URL:

https://www.google.com/url?q=https://peopletracks.com/&source=gmail&ust=1745967747454000&usg=AOvVaw2XOrO0dUGoaKn4VIoBThvY#LZB4kM7MWvdspAXaMZreFVXWQSDndftMsNCmnEN610gruaRv-Aa7ugjnCbXaF5e_DgQS-Xc3_6FsZ_LolvA9QX43TFzYLFVCJ852OqXs4bG4dC9L1HRrF1t791tBfGa2bR_ORJd1OeUKlUR1qP0DFvJj14s_FWaCLFUFbG87YX9_KCFNQKdihNOtijVM4Tlpc0U006CVadZ7xJbjsDX3z2E_i2UXfx4-IyOn4LNyEF7e8G4a__tjjWbyghUBFsbRGlxbeBlcKqhs1HiIqmEZ9ngp758Nv-TVt9bC5R2WTddt6HI3JlNN0yETicGFsMa8YOFAEN4VXkvK_1SQsG4DErDrmO39VXL1KB9d-gvV1V8

Full analysis: https://app.any.run/tasks/383c2e0f-669c-4d12-aa89-725ed28b6559
Verdict: Malicious activity
Analysis date: April 29, 2025, 09:33:19
OS: Windows 10 Professional (build: 19044, 64 bit)
Tags:
phishing
evilginx2
phishing
obfuscated-js
Indicators:
MD5:

8D816EE4C8F89C7779FAC23809B6132F

SHA1:

62648852BAA9DED581B9E2D7A939E5985678F6D6

SHA256:

3BBC9BF4CFB8F0343C9F6AEE1CC8AAAEC2A837B65C8B9F859077B157A78DCAAA

SSDEEP:

12:2V2SBmeW8n2e6Pg/1K/zWJx9zsNrsocLSq1fe0gbs9U:2UEm02ee8x9zsrDc5G0gbKU

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • PHISHING has been detected (SURICATA)

      • svchost.exe (PID: 2196)
      • firefox.exe (PID: 6700)
  • SUSPICIOUS

    No suspicious indicators.
  • INFO

    • Application launched itself

      • firefox.exe (PID: 6036)
      • firefox.exe (PID: 6700)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
159
Monitored processes
33
Malicious processes
3
Suspicious processes
0

