URL:

https://eur02.safelinks.protection.outlook.com/?url=https%3A%2F%2Fu2066322.ct.sendgrid.net%2Fls%2Fclick%3Fupn%3Du001.xb-2BcP0QrWs2Rmg5joXj1bJooiD1fh1NXetN4hs-2F0DrfEJd36h-2B8HCHnb0Y5JaIOYylaWpbIwjq09EEIOPmpWPgG7QjXK9QF5c421OMJSTXtZAC6sNT20UcKnGBz3ec3-2BgDEoxtdLmcD6n8eqlht2zoca99QVLGUPz0pC7RFoL1E-3DEORg_07svL5fC9zQPM49FnlIvyhq8xvXC9YokDCClKoxQn8QQ4j1UE39hbwlUk-2BR-2Bi2ah8uU27MphpqoWuyTXStnR3zlDtuJt0g7BeQuc-2B4zZPpSaIWtn-2FyZjJrfYeq2-2FFlgzh9K6S6MgM8zusjUfkyCdWJy01B7VT1VkE0mCiv1tUEM1Y0fCWGH1akpYapTa4UBO-2F4LS395Lcw-2Fw-2BOheIBnB7g-3D-3D&data=05%7C02%7Cthspanos%40flexit.gr%7C5817389d6a1b474bb53808dd9c268970%7C157197583dc14dcb9c87ef307d75467c%7C0%7C0%7C638838411642507637%7CUnknown%7CTWFpbGZsb3d8eyJFbXB0eU1hcGkiOnRydWUsIlYiOiIwLjAuMDAwMCIsIlAiOiJXaW4zMiIsIkFOIjoiTWFpbCIsIldUIjoyfQ%3D%3D%7C60000%7C%7C%7C&sdata=oAflOfAfD7jtI2V74O6ppZcDRW8mORIz4xdsMNLgrjY%3D&reserved=0

Full analysis: https://app.any.run/tasks/5cce93e9-9b3e-4155-81b3-61ad919525da
Verdict: Malicious activity
Threats:

EvilProxy is a phishing-as-a-service (PhaaS) platform that enables cybercriminals to bypass multi-factor authentication (MFA) and hijack user sessions. It leverages reverse proxy techniques to harvest credentials and session cookies, posing a serious threat to both individuals and enterprises.

Analysis date: May 26, 2025, 11:33:57
OS: Windows 10 Professional (build: 19044, 64 bit)
Tags:
evilproxy
phishing
Indicators:
MD5:

01D87E46278B2E50D108645E1F3109C6

SHA1:

92EE18020BB9CB1E4E8A3BD131B4D4BAD65C68F3

SHA256:

D0FFE57D0F846BF7E9E1562CB6CC97D4F25409CDF35AFCED3E55C41E28FCB44C

SSDEEP:

24:2hhqiGuvWIVFEAXp+hquASljqduGI+nN1SkxeJ:aqpuOsEA5+EuguGwkcJ

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    No malicious indicators.
  • SUSPICIOUS

    No suspicious indicators.
  • INFO

    • Reads the software policy settings

      • slui.exe (PID: 6476)
    • Application launched itself

      • firefox.exe (PID: 5280)
      • firefox.exe (PID: 2384)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
146
Monitored processes
16
Malicious processes
0
Suspicious processes
0

