz4m78UknzfVLr97rBp+4xdtBIF0tlOQOQbqJ+NJk1bznjAb1ytk2C:WmTEmgUQl97rBp+QtWWaQOQbqJm60YA

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Uses SVCHOST.EXE for hidden code execution

      • Netbull.exe (PID: 1880)
    • Changes the autorun value in the registry

      • svchost.exe (PID: 2440)
      • SymInstallStub.exe (PID: 444)
      • nssSetup.exe (PID: 1724)
    • Application was dropped or rewritten from another process

      • Setup[1].exe (PID: 3868)
      • SymCCISExe.exe (PID: 3340)
      • Setup[1].exe (PID: 3004)
      • SymInstallStub.exe (PID: 444)
      • nssSetup.exe (PID: 1724)
      • NSS.exe (PID: 3864)
      • NSS.exe (PID: 4012)
    • Loads dropped or rewritten executable

      • SymCCISExe.exe (PID: 3340)
      • nssSetup.exe (PID: 1724)
      • NSS.exe (PID: 3864)
      • rundll32.exe (PID: 272)
      • NSS.exe (PID: 4012)
      • rundll32.exe (PID: 3268)
    • Downloads executable files from the Internet

      • SymCCISExe.exe (PID: 3340)
      • iexplore.exe (PID: 3872)
    • Loads the Task Scheduler DLL interface

      • SymCCISExe.exe (PID: 3340)
      • SymInstallStub.exe (PID: 444)
    • Loads the Task Scheduler COM API

      • NSS.exe (PID: 3864)
      • NSS.exe (PID: 4012)
    • Changes settings of System certificates

      • NSS.exe (PID: 4012)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • Netbull.exe (PID: 1880)
      • iexplore.exe (PID: 3872)
      • svchost.exe (PID: 2440)
      • iexplore.exe (PID: 2304)
      • Setup[1].exe (PID: 3004)
      • SymCCISExe.exe (PID: 3340)
      • SymInstallStub.exe (PID: 444)
      • nssSetup.exe (PID: 1724)
    • Loads DLL from Mozilla Firefox

      • svchost.exe (PID: 2440)
    • Reads internet explorer settings

      • SymCCISExe.exe (PID: 3340)
    • Creates files in the program directory

      • SymInstallStub.exe (PID: 444)
      • NSS.exe (PID: 3864)
      • NSS.exe (PID: 4012)
      • nssSetup.exe (PID: 1724)
    • Creates files in the Windows directory

      • nssSetup.exe (PID: 1724)
    • Creates files in the driver directory

      • nssSetup.exe (PID: 1724)
    • Creates a software uninstall entry

      • nssSetup.exe (PID: 1724)
    • Uses RUNDLL32.EXE to load library

      • NSS.exe (PID: 3864)
      • NSS.exe (PID: 4012)
    • Adds / modifies Windows certificates

      • NSS.exe (PID: 4012)
  • INFO

    • Changes internet zones settings

      • iexplore.exe (PID: 2304)
    • Application launched itself

      • iexplore.exe (PID: 2304)
    • Manual execution by user

      • iexplore.exe (PID: 2304)
    • Reads internet explorer settings

      • iexplore.exe (PID: 3872)
    • Reads Internet Cache Settings

      • iexplore.exe (PID: 3872)
    • Reads settings of System Certificates

      • nssSetup.exe (PID: 1724)
    • Dropped object may contain Bitcoin addresses

      • nssSetup.exe (PID: 1724)
      • NSS.exe (PID: 4012)
    • Reads the hosts file

      • NSS.exe (PID: 4012)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | UPX compressed Win32 Executable (38.2)
.exe | Win32 EXE Yoda's Crypter (37.5)
.dll | Win32 Dynamic Link Library (generic) (9.2)
.exe | Win32 Executable (generic) (6.3)
.exe | Win16/32 Executable Delphi generic (2.9)

EXIF

EXE

Subsystem: Windows GUI
SubsystemVersion: 4
ImageVersion: -
OSVersion: 4
EntryPoint: 0x79d0
UninitializedDataSize: -
InitializedDataSize: 12288
CodeSize: 28160
LinkerVersion: 2.25
PEType: PE32
TimeStamp: 1992:06:20 00:22:17+02:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 19-Jun-1992 22:22:17
Detected languages:
  • English - United States

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0050
Pages in file: 0x0002
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x000F
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x001A
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000100

