URL:

https://share.kz/g6he

Full analysis: https://app.any.run/tasks/b8870984-a538-443c-83b6-27d8bcc51ddd
Verdict: Malicious activity
Analysis date: November 01, 2023, 09:12:01
OS: Windows 7 Professional Service Pack 1 (build: 7601, 64 bit)
Indicators:
SHA1:

7ABC0F34C860003D75A127DE9AAF46DD216145D2

SHA256:

360FA078A7D6C8C4FBCBB364469FBDC78A5DDABA9263F96E3D10B52BCB9C04E7

SSDEEP:

3:N8ADOfKtn:2ADOfKt

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Uses Task Scheduler to run other applications

      • CTXPF.exe (PID: 3424)
    • Adds path to the Windows Defender exclusion list

      • CTXPF.exe (PID: 3424)
      • CTXPF.exe (PID: 2480)
      • CTXPF.exe (PID: 3920)
      • CTXPF.exe (PID: 2708)
      • Install.exe (PID: 3876)
  • SUSPICIOUS

    • Reads the BIOS version

      • Install.exe (PID: 3728)
      • Install.exe (PID: 3876)
      • CTXPF.exe (PID: 3424)
      • CTXPF.exe (PID: 2480)
      • CTXPF.exe (PID: 3920)
      • CTXPF.exe (PID: 2708)
    • Reads the Internet Settings

      • Install.exe (PID: 3728)
      • Install.exe (PID: 3876)
      • CTXPF.exe (PID: 3424)
      • CTXPF.exe (PID: 2480)
      • CTXPF.exe (PID: 3920)
      • CTXPF.exe (PID: 2708)
    • Starts POWERSHELL.EXE for commands execution

      • Install.exe (PID: 3876)
      • CTXPF.exe (PID: 3424)
      • CTXPF.exe (PID: 2480)
      • CTXPF.exe (PID: 3920)
      • CTXPF.exe (PID: 2708)
    • Application launched itself

      • Install.exe (PID: 3728)
    • Adds/modifies Windows certificates

      • Install.exe (PID: 3876)
    • Starts CMD.EXE for commands execution

      • Install.exe (PID: 3876)
    • Executing commands from a ".bat" file

      • Install.exe (PID: 3876)
    • Uses TIMEOUT.EXE to delay execution

      • cmd.exe (PID: 2152)
    • The process executes via Task Scheduler

      • CTXPF.exe (PID: 2480)
      • CTXPF.exe (PID: 3920)
      • CTXPF.exe (PID: 2708)
    • Script adds exclusion path to Windows Defender

      • CTXPF.exe (PID: 3424)
      • CTXPF.exe (PID: 2480)
      • CTXPF.exe (PID: 3920)
      • CTXPF.exe (PID: 2708)
      • Install.exe (PID: 3876)
  • INFO

    • Drops the executable file immediately after the start

      • firefox.exe (PID: 2328)
      • WinRAR.exe (PID: 3332)
    • The process uses the downloaded file

      • firefox.exe (PID: 2328)
      • WinRAR.exe (PID: 3332)
    • Application launched itself

      • firefox.exe (PID: 2328)
    • Checks supported languages

      • Install.exe (PID: 3728)
      • Install.exe (PID: 3876)
      • CTXPF.exe (PID: 3424)
      • CTXPF.exe (PID: 2480)
      • CTXPF.exe (PID: 3920)
      • CTXPF.exe (PID: 2708)
    • Manual execution by a user

      • WinRAR.exe (PID: 3332)
    • Reads the computer name

      • Install.exe (PID: 3728)
      • Install.exe (PID: 3876)
      • CTXPF.exe (PID: 3424)
      • CTXPF.exe (PID: 2480)
      • CTXPF.exe (PID: 3920)
      • CTXPF.exe (PID: 2708)
    • Process checks are UAC notifies on

      • Install.exe (PID: 3876)
      • CTXPF.exe (PID: 3424)
      • CTXPF.exe (PID: 2480)
      • CTXPF.exe (PID: 3920)
      • CTXPF.exe (PID: 2708)
    • Create files in a temporary directory

      • Install.exe (PID: 3876)
    • Creates files in the program directory

      • Install.exe (PID: 3876)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
76
Monitored processes
29
Malicious processes
8
Suspicious processes
0