Behavior graph

Click at the process to see the details
start firefox.exe no specs firefox.exe firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs sppextcomobj.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs slui.exe firefox.exe no specs firefox.exe no specs slui.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2384"C:\Program Files\Mozilla Firefox\firefox.exe" https://eur02.safelinks.protection.outlook.com/?url=https%3A%2F%2Fu2066322.ct.sendgrid.net%2Fls%2Fclick%3Fupn%3Du001.xb-2BcP0QrWs2Rmg5joXj1bJooiD1fh1NXetN4hs-2F0DrfEJd36h-2B8HCHnb0Y5JaIOYylaWpbIwjq09EEIOPmpWPgG7QjXK9QF5c421OMJSTXtZAC6sNT20UcKnGBz3ec3-2BgDEoxtdLmcD6n8eqlht2zoca99QVLGUPz0pC7RFoL1E-3DEORg_07svL5fC9zQPM49FnlIvyhq8xvXC9YokDCClKoxQn8QQ4j1UE39hbwlUk-2BR-2Bi2ah8uU27MphpqoWuyTXStnR3zlDtuJt0g7BeQuc-2B4zZPpSaIWtn-2FyZjJrfYeq2-2FFlgzh9K6S6MgM8zusjUfkyCdWJy01B7VT1VkE0mCiv1tUEM1Y0fCWGH1akpYapTa4UBO-2F4LS395Lcw-2Fw-2BOheIBnB7g-3D-3D&data=05%7C02%7Cthspanos%40flexit.gr%7C5817389d6a1b474bb53808dd9c268970%7C157197583dc14dcb9c87ef307d75467c%7C0%7C0%7C638838411642507637%7CUnknown%7CTWFpbGZsb3d8eyJFbXB0eU1hcGkiOnRydWUsIlYiOiIwLjAuMDAwMCIsIlAiOiJXaW4zMiIsIkFOIjoiTWFpbCIsIldUIjoyfQ%3D%3D%7C60000%7C%7C%7C&sdata=oAflOfAfD7jtI2V74O6ppZcDRW8mORIz4xdsMNLgrjY%3D&reserved=0C:\Program Files\Mozilla Firefox\firefox.exe
firefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
MEDIUM
Description:
Firefox
Exit code:
0
Version:
123.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\ucrtbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\crypt32.dll
c:\windows\system32\bcrypt.dll
c:\windows\system32\msvcp140.dll
c:\windows\system32\vcruntime140.dll
5280"C:\Program Files\Mozilla Firefox\firefox.exe" "https://eur02.safelinks.protection.outlook.com/?url=https%3A%2F%2Fu2066322.ct.sendgrid.net%2Fls%2Fclick%3Fupn%3Du001.xb-2BcP0QrWs2Rmg5joXj1bJooiD1fh1NXetN4hs-2F0DrfEJd36h-2B8HCHnb0Y5JaIOYylaWpbIwjq09EEIOPmpWPgG7QjXK9QF5c421OMJSTXtZAC6sNT20UcKnGBz3ec3-2BgDEoxtdLmcD6n8eqlht2zoca99QVLGUPz0pC7RFoL1E-3DEORg_07svL5fC9zQPM49FnlIvyhq8xvXC9YokDCClKoxQn8QQ4j1UE39hbwlUk-2BR-2Bi2ah8uU27MphpqoWuyTXStnR3zlDtuJt0g7BeQuc-2B4zZPpSaIWtn-2FyZjJrfYeq2-2FFlgzh9K6S6MgM8zusjUfkyCdWJy01B7VT1VkE0mCiv1tUEM1Y0fCWGH1akpYapTa4UBO-2F4LS395Lcw-2Fw-2BOheIBnB7g-3D-3D&data=05%7C02%7Cthspanos%40flexit.gr%7C5817389d6a1b474bb53808dd9c268970%7C157197583dc14dcb9c87ef307d75467c%7C0%7C0%7C638838411642507637%7CUnknown%7CTWFpbGZsb3d8eyJFbXB0eU1hcGkiOnRydWUsIlYiOiIwLjAuMDAwMCIsIlAiOiJXaW4zMiIsIkFOIjoiTWFpbCIsIldUIjoyfQ%3D%3D%7C60000%7C%7C%7C&sdata=oAflOfAfD7jtI2V74O6ppZcDRW8mORIz4xdsMNLgrjY%3D&reserved=0"C:\Program Files\Mozilla Firefox\firefox.exeexplorer.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
MEDIUM
Description:
Firefox
Exit code:
0
Version:
123.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\ucrtbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\crypt32.dll
c:\windows\system32\bcrypt.dll
c:\program files\mozilla firefox\vcruntime140.dll
c:\program files\mozilla firefox\msvcp140.dll
6476"C:\WINDOWS\System32\SLUI.exe" RuleId=3482d82e-ca2c-4e1f-8864-da0267b484b2;Action=AutoActivate;AppId=55c92734-d682-4d71-983e-d6ec3f16059f;SkuId=4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c;NotificationInterval=1440;Trigger=TimerEventC:\Windows\System32\slui.exe
SppExtComObj.Exe
User:
NETWORK SERVICE
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Windows Activation Client
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\slui.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\bcrypt.dll
c:\windows\system32\user32.dll
7192"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=1816 -parentBuildID 20240213221259 -prefsHandle 1744 -prefMapHandle 1736 -prefsLen 31031 -prefMapSize 244583 -appDir "C:\Program Files\Mozilla Firefox\browser" - {5d5bccf7-fb7d-49ab-a0bb-69c85981f39d} 2384 "\\.\pipe\gecko-crash-server-pipe.2384" 1e9708ed510 gpuC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