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 8
Time date stamp: 19-Jun-1992 22:22:17
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_BYTES_REVERSED_HI
  • IMAGE_FILE_BYTES_REVERSED_LO
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
CODE
0x00001000
0x00006CB8
0x00006E00
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.51771
DATA
0x00008000
0x00000830
0x00000A00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
4.21269
BSS
0x00009000
0x00000A75
0x00000000
IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
.idata
0x0000A000
0x0000087C
0x00000A00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
4.11254
.tls
0x0000B000
0x00000008
0x00000000
IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
.rdata
0x0000C000
0x00000018
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_SHARED
0.204488
.reloc
0x0000D000
0x00000754
0x00000800
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_SHARED
6.41981
.rsrc
0x0000E000
0x0000102C
0x00001200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_SHARED
4.38169

Resources

Title
Entropy
Size
Codepage
Language
Type
1
4.563
2216
Latin 1 / Western European
English - United States
RT_ICON
2
3.03265
1384
Latin 1 / Western European
English - United States
RT_ICON
DVCLAL
4
16
Latin 1 / Western European
UNKNOWN
RT_RCDATA
PACKAGEINFO
4.48265
104
Latin 1 / Western European
UNKNOWN
RT_RCDATA
MAINICON
2.32824
34
Latin 1 / Western European
English - United States
RT_GROUP_ICON

Imports

advapi32.dll
kernel32.dll
oleaut32.dll
shell32.dll
user32.dll
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
51
Monitored processes
13
Malicious processes
11
Suspicious processes
0

Behavior graph

Click at the process to see the details
start drop and start drop and start drop and start drop and start drop and start drop and start drop and start netbull.exe svchost.exe iexplore.exe iexplore.exe setup[1].exe no specs setup[1].exe symccisexe.exe syminstallstub.exe nsssetup.exe nss.exe rundll32.exe no specs nss.exe rundll32.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
1880"C:\Users\admin\Desktop\Netbull.exe" C:\Users\admin\Desktop\Netbull.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
2440svchost.exeC:\Windows\system32\svchost.exe
Netbull.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Host Process for Windows Services
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2304"C:\Program Files\Internet Explorer\iexplore.exe" C:\Program Files\Internet Explorer\iexplore.exe
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Internet Explorer
Exit code:
1
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
3872"C:\Program Files\Internet Explorer\iexplore.exe" SCODEF:2304 CREDAT:71937C:\Program Files\Internet Explorer\iexplore.exe
iexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Internet Explorer
Exit code:
0
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
3868"C:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\LH043OAM\Setup[1].exe" C:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\LH043OAM\Setup[1].exeiexplore.exe
User:
admin
Company:
Symantec
Integrity Level:
MEDIUM
Description:
SymCCIS
Exit code:
3221226540
Version:
2.1.4
3004"C:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\LH043OAM\Setup[1].exe" C:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\LH043OAM\Setup[1].exe
iexplore.exe
User:
admin
Company:
Symantec
Integrity Level:
HIGH
Description:
SymCCIS
Exit code:
0
Version:
2.1.4
3340.\SymCCISExe.exe /partnerid=symantecC:\Users\admin\AppData\Local\Temp\7zS12D2.tmp\SymCCISExe.exe
Setup[1].exe
User:
admin
Company:
Symantec Corporation
Integrity Level:
HIGH
Description:
SymCCIS
Exit code:
0
Version:
2.1.4.19
444"C:\Users\admin\AppData\Local\Temp\7zS12D2.tmp\SymInstallStub.exe" /partnerid=symantec /productlist=nss /staging=falseC:\Users\admin\AppData\Local\Temp\7zS12D2.tmp\SymInstallStub.exe
SymCCISExe.exe
User:
admin
Company:
Symantec Corporation
Integrity Level:
HIGH
Description:
SymInstallStub
Exit code:
0
Version:
3.8.3.55
1724"C:\Users\admin\AppData\Local\Temp\nssSetup.exe" C:\Users\admin\AppData\Local\Temp\nssSetup.exe
SymInstallStub.exe
User:
admin
Company:
Symantec Corporation
Integrity Level:
HIGH
Description:
Norton Security Scan
Exit code:
0
Version:
4.7.0.181
3864"C:\Program Files\Norton Security Scan\Engine\4.7.0.181\NSS.exe" action=run mode=fmui fmui="C:\Program Files\Norton Security Scan\Branding\Config.dll" setup=LITE start=Install ptkdata="C:\ProgramData\Norton\{397E31AA-0D78-4649-A01C-339D73A2ED35}\NSS_4.7.0.181"C:\Program Files\Norton Security Scan\Engine\4.7.0.181\NSS.exe
nssSetup.exe
User:
admin
Company:
Symantec Corporation
Integrity Level:
HIGH
Description:
Norton Security Scan
Exit code:
0
Version:
4.7.0.181
Total events
2 283
Read events
1 929
Write events
0
Delete events
0