Behavior graph

Click at the process to see the details
start firefox.exe no specs #PHISHING firefox.exe firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs sppextcomobj.exe no specs slui.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs #PHISHING svchost.exe firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
1116"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5024 -childID 3 -isForBrowser -prefsHandle 5016 -prefMapHandle 4872 -prefsLen 31243 -prefMapSize 244583 -jsInitHandle 1320 -jsInitLen 235124 -parentBuildID 20240213221259 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {536f7602-01ea-46e8-b3bf-96f1674916dc} 6700 "\\.\pipe\gecko-crash-server-pipe.6700" 297a2ee2310 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
MEDIUM
Description:
Firefox
Exit code:
0
Version:
123.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\msvcp140.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\vcruntime140_1.dll
c:\windows\system32\vcruntime140.dll
c:\windows\system32\crypt32.dll
2140"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=6692 -childID 17 -isForBrowser -prefsHandle 6668 -prefMapHandle 6672 -prefsLen 31324 -prefMapSize 244583 -jsInitHandle 1320 -jsInitLen 235124 -parentBuildID 20240213221259 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {d9446c11-52f4-492c-baed-29eab52235d7} 6700 "\\.\pipe\gecko-crash-server-pipe.6700" 2979fb19f50 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
MEDIUM
Description:
Firefox
Version:
123.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\ucrtbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\msvcp140.dll
c:\windows\system32\vcruntime140.dll
c:\windows\system32\crypt32.dll
c:\windows\system32\vcruntime140_1.dll
2196C:\WINDOWS\system32\svchost.exe -k NetworkService -p -s DnscacheC:\Windows\System32\svchost.exe
services.exe
User:
NETWORK SERVICE
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Host Process for Windows Services
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\svchost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\bcrypt.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\combase.dll
c:\windows\system32\kernel.appcore.dll
4040"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5348 -childID 12 -isForBrowser -prefsHandle 5772 -prefMapHandle 5860 -prefsLen 31324 -prefMapSize 244583 -jsInitHandle 1320 -jsInitLen 235124 -parentBuildID 20240213221259 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {7050fd55-611d-4f54-90b5-bb14a6cf6fbd} 6700 "\\.\pipe\gecko-crash-server-pipe.6700" 297a2ee2f50 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
MEDIUM
Description:
Firefox
Version:
123.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\ucrtbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\crypt32.dll
c:\windows\system32\bcrypt.dll
c:\windows\system32\msvcp140.dll
c:\windows\system32\vcruntime140.dll
4784"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5760 -childID 10 -isForBrowser -prefsHandle 5756 -prefMapHandle 5752 -prefsLen 31243 -prefMapSize 244583 -jsInitHandle 1320 -jsInitLen 235124 -parentBuildID 20240213221259 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {6306165c-7b5d-4abd-9ab4-64be0847d26c} 6700 "\\.\pipe\gecko-crash-server-pipe.6700" 2979f8a1d90 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
MEDIUM
Description:
Firefox
Version:
123.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\msvcp140.dll
c:\windows\system32\vcruntime140.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\vcruntime140_1.dll
c:\windows\system32\crypt32.dll
5528"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5492 -childID 14 -isForBrowser -prefsHandle 5332 -prefMapHandle 4484 -prefsLen 31324 -prefMapSize 244583 -jsInitHandle 1320 -jsInitLen 235124 -parentBuildID 20240213221259 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {143b2bbc-e10a-4c2e-a305-d291678d0379} 6700 "\\.\pipe\gecko-crash-server-pipe.6700" 2979fb194d0 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
MEDIUM
Description:
Firefox
Version:
123.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\ucrtbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\crypt32.dll
c:\windows\system32\bcrypt.dll
c:\windows\system32\msvcp140.dll
c:\windows\system32\vcruntime140.dll
6036"C:\Program Files\Mozilla Firefox\firefox.exe" "https://www.google.com/url?q=https://peopletracks.com/&source=gmail&ust=1745967747454000&usg=AOvVaw2XOrO0dUGoaKn4VIoBThvY#LZB4kM7MWvdspAXaMZreFVXWQSDndftMsNCmnEN610gruaRv-Aa7ugjnCbXaF5e_DgQS-Xc3_6FsZ_LolvA9QX43TFzYLFVCJ852OqXs4bG4dC9L1HRrF1t791tBfGa2bR_ORJd1OeUKlUR1qP0DFvJj14s_FWaCLFUFbG87YX9_KCFNQKdihNOtijVM4Tlpc0U006CVadZ7xJbjsDX3z2E_i2UXfx4-IyOn4LNyEF7e8G4a__tjjWbyghUBFsbRGlxbeBlcKqhs1HiIqmEZ9ngp758Nv-TVt9bC5R2WTddt6HI3JlNN0yETicGFsMa8YOFAEN4VXkvK_1SQsG4DErDrmO39VXL1KB9d-gvV1V8"C:\Program Files\Mozilla Firefox\firefox.exeexplorer.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
MEDIUM
Description:
Firefox
Exit code:
0
Version:
123.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\ucrtbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\program files\mozilla firefox\vcruntime140.dll
c:\windows\system32\crypt32.dll
c:\windows\system32\bcrypt.dll
c:\program files\mozilla firefox\msvcp140.dll
6068"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=6352 -childID 16 -isForBrowser -prefsHandle 6172 -prefMapHandle 6176 -prefsLen 31324 -prefMapSize 244583 -jsInitHandle 1320 -jsInitLen 235124 -parentBuildID 20240213221259 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {9bb6b5c2-88c7-4ff8-a36b-a90a9c706f0b} 6700 "\\.\pipe\gecko-crash-server-pipe.6700" 2979fb19f50 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
MEDIUM
Description:
Firefox
Exit code:
0
Version:
123.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\ucrtbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\crypt32.dll
c:\windows\system32\bcrypt.dll
c:\windows\system32\msvcp140.dll
c:\windows\system32\vcruntime140.dll
6344"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=6716 -childID 18 -isForBrowser -prefsHandle 6708 -prefMapHandle 6704 -prefsLen 31324 -prefMapSize 244583 -jsInitHandle 1320 -jsInitLen 235124 -parentBuildID 20240213221259 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {a87aa510-f402-4393-9e7b-8687be6af740} 6700 "\\.\pipe\gecko-crash-server-pipe.6700" 297a0104850 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
MEDIUM
Description:
Firefox
Version:
123.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\msvcp140.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\vcruntime140.dll
c:\windows\system32\crypt32.dll
c:\windows\system32\vcruntime140_1.dll
6404"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5092 -childID 4 -isForBrowser -prefsHandle 5068 -prefMapHandle 4516 -prefsLen 31243 -prefMapSize 244583 -jsInitHandle 1320 -jsInitLen 235124 -parentBuildID 20240213221259 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {dd34d6f4-b64f-44f8-8678-125297b09366} 6700 "\\.\pipe\gecko-crash-server-pipe.6700" 297a1891d90 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
MEDIUM
Description:
Firefox
Exit code:
0
Version:
123.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\ucrtbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\crypt32.dll
c:\windows\system32\msvcp140.dll
c:\windows\system32\bcrypt.dll
c:\windows\system32\vcruntime140.dll
Total events
30 599
Read events
30 598
Write events
1
Delete events
0