MEDIUM
Description:
Firefox
Exit code:
1
Version:
123.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\ucrtbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\msvcp140.dll
c:\windows\system32\crypt32.dll
c:\windows\system32\bcrypt.dll
c:\windows\system32\vcruntime140.dll
7312"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2076 -parentBuildID 20240213221259 -prefsHandle 2068 -prefMapHandle 2064 -prefsLen 31031 -prefMapSize 244583 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {70f974f1-f63e-4138-b4a7-9a6daf25b0b5} 2384 "\\.\pipe\gecko-crash-server-pipe.2384" 1e9649af510 socketC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
MEDIUM
Description:
Firefox
Exit code:
0
Version:
123.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\ucrtbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\crypt32.dll
c:\windows\system32\bcrypt.dll
c:\windows\system32\msvcp140.dll
c:\windows\system32\vcruntime140.dll
7524"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2704 -childID 1 -isForBrowser -prefsHandle 2720 -prefMapHandle 2664 -prefsLen 26911 -prefMapSize 244583 -jsInitHandle 1320 -jsInitLen 235124 -parentBuildID 20240213221259 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {546096ad-0cf3-4559-9a14-981467cca238} 2384 "\\.\pipe\gecko-crash-server-pipe.2384" 1e975ed9d90 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
MEDIUM
Description:
Firefox
Exit code:
0
Version:
123.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\ucrtbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\msvcp140.dll
c:\windows\system32\crypt32.dll
c:\windows\system32\bcrypt.dll
c:\windows\system32\vcruntime140.dll
7544C:\WINDOWS\System32\slui.exe -EmbeddingC:\Windows\System32\slui.exesvchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Activation Client
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\slui.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\bcrypt.dll
c:\windows\system32\user32.dll
7756"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4236 -childID 2 -isForBrowser -prefsHandle 4228 -prefMapHandle 4224 -prefsLen 36588 -prefMapSize 244583 -jsInitHandle 1320 -jsInitLen 235124 -parentBuildID 20240213221259 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {f20816ee-fbba-4e28-a819-e4270062f212} 2384 "\\.\pipe\gecko-crash-server-pipe.2384" 1e979211850 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
MEDIUM
Description:
Firefox
Exit code:
0
Version:
123.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\ucrtbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\msvcp140.dll
c:\windows\system32\vcruntime140_1.dll
c:\windows\system32\vcruntime140.dll
c:\windows\system32\crypt32.dll
7932C:\WINDOWS\system32\SppExtComObj.exe -EmbeddingC:\Windows\System32\SppExtComObj.Exesvchost.exe
User:
NETWORK SERVICE
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
KMS Connection Broker
Version:
10.0.19041.3996 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\sppextcomobj.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\bcrypt.dll
c:\windows\system32\oleaut32.dll
7948"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5152 -childID 8 -isForBrowser -prefsHandle 3996 -prefMapHandle 4336 -prefsLen 31324 -prefMapSize 244583 -jsInitHandle 1320 -jsInitLen 235124 -parentBuildID 20240213221259 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {db0a21f8-47d2-4156-9672-79ea360c0490} 2384 "\\.\pipe\gecko-crash-server-pipe.2384" 1e9792d7d90 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
MEDIUM
Description:
Firefox
Exit code:
0
Version:
123.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\ucrtbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\msvcp140.dll
c:\windows\system32\vcruntime140.dll
c:\windows\system32\vcruntime140_1.dll
c:\windows\system32\crypt32.dll
Total events
15 094
Read events
15 093
Write events
1
Delete events
0