Modification events

No data
Executable files
284
Suspicious files
33
Text files
37
Unknown types
8

Dropped files

PID
Process
Filename
Type
2440svchost.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\3795968.tmp
MD5:
SHA256:
2304iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\LH043OAM\favicon[1].ico
MD5:
SHA256:
2304iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\Internet Explorer\Services\search_{0633EE93-D776-472f-A0FF-E1416B8B2E3A}.ico
MD5:
SHA256:
3872iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\History\Low\History.IE5\index.datdat
MD5:D51BA03A76F4E8B64DFF0EF66645345D
SHA256:98CF3DB887E8D34526706161A6EAAC0C88B611FBC9EA9C54579C067BB8A21131
2304iexplore.exeC:\Users\admin\AppData\Local\Temp\~DF7AA100E865B76D18.TMP
MD5:
SHA256:
3872iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\QPCYQ6V3\Setup[1].exeexecutable
MD5:5B63A953AE3D2A0FA49FAC37829DD116
SHA256:B15BFF0CC2B5600ABACE0DDC795D824CD5863F856D43743A3182CBDCFD2E38F2
1880Netbull.exeC:\Users\admin\AppData\Local\Microsoft\Windows\nb3trial.exeexecutable
MD5:28602BA664770C545FE59C28FA64D207
SHA256:7559D9262637D1E610F24BD694D8333A95A15DF687599A128055AA03025DF4DC
3004Setup[1].exeC:\Users\admin\AppData\Local\Temp\7zS12D2.tmp\SymCCISExe.exeexecutable
MD5:A7F944D0E2E13B6CE1608D2CBFDC1257
SHA256:5D39F74BE3F0B98567CB2C5BD70F2DF5D7D97BDBAB30D5ED68340E9318C97D68
2304iexplore.exeC:\Users\admin\AppData\Local\Temp\StructuredQuery.logtext
MD5:D8ED67CCF957C06F6940C7EA9580660C
SHA256:053A846CE4820D111B0041BB1B1C6175E1B622E0E88424A8CA0EB594C75FC814
3872iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\index.datdat
MD5:AB82F8A2178EED23BF95D76384E6B5DE
SHA256:B3E659BD9A093C6D0892768BB5D9988AE14A14A2C63DC500989EFFD211BC4156
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
10
TCP/UDP connections
26
DNS requests
9
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3340
SymCCISExe.exe
GET
200
52.234.215.129:80
http://stats.norton.com/n/p?module=9151&product=SymCCIS&version=2.1.4.19&language=09.01&os=6.1.7601.1.0&y=1033&b=symantec&a=RunInstallStub&f=nss&c=false&d=false&e=0x0&error=0&m=0
US
text
13 b
whitelisted
3340
SymCCISExe.exe
GET
200
52.234.215.129:80
http://stats.norton.com/n/p?module=9151&product=SymCCIS&version=2.1.4.19&language=09.01&os=6.1.7601.1.0&y=1033&b=symantec&a=CallCriteriaChecker&f=10&c=false&d=false&e=0x0&error=0&j=nss=install&k=nss=1000&g=0.243&l=1.590&q=&t=&u=
US
text
13 b
whitelisted
1724
nssSetup.exe
POST
200
52.234.215.129:80
http://stats.norton.com/n/p?module=9000&error=100&MID=566E7985-4AC3-4CA0-8826-324CB64CCFDC&build=90AE26E0CFF34AC9BFC3B2B1A3B45084&d=0&f=6.1.7601.1.0.0.0&g=566E7985-4AC3-4CA0-8826-324CB64CCFDC&i=0&l=0&language=09.01&product=Norton%20Security%20Scan&t=0&u=00000000&upgrade=0&v=11.10.1.47&version=4.7.0.181&w=2&x=0&z=0&zzz=00bf5de3357dc9fcc
US
text
13 b
whitelisted
3872
iexplore.exe
GET
200
152.195.132.156:80
http://liveupdate.symantecliveupdate.com/upgrade/NSS/SymCCIS/Production/NPI/symantec/Setup.exe
US
executable
774 Kb
whitelisted
3340
SymCCISExe.exe
GET
200
152.195.132.156:80
http://liveupdate.symantecliveupdate.com/upgrade/NSS/SymCCIS/Production/SCC.dll
US
executable
168 Kb
whitelisted
2304
iexplore.exe
GET
200
204.79.197.200:80
http://www.bing.com/favicon.ico
US
image
237 b
whitelisted
3340
SymCCISExe.exe
GET
200
152.195.132.156:80
http://liveupdate.symantecliveupdate.com/upgrade/NSS/SymCCIS/Production/SymInstallStub.exe
US
executable
1.76 Mb
whitelisted
4012
NSS.exe
GET
200
91.199.212.52:80
http://crt.comodoca.com/COMODORSAAddTrustCA.crt
GB
der
1.37 Kb
whitelisted
4012
NSS.exe
GET
200
2.20.188.10:80
http://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab
unknown
compressed
57.4 Kb
whitelisted
3340
SymCCISExe.exe
GET
400
52.234.215.129:80
http://stats.norton.com/n/p?module=9151&product=SymCCIS&version=2.1.4.19&language=09.01&os=6.1.7601.1.0&y=1033&a=SymCCISExe&b=symantec&d=&f=-1&m=.\SymCCISExe.exe%20/partnerid=symantec&n=0&o=0x0
US
text
13 b
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3340
SymCCISExe.exe
52.234.215.129:80
stats.norton.com
Microsoft Corporation
US
whitelisted
3340
SymCCISExe.exe
152.195.132.156:443
liveupdate.symantecliveupdate.com
MCI Communications Services, Inc. d/b/a Verizon Business
US
whitelisted
3872
iexplore.exe
152.195.132.156:80
liveupdate.symantecliveupdate.com
MCI Communications Services, Inc. d/b/a Verizon Business
US
whitelisted
3340
SymCCISExe.exe
52.234.215.129:443
stats.norton.com
Microsoft Corporation
US
whitelisted
1724
nssSetup.exe
52.234.215.129:80
stats.norton.com
Microsoft Corporation
US
whitelisted
3864
NSS.exe
152.195.132.156:443
liveupdate.symantecliveupdate.com
MCI Communications Services, Inc. d/b/a Verizon Business
US
whitelisted
2304
iexplore.exe
204.79.197.200:80
www.bing.com
Microsoft Corporation
US
whitelisted
3340
SymCCISExe.exe
152.195.132.156:80
liveupdate.symantecliveupdate.com
MCI Communications Services, Inc. d/b/a Verizon Business
US
whitelisted
444
SymInstallStub.exe
152.195.132.156:443
liveupdate.symantecliveupdate.com
MCI Communications Services, Inc. d/b/a Verizon Business
US
whitelisted
4012
NSS.exe
152.195.132.156:443
liveupdate.symantecliveupdate.com
MCI Communications Services, Inc. d/b/a Verizon Business
US
whitelisted