Behavior graph

Click at the process to see the details
start firefox.exe firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs winrar.exe no specs install.exe no specs install.exe powershell.exe no specs powershell.exe no specs cmd.exe no specs timeout.exe no specs ctxpf.exe no specs powershell.exe no specs powershell.exe no specs schtasks.exe no specs ctxpf.exe no specs powershell.exe no specs powershell.exe no specs ctxpf.exe no specs powershell.exe no specs powershell.exe no specs ctxpf.exe no specs powershell.exe no specs powershell.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
544"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2328.4.21497284\1981263100" -childID 3 -isForBrowser -prefsHandle 3808 -prefMapHandle 3804 -prefsLen 30252 -prefMapSize 244187 -jsInitHandle 896 -jsInitLen 240908 -parentBuildID 20230710165010 -appDir "C:\Program Files\Mozilla Firefox\browser" - {d7b7a0a9-b442-44a0-8921-3bbaaa87153c} 2328 "\\.\pipe\gecko-crash-server-pipe.2328" 3820 217d7558 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Exit code:
0
Version:
115.0.2
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\crypt32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\msasn1.dll
c:\program files\mozilla firefox\msvcp140.dll
c:\program files\mozilla firefox\vcruntime140.dll
752"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2328.7.697624178\1522002905" -childID 6 -isForBrowser -prefsHandle 4264 -prefMapHandle 4256 -prefsLen 35560 -prefMapSize 244187 -jsInitHandle 896 -jsInitLen 240908 -parentBuildID 20230710165010 -appDir "C:\Program Files\Mozilla Firefox\browser" - {07f09daf-02b3-47d1-9e3a-313f72b24777} 2328 "\\.\pipe\gecko-crash-server-pipe.2328" 4280 2058bb58 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Exit code:
0
Version:
115.0.2
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\crypt32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\msasn1.dll
c:\program files\mozilla firefox\msvcp140.dll
c:\program files\mozilla firefox\vcruntime140.dll
1296"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2328.1.1002491870\12232237" -parentBuildID 20230710165010 -prefsHandle 1408 -prefMapHandle 1404 -prefsLen 29857 -prefMapSize 244187 -appDir "C:\Program Files\Mozilla Firefox\browser" - {fad5e577-7212-4de1-a941-da67fce30ed0} 2328 "\\.\pipe\gecko-crash-server-pipe.2328" 1420 f7d7b58 socketC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Exit code:
0
Version:
115.0.2
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\crypt32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\msasn1.dll
c:\program files\mozilla firefox\msvcp140.dll
c:\program files\mozilla firefox\vcruntime140.dll
2152C:\Windows\system32\cmd.exe /c ""C:\Users\admin\AppData\Local\Temp\s2zo.0.bat" "C:\Windows\SysWOW64\cmd.exeInstall.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Modules
Images
c:\windows\syswow64\cmd.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\system32\kernel32.dll
c:\windows\syswow64\kernel32.dll
c:\windows\system32\user32.dll
c:\windows\syswow64\kernelbase.dll
2328"C:\Program Files\Mozilla Firefox\firefox.exe" "https://share.kz/g6he"C:\Program Files\Mozilla Firefox\firefox.exe
explorer.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
MEDIUM
Description:
Firefox
Exit code:
0
Version:
115.0.2
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\crypt32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\msasn1.dll
c:\program files\mozilla firefox\msvcp140.dll
c:\program files\mozilla firefox\vcruntime140.dll
2480C:\ProgramData\MtrafcSoftware\CTXPF.exe C:\ProgramData\MtrafcSoftware\CTXPF.exetaskeng.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Logon Application
Exit code:
0
Version:
10.0.17134.1
Modules
Images
c:\programdata\mtrafcsoftware\ctxpf.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\system32\kernel32.dll
c:\windows\syswow64\kernel32.dll
c:\windows\system32\user32.dll
c:\windows\syswow64\kernelbase.dll
2708C:\ProgramData\MtrafcSoftware\CTXPF.exe C:\ProgramData\MtrafcSoftware\CTXPF.exetaskeng.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Logon Application
Exit code:
0
Version:
10.0.17134.1
Modules
Images
c:\programdata\mtrafcsoftware\ctxpf.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\system32\kernel32.dll
c:\windows\syswow64\kernel32.dll
c:\windows\system32\user32.dll
c:\windows\syswow64\kernelbase.dll
2748"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2328.0.1910655269\1771023465" -parentBuildID 20230710165010 -prefsHandle 1108 -prefMapHandle 1100 -prefsLen 29780 -prefMapSize 244187 -appDir "C:\Program Files\Mozilla Firefox\browser" - {8cd478aa-3ba7-4300-906e-e9e44f37af4f} 2328 "\\.\pipe\gecko-crash-server-pipe.2328" 1180 f7d5d58 gpuC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Exit code:
0
Version:
115.0.2
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\crypt32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\msasn1.dll
c:\program files\mozilla firefox\msvcp140.dll
c:\program files\mozilla firefox\vcruntime140.dll
2804"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2328.3.1076677745\773636646" -childID 2 -isForBrowser -prefsHandle 2988 -prefMapHandle 2984 -prefsLen 35454 -prefMapSize 244187 -jsInitHandle 896 -jsInitLen 240908 -parentBuildID 20230710165010 -appDir "C:\Program Files\Mozilla Firefox\browser" - {e99617b0-2bc3-4e99-bb57-23640667d73e} 2328 "\\.\pipe\gecko-crash-server-pipe.2328" 3016 1e905058 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Exit code:
0
Version:
115.0.2
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\crypt32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\msasn1.dll
c:\program files\mozilla firefox\msvcp140.dll
c:\program files\mozilla firefox\vcruntime140.dll
2836"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\admin\AppData\Roaming'C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCTXPF.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows PowerShell
Exit code:
1
Version:
10.0.14409.1005 (rs1_srvoob.161208-1155)
Modules
Images
c:\windows\syswow64\windowspowershell\v1.0\powershell.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\system32\kernel32.dll
c:\windows\syswow64\kernel32.dll
c:\windows\system32\user32.dll
c:\windows\syswow64\kernelbase.dll
Total events
28 844
Read events
28 573
Write events
271
Delete events
0