Modification events

(PID) Process:(6700) firefox.exeKey:HKEY_CURRENT_USER\SOFTWARE\Mozilla\Firefox\DllPrefetchExperiment
Operation:writeName:C:\Program Files\Mozilla Firefox\firefox.exe
Value:
0
Executable files
0
Suspicious files
182
Text files
22
Unknown types
0

Dropped files

PID
Process
Filename
Type
6700firefox.exeC:\Users\admin\AppData\Local\Mozilla\Firefox\Profiles\9kie7cg6.default-release\startupCache\scriptCache-current.bin
MD5:
SHA256:
6700firefox.exeC:\Users\admin\AppData\Local\Mozilla\Firefox\Profiles\9kie7cg6.default-release\startupCache\urlCache-current.binbinary
MD5:297E88D7CEB26E549254EC875649F4EB
SHA256:8B75D4FB1845BAA06122888D11F6B65E6A36B140C54A72CC13DF390FD7C95702
6700firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\9kie7cg6.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite-shmbinary
MD5:B7C14EC6110FA820CA6B65F5AEC85911
SHA256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
6700firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\9kie7cg6.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite
MD5:
SHA256:
6700firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\9kie7cg6.default-release\prefs-1.jstext
MD5:2C99A16AED3906D92FFE3EF1808E2753
SHA256:08412578CC3BB4922388F8FF8C23962F616B69A1588DA720ADE429129C73C452
6700firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\9kie7cg6.default-release\sessionCheckpoints.jsonbinary
MD5:EA8B62857DFDBD3D0BE7D7E4A954EC9A
SHA256:792955295AE9C382986222C6731C5870BD0E921E7F7E34CC4615F5CD67F225DA
6700firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\9kie7cg6.default-release\storage\permanent\chrome\idb\3561288849sdhlie.sqlite-shmbinary
MD5:B7C14EC6110FA820CA6B65F5AEC85911
SHA256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
6700firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\9kie7cg6.default-release\prefs.jstext
MD5:2C99A16AED3906D92FFE3EF1808E2753
SHA256:08412578CC3BB4922388F8FF8C23962F616B69A1588DA720ADE429129C73C452
6700firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\9kie7cg6.default-release\storage\permanent\chrome\idb\2823318777ntouromlalnodry--naod.sqlite-shmbinary
MD5:B7C14EC6110FA820CA6B65F5AEC85911
SHA256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
6700firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\9kie7cg6.default-release\storage\permanent\chrome\idb\1657114595AmcateirvtiSty.sqlite-shmbinary
MD5:B7C14EC6110FA820CA6B65F5AEC85911
SHA256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
93
TCP/UDP connections
300
DNS requests
442
Threats
19