DNS requests

Domain
IP
Reputation
www.bing.com
  • 204.79.197.200
  • 13.107.21.200
whitelisted
liveupdate.symantecliveupdate.com
  • 152.195.132.156
unknown
stats.norton.com
  • 52.234.215.129
unknown
stats.qalabs.symantec.com
unknown
nss-shasta-rrs.symantec.com
  • 168.62.24.23
unknown
www.download.windowsupdate.com
  • 2.20.188.10
  • 2.20.188.20
whitelisted
crt.comodoca.com
  • 91.199.212.52
whitelisted

Threats

PID
Process
Class
Message
3872
iexplore.exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
3340
SymCCISExe.exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
3340
SymCCISExe.exe
A Network Trojan was detected
ET POLICY Norton Update User-Agent (Install Stub)
3340
SymCCISExe.exe
Misc activity
ADWARE [PTsecurity] NSIS.DealPly.xiazai
3340
SymCCISExe.exe
A Network Trojan was detected
ET POLICY Norton Update User-Agent (Install Stub)
3340
SymCCISExe.exe
Misc activity
ADWARE [PTsecurity] NSIS.DealPly.xiazai
3340
SymCCISExe.exe
A Network Trojan was detected
ET POLICY Norton Update User-Agent (Install Stub)
3340
SymCCISExe.exe
Misc activity
ADWARE [PTsecurity] NSIS.DealPly.xiazai
Process
Message
nssSetup.exe
Information at self.ready (C:\Users\CM\AppData\Local\Temp\c67f1a42-6de6-4272-b137-585ccac44d3d\CLOUD_CONNECT.tis(867)) self.ready
NSS.exe
wrong @const declaration at (res:std_colors.css(16))
NSS.exe
wrong @const declaration at (res:std_colors.css(20))
NSS.exe
unknown property 'table-layout' at (res:MainUISecurity.css(63))
NSS.exe
unknown property 'table-layout' at (res:MainUICookies.css(138))
NSS.exe
prevbutton: <button#scan_feature>
NSS.exe
Element to open: <details#scan_details/ScanDetails>
NSS.exe
x, w, imageWidth: 0 198 32
NSS.exe
in class ScanDetails::on_open() ...
NSS.exe
in class Details::on_open() ...