Modification events

(PID) Process:(2384) firefox.exeKey:HKEY_CURRENT_USER\SOFTWARE\Mozilla\Firefox\DllPrefetchExperiment
Operation:writeName:C:\Program Files\Mozilla Firefox\firefox.exe
Value:
0
Executable files
0
Suspicious files
196
Text files
22
Unknown types
1

Dropped files

PID
Process
Filename
Type
2384firefox.exeC:\Users\admin\AppData\Local\Mozilla\Firefox\Profiles\9kie7cg6.default-release\startupCache\scriptCache-current.bin
MD5:
SHA256:
2384firefox.exeC:\Users\admin\AppData\Local\Mozilla\Firefox\Profiles\9kie7cg6.default-release\startupCache\urlCache-current.binbinary
MD5:297E88D7CEB26E549254EC875649F4EB
SHA256:8B75D4FB1845BAA06122888D11F6B65E6A36B140C54A72CC13DF390FD7C95702
2384firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\9kie7cg6.default-release\sessionCheckpoints.jsonbinary
MD5:EA8B62857DFDBD3D0BE7D7E4A954EC9A
SHA256:792955295AE9C382986222C6731C5870BD0E921E7F7E34CC4615F5CD67F225DA
2384firefox.exeC:\Users\admin\AppData\Local\Mozilla\Firefox\Profiles\9kie7cg6.default-release\startupCache\scriptCache-child-current.binbinary
MD5:C95DDC2B1A525D1A243E4C294DA2F326
SHA256:3A5919E086BFB31E36110CF636D2D5109EB51F2C410B107F126126AB25D67363
2384firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\9kie7cg6.default-release\cookies.sqlite-shmbinary
MD5:B7C14EC6110FA820CA6B65F5AEC85911
SHA256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
2384firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\9kie7cg6.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite
MD5:
SHA256:
2384firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\9kie7cg6.default-release\sessionCheckpoints.json.tmpbinary
MD5:EA8B62857DFDBD3D0BE7D7E4A954EC9A
SHA256:792955295AE9C382986222C6731C5870BD0E921E7F7E34CC4615F5CD67F225DA
2384firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\9kie7cg6.default-release\SiteSecurityServiceState.binbinary
MD5:8045081C1B550FC6FF823B0611BF2AC3
SHA256:2BA5231BEC1755FCE4A314830A01C87B6F6B327B0D47DC41F773A9D14F11DCFB
2384firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\9kie7cg6.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite-shmbinary
MD5:B7C14EC6110FA820CA6B65F5AEC85911
SHA256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
2384firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\9kie7cg6.default-release\prefs-1.jstext
MD5:2C99A16AED3906D92FFE3EF1808E2753
SHA256:08412578CC3BB4922388F8FF8C23962F616B69A1588DA720ADE429129C73C452
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
33
TCP/UDP connections
110
DNS requests
181
Threats
15

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2384
firefox.exe
GET
200
34.107.221.82:80
http://detectportal.firefox.com/canonical.html
unknown
whitelisted
GET
200
23.216.77.6:80
http://crl.microsoft.com/pki/crl/products/MicRooCerAut2011_2011_03_22.crl
unknown
whitelisted
GET
200
23.35.229.160:80
http://www.microsoft.com/pkiops/crl/MicSecSerCA2011_2011-10-18.crl
unknown
whitelisted
2384
firefox.exe
GET
200
34.107.221.82:80
http://detectportal.firefox.com/success.txt?ipv4
unknown
whitelisted
2384
firefox.exe
POST
200
142.250.186.99:80
http://o.pki.goog/we2
unknown
whitelisted
2384
firefox.exe
POST
200
184.24.77.71:80
http://r11.o.lencr.org/
unknown
whitelisted
2384
firefox.exe
POST
200
184.24.77.71:80
http://r11.o.lencr.org/
unknown
whitelisted
2384
firefox.exe
POST
200
142.250.186.99:80
http://o.pki.goog/s/wr3/FIY
unknown
whitelisted
2384
firefox.exe
POST
200
184.24.77.71:80
http://r10.o.lencr.org/
unknown
whitelisted
2384
firefox.exe
POST
200
192.124.249.24:80
http://ocsp.godaddy.com/
unknown
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
40.127.240.158:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted
4
System
192.168.100.255:138
whitelisted
23.216.77.6:80
crl.microsoft.com
Akamai International B.V.
DE
whitelisted
23.35.229.160:80
www.microsoft.com
AKAMAI-AS
DE
whitelisted
3216
svchost.exe
172.211.123.250:443
client.wns.windows.com
MICROSOFT-CORP-MSN-AS-BLOCK
FR
whitelisted
2384
firefox.exe
34.36.137.203:443
contile.services.mozilla.com
whitelisted
2384
firefox.exe
142.250.185.170:443
safebrowsing.googleapis.com
whitelisted
2384
firefox.exe
34.107.221.82:80
detectportal.firefox.com
GOOGLE
US
whitelisted
2384
firefox.exe
34.107.243.93:443
push.services.mozilla.com
GOOGLE
US
whitelisted
2384
firefox.exe
52.102.113.59:443
eur02.safelinks.protection.outlook.com
MICROSOFT-CORP-MSN-AS-BLOCK
US
whitelisted