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
5496
MoUsoCoreWorker.exe
GET
200
2.16.164.107:80
http://crl.microsoft.com/pki/crl/products/MicRooCerAut2011_2011_03_22.crl
unknown
whitelisted
5496
MoUsoCoreWorker.exe
GET
200
2.23.246.101:80
http://www.microsoft.com/pkiops/crl/MicSecSerCA2011_2011-10-18.crl
unknown
whitelisted
6700
firefox.exe
GET
200
34.107.221.82:80
http://detectportal.firefox.com/canonical.html
unknown
whitelisted
6700
firefox.exe
POST
200
95.101.54.114:80
http://r11.o.lencr.org/
unknown
whitelisted
6700
firefox.exe
GET
200
34.107.221.82:80
http://detectportal.firefox.com/success.txt?ipv4
unknown
whitelisted
6700
firefox.exe
POST
200
142.250.185.227:80
http://o.pki.goog/we2
unknown
whitelisted
6700
firefox.exe
POST
200
142.250.185.227:80
http://o.pki.goog/s/wr3/FIY
unknown
whitelisted
6700
firefox.exe
POST
200
95.101.54.114:80
http://r11.o.lencr.org/
unknown
whitelisted
6700
firefox.exe
POST
200
142.250.185.227:80
http://o.pki.goog/we2
unknown
whitelisted
6700
firefox.exe
POST
200
95.101.54.114:80
http://r10.o.lencr.org/
unknown
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
192.168.100.255:137
whitelisted
51.104.136.2:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted
5496
MoUsoCoreWorker.exe
2.16.164.107:80
crl.microsoft.com
Akamai International B.V.
NL
whitelisted
5496
MoUsoCoreWorker.exe
2.23.246.101:80
www.microsoft.com
Ooredoo Q.S.C.
QA
whitelisted
4
System
192.168.100.255:138
whitelisted
6700
firefox.exe
34.36.137.203:443
contile.services.mozilla.com
whitelisted
6700
firefox.exe
172.217.18.10:443
safebrowsing.googleapis.com
whitelisted
6700
firefox.exe
216.58.206.68:443
www.google.com
GOOGLE
US
whitelisted
6700
firefox.exe
34.107.221.82:80
detectportal.firefox.com
GOOGLE
US
whitelisted
6700
firefox.exe
34.107.243.93:443
push.services.mozilla.com
whitelisted

DNS requests

Domain
IP
Reputation
settings-win.data.microsoft.com
  • 51.104.136.2
  • 40.127.240.158
whitelisted
google.com
  • 142.250.185.110
whitelisted
crl.microsoft.com
  • 2.16.164.107
  • 2.16.164.114
  • 2.16.164.73
  • 2.16.164.40
  • 2.16.164.43
  • 2.16.164.24
  • 2.16.164.49
  • 2.16.164.18
  • 2.16.164.106
whitelisted
www.microsoft.com
  • 2.23.246.101
  • 184.30.21.171
whitelisted
www.google.com
  • 216.58.206.68
  • 2a00:1450:4001:80e::2004
whitelisted
detectportal.firefox.com
  • 34.107.221.82
whitelisted
prod.detectportal.prod.cloudops.mozgcp.net
  • 34.107.221.82
  • 2600:1901:0:38d7::
whitelisted
example.org
  • 23.215.0.133
  • 23.215.0.132
  • 96.7.128.192
  • 96.7.128.186
whitelisted
ipv4only.arpa
  • 192.0.0.170
  • 192.0.0.171
whitelisted
contile.services.mozilla.com
  • 34.36.137.203
whitelisted

Threats

PID
Process
Class
Message
6700
firefox.exe
Not Suspicious Traffic
INFO [ANY.RUN] Azure Front Door domain observed in TLS SNI ( .azurefd .net)
2196
svchost.exe
Not Suspicious Traffic
INFO [ANY.RUN] Cloudflare content delivery network (cdnjs .cloudflare .com)
2196
svchost.exe
Not Suspicious Traffic
INFO [ANY.RUN] Cloudflare content delivery network (cdnjs .cloudflare .com)
6700
firefox.exe
Not Suspicious Traffic
INFO [ANY.RUN] Azure Front Door domain observed in TLS SNI ( .azurefd .net)
6700
firefox.exe
Not Suspicious Traffic
INFO [ANY.RUN] Azure Front Door domain observed in TLS SNI ( .azurefd .net)
2196
svchost.exe
Not Suspicious Traffic
INFO [ANY.RUN] Cloudflare content delivery network (cdnjs .cloudflare .com)
6700
firefox.exe
Not Suspicious Traffic
INFO [ANY.RUN] Azure Front Door domain observed in TLS SNI ( .azurefd .net)
2196
svchost.exe
Possible Social Engineering Attempted
PHISHING [ANY.RUN] Suspected Phishing Domain (g4eydqdkguhcdvgs .z02 .azurefd .net)
2196
svchost.exe
Possible Social Engineering Attempted
PHISHING [ANY.RUN] Suspected Evilginx2 Phishing domain by CrossDomain ( .pritikaautoindustries .com)
2196
svchost.exe
Possible Social Engineering Attempted
PHISHING [ANY.RUN] Suspected Evilginx2 Phishing domain by CrossDomain ( .pritikaautoindustries .com)
No debug info