Modification events

(PID) Process:(2328) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Launcher
Operation:writeName:C:\Program Files\Mozilla Firefox\firefox.exe|Browser
Value:
0000000000000000
(PID) Process:(2328) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Launcher
Operation:writeName:C:\Program Files\Mozilla Firefox\firefox.exe|Telemetry
Value:
1
(PID) Process:(2328) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\DllPrefetchExperiment
Operation:writeName:C:\Program Files\Mozilla Firefox\firefox.exe
Value:
0
(PID) Process:(2328) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\PreXULSkeletonUISettings
Operation:writeName:C:\Program Files\Mozilla Firefox\firefox.exe|Theme
Value:
1
(PID) Process:(2328) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\PreXULSkeletonUISettings
Operation:writeName:C:\Program Files\Mozilla Firefox\firefox.exe|Enabled
Value:
1
(PID) Process:(2328) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Default Browser Agent
Operation:writeName:C:\Program Files\Mozilla Firefox|DisableTelemetry
Value:
0
(PID) Process:(2328) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Default Browser Agent
Operation:writeName:C:\Program Files\Mozilla Firefox|DisableDefaultBrowserAgent
Value:
0
(PID) Process:(2328) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Default Browser Agent
Operation:writeName:C:\Program Files\Mozilla Firefox|SetDefaultBrowserUserChoice
Value:
1
(PID) Process:(2328) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Default Browser Agent
Operation:writeName:C:\Program Files\Mozilla Firefox|AppLastRunTime
Value:
F8B731ACA1C5D901
(PID) Process:(2328) firefox.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings
Operation:writeName:ProxyEnable
Value:
0
Executable files
7
Suspicious files
542
Text files
1 592
Unknown types
0