DNS requests

Domain
IP
Reputation
settings-win.data.microsoft.com
  • 40.127.240.158
  • 51.104.136.2
whitelisted
google.com
  • 142.250.185.78
  • 216.58.206.46
  • 2a00:1450:4001:80e::200e
whitelisted
crl.microsoft.com
  • 23.216.77.6
  • 23.216.77.28
whitelisted
www.microsoft.com
  • 23.35.229.160
whitelisted
client.wns.windows.com
  • 172.211.123.250
whitelisted
eur02.safelinks.protection.outlook.com
  • 52.102.113.59
  • 52.102.113.46
  • 52.102.113.27
  • 52.102.113.13
  • 52.102.113.24
  • 52.102.113.2
  • 52.102.113.11
  • 52.102.113.8
whitelisted
detectportal.firefox.com
  • 34.107.221.82
whitelisted
prod.detectportal.prod.cloudops.mozgcp.net
  • 34.107.221.82
  • 2600:1901:0:38d7::
whitelisted
eop-g2.tm-4.office.com
  • 52.102.113.59
  • 52.102.113.46
  • 52.102.113.27
  • 52.102.113.13
  • 52.102.113.24
  • 52.102.113.2
  • 52.102.113.11
  • 52.102.113.8
  • 2a01:111:f403:aa89::365:f0be
  • 2a01:111:f403:aaba::365:f0be
  • 2a01:111:f403:aa8d::365:f0be
  • 2a01:111:f403:aa9a::365:f0be
  • 2a01:111:f403:aaac::365:f0be
  • 2a01:111:f403:aab1::365:f0be
  • 2a01:111:f403:aab5::365:f0be
  • 2a01:111:f403:aaa8::365:f0be
whitelisted
contile.services.mozilla.com
  • 34.36.137.203
whitelisted

Threats

PID
Process
Class
Message
2196
svchost.exe
Misc activity
INFO [ANY.RUN] Possible short link service (sendgrid .net)
2196
svchost.exe
Misc activity
INFO [ANY.RUN] Possible short link service (sendgrid .net)
2196
svchost.exe
Misc activity
INFO [ANY.RUN] Possible short link service (sendgrid .net)
2384
firefox.exe
Not Suspicious Traffic
INFO [ANY.RUN] Marketing emails platform (.sendgrid .net)
2384
firefox.exe
Misc Attack
ET DROP Spamhaus DROP Listed Traffic Inbound group 36
2196
svchost.exe
Not Suspicious Traffic
INFO [ANY.RUN] PX-Cloud CDN (px-cloud .net)
2196
svchost.exe
Not Suspicious Traffic
INFO [ANY.RUN] PX-Cloud CDN (px-cloud .net)
2196
svchost.exe
Not Suspicious Traffic
INFO [ANY.RUN] PX-Cloud CDN (px-cloud .net)
2196
svchost.exe
Not Suspicious Traffic
INFO [ANY.RUN] PX-Cloud CDN (px-cloud .net)
2196
svchost.exe
Not Suspicious Traffic
INFO [ANY.RUN] PX-Cloud CDN (px-cloud .net)
No debug info