Dropped files

PID
Process
Filename
Type
2328firefox.exeC:\Users\admin\AppData\Local\Mozilla\Firefox\Profiles\nltxvmn2.default\startupCache\urlCache-current.binbinary
MD5:4DF9B77C7650AF87B264E535779AE2A4
SHA256:C57071FCFEF26EE4F08A2029E547848EC015B10045ABAD705195A9F966FEAE58
2328firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\nltxvmn2.default\sessionCheckpoints.json.tmpbinary
MD5:EA8B62857DFDBD3D0BE7D7E4A954EC9A
SHA256:792955295AE9C382986222C6731C5870BD0E921E7F7E34CC4615F5CD67F225DA
2328firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\nltxvmn2.default\datareporting\glean\db\data.safe.tmpbinary
MD5:E8671471964244BAF78B9568FDFB2F29
SHA256:FCF6A5C87939E226CD1FB4DA0144AA267E8455BFB48C67DB2B9BBB29D8E7318D
2328firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\nltxvmn2.default\prefs.jstext
MD5:6003B6D9FEAC1ADFCFE3C386A06E88E6
SHA256:64232FA0F557A64EA6B75A51054D1596A64461BF718EE136FEB9041BFAB1C3DF
2328firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\nltxvmn2.default\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite-walbinary
MD5:66725AB6F469EDDEAE5E3BCB213E1335
SHA256:59765487045299AC1BF17EA5C5F4FD54DD579B5729BD1421192AE3B955C15956
2328firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\nltxvmn2.default\storage\permanent\chrome\idb\1451318868ntouromlalnodry--epcr.sqlite-shmbinary
MD5:B7C14EC6110FA820CA6B65F5AEC85911
SHA256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
2328firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\nltxvmn2.default\storage\permanent\chrome\idb\1657114595AmcateirvtiSty.sqlite-shmbinary
MD5:B7C14EC6110FA820CA6B65F5AEC85911
SHA256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
2328firefox.exeC:\Users\admin\AppData\Local\Mozilla\Firefox\Profiles\nltxvmn2.default\cache2\entries\6D89348819C8881868053197CA0754F36784BF5Fcompressed
MD5:83BC4393B84E58A5F364EB84745B3CF5
SHA256:AFE91A5EA9BDCD6E50E742BBE68477F41F237EF6742909F0A92106FDD1F31715
2328firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\nltxvmn2.default\datareporting\glean\db\data.safe.binbinary
MD5:E8671471964244BAF78B9568FDFB2F29
SHA256:FCF6A5C87939E226CD1FB4DA0144AA267E8455BFB48C67DB2B9BBB29D8E7318D
2328firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\nltxvmn2.default\protections.sqlite-journalbinary
MD5:8009678210745D5093B9442560A9BEA1
SHA256:85D789FDF29A34752D09A64D9C8AEB3B2F6D421F80BB32EBA68DAC5190DA27F4
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
24
TCP/UDP connections
61
DNS requests
138
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2328
firefox.exe
GET
304
23.53.40.129:80
http://ciscobinary.openh264.org/openh264-win64-31c4d2e4a037526fd30d4e5c39f60885986cf865.zip
unknown
unknown
2328
firefox.exe
GET
200
34.107.221.82:80
http://detectportal.firefox.com/success.txt?ipv4
unknown
text
8 b
unknown
2328
firefox.exe
GET
200
34.107.221.82:80
http://detectportal.firefox.com/canonical.html
unknown
text
90 b
unknown
2328
firefox.exe
POST
200
184.24.77.78:80
http://r3.o.lencr.org/
unknown
binary
503 b
unknown
2328
firefox.exe
POST
200
216.58.212.3:80
http://ocsp.pki.goog/gts1c3
unknown
binary
471 b
unknown
2328
firefox.exe
POST
200
192.229.221.95:80
http://ocsp.digicert.com/
unknown
binary
471 b
unknown
2328
firefox.exe
POST
200
184.24.77.78:80
http://r3.o.lencr.org/
unknown
binary
503 b
unknown
2328
firefox.exe
POST
200
184.24.77.78:80
http://r3.o.lencr.org/
unknown
binary
503 b
unknown
2328
firefox.exe
POST
200
184.24.77.78:80
http://r3.o.lencr.org/
unknown
binary
503 b
unknown
2328
firefox.exe
POST
200
192.229.221.95:80
http://ocsp.digicert.com/
unknown
binary
471 b
unknown
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
4
System
192.168.100.255:137
whitelisted
324
svchost.exe
224.0.0.252:5355
unknown
4
System
192.168.100.255:138
whitelisted
2328
firefox.exe
34.107.221.82:80
detectportal.firefox.com
GOOGLE
US
whitelisted
1956
svchost.exe
239.255.255.250:1900
whitelisted
2328
firefox.exe
34.117.237.239:443
contile.services.mozilla.com
GOOGLE-CLOUD-PLATFORM
US
unknown
2328
firefox.exe
44.219.228.112:443
spocs.getpocket.com
AMAZON-AES
US
unknown
2328
firefox.exe
184.24.77.78:80
r3.o.lencr.org
Akamai International B.V.
DE
unknown
2328
firefox.exe
34.160.144.191:443
content-signature-2.cdn.mozilla.net
GOOGLE
US
unknown
2328
firefox.exe
13.224.191.223:80
ocsp.r2m02.amazontrust.com
AMAZON-02
US
unknown

DNS requests

Domain
IP
Reputation
detectportal.firefox.com
  • 34.107.221.82
whitelisted
share.kz
  • 104.21.64.138
  • 172.67.151.53
  • 2606:4700:3030::ac43:9735
  • 2606:4700:3032::6815:408a
unknown
prod.detectportal.prod.cloudops.mozgcp.net
  • 34.107.221.82
  • 2600:1901:0:38d7::
whitelisted
contile.services.mozilla.com
  • 34.117.237.239
whitelisted
example.org
  • 93.184.216.34
whitelisted
ipv4only.arpa
unknown
spocs.getpocket.com
  • 44.219.228.112
  • 3.221.31.29
  • 54.86.121.215
  • 34.192.30.2
shared
proxyserverecs-1736642167.us-east-1.elb.amazonaws.com
  • 54.86.121.215
  • 3.221.31.29
  • 34.192.30.2
  • 44.219.228.112
shared
r3.o.lencr.org
  • 184.24.77.78
  • 184.24.77.76
  • 184.24.77.72
  • 184.24.77.55
  • 184.24.77.59
shared
content-signature-2.cdn.mozilla.net
  • 34.160.144.191
whitelisted

Threats

No threats detected
No debug info