File name:

fortnite.exe

Full analysis: https://app.any.run/tasks/57871d1b-2dc4-4b82-b390-aee7d41c56e7
Verdict: Malicious activity
Threats:

Blank Grabber is an infostealer written in Python. It is designed to steal a wide array of data, such as browser login credentials, crypto wallets, Telegram sessions, and Discord tokens. It is an open-source malware, with its code available on GitHub and regularly receiving updates. Blank Grabber builder’s simple interface lets threat actors even with basic skills to deploy it and conduct attacks.

Analysis date: November 23, 2024, 12:33:25
OS: Windows 10 Professional (build: 19045, 64 bit)
Tags:
evasion
blankgrabber
python
Indicators:
MIME: application/vnd.microsoft.portable-executable
File info: PE32+ executable (GUI) x86-64, for MS Windows, 6 sections
MD5:

E259E23BFFF6D4EC9E7EF9AE16E72589

SHA1:

5003C1C133EC36C118BF20EB1AED267B2E2927E1

SHA256:

C54D1FADEB9BA8809E3729BB2979D07F72B7841244A2610B711B28B229FF669F

SSDEEP:

98304:XJ3u+GmE/ZsG6TRAXfjE+DkVkFOBNdtLOSA2ibMlq0TzDwmfqqQVH68DcDo0nkPS:Qqxqe544a+bAdjRnbdUx

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Executing a file with an untrusted certificate

      • fortnite.exe (PID: 5036)
      • fortnite.exe (PID: 1864)
      • fortnite.exe (PID: 6096)
    • BlankGrabber has been detected

      • fortnite.exe (PID: 1864)
      • fortnite.exe (PID: 5036)
    • Antivirus name has been found in the command line (generic signature)

      • cmd.exe (PID: 5544)
      • MpCmdRun.exe (PID: 6640)
    • Adds path to the Windows Defender exclusion list

      • fortnite.exe (PID: 6096)
      • cmd.exe (PID: 4512)
    • Changes settings for checking scripts for malicious actions

      • powershell.exe (PID: 1480)
    • Changes antivirus protection settings for downloading files from the Internet (IOAVProtection)

      • powershell.exe (PID: 1480)
    • Changes settings for real-time protection

      • powershell.exe (PID: 1480)
    • Changes Controlled Folder Access settings

      • powershell.exe (PID: 1480)
    • Changes settings for sending potential threat samples to Microsoft servers

      • powershell.exe (PID: 1480)
    • Changes settings for protection against network attacks (IPS)

      • powershell.exe (PID: 1480)
    • Changes settings for reporting to Microsoft Active Protection Service (MAPS)

      • powershell.exe (PID: 1480)
    • Resets Windows Defender malware definitions to the base version

      • MpCmdRun.exe (PID: 6640)
  • SUSPICIOUS

    • Reads security settings of Internet Explorer

      • fortnite.exe (PID: 3140)
    • Reads the date of Windows installation

      • fortnite.exe (PID: 3140)
    • Process drops legitimate windows executable

      • fortnite.exe (PID: 5036)
      • fortnite.exe (PID: 1864)
    • Starts a Microsoft application from unusual location

      • fortnite.exe (PID: 5036)
      • fortnite.exe (PID: 3140)
      • fortnite.exe (PID: 1864)
      • fortnite.exe (PID: 6096)
    • Process drops python dynamic module

      • fortnite.exe (PID: 5036)
      • fortnite.exe (PID: 1864)
    • Executable content was dropped or overwritten

      • fortnite.exe (PID: 5036)
      • fortnite.exe (PID: 1864)
    • The process drops C-runtime libraries

      • fortnite.exe (PID: 5036)
      • fortnite.exe (PID: 1864)
    • Application launched itself

      • fortnite.exe (PID: 3140)
      • fortnite.exe (PID: 1864)
      • fortnite.exe (PID: 5036)
    • Loads Python modules

      • fortnite.exe (PID: 6096)
      • fortnite.exe (PID: 3140)
    • Found strings related to reading or modifying Windows Defender settings

      • fortnite.exe (PID: 6096)
    • Get information on the list of running processes

      • fortnite.exe (PID: 6096)
      • cmd.exe (PID: 1540)
    • Starts CMD.EXE for commands execution

      • fortnite.exe (PID: 6096)
    • Starts POWERSHELL.EXE for commands execution

      • cmd.exe (PID: 5544)
      • cmd.exe (PID: 4512)
    • Script disables Windows Defender's real-time protection

      • cmd.exe (PID: 5544)
    • Script disables Windows Defender's IPS

      • cmd.exe (PID: 5544)
    • Uses WMIC.EXE to obtain Windows Installer data

      • cmd.exe (PID: 6368)
    • Script adds exclusion path to Windows Defender

      • cmd.exe (PID: 4512)
    • Accesses product unique identifier via WMI (SCRIPT)

      • WMIC.exe (PID: 6424)
    • Checks for external IP

      • fortnite.exe (PID: 6096)
      • svchost.exe (PID: 2192)
  • INFO

    • Process checks computer location settings

      • fortnite.exe (PID: 3140)
    • Reads the computer name

      • fortnite.exe (PID: 3140)
      • fortnite.exe (PID: 5036)
      • fortnite.exe (PID: 1864)
      • fortnite.exe (PID: 6096)
      • MpCmdRun.exe (PID: 6640)
    • Create files in a temporary directory

      • fortnite.exe (PID: 5036)
      • fortnite.exe (PID: 1864)
      • fortnite.exe (PID: 6096)
      • MpCmdRun.exe (PID: 6640)
      • fortnite.exe (PID: 3140)
    • Checks supported languages

      • fortnite.exe (PID: 5036)
      • fortnite.exe (PID: 1864)
      • fortnite.exe (PID: 6096)
      • MpCmdRun.exe (PID: 6640)
      • fortnite.exe (PID: 3140)
    • Reads security settings of Internet Explorer

      • WMIC.exe (PID: 6424)
    • Checks if a key exists in the options dictionary (POWERSHELL)

      • powershell.exe (PID: 1480)
      • powershell.exe (PID: 1328)
    • Script raised an exception (POWERSHELL)

      • powershell.exe (PID: 1328)
      • powershell.exe (PID: 1480)
    • The process uses the downloaded file

      • fortnite.exe (PID: 3140)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win64 Executable (generic) (87.3)
.exe | Generic Win/DOS Executable (6.3)
.exe | DOS Executable Generic (6.3)

EXIF

EXE

MachineType: AMD AMD64
TimeStamp: 2024:11:23 12:26:39+00:00
ImageFileCharacteristics: Executable, Large address aware
PEType: PE32+
LinkerVersion: 14.41
CodeSize: 172032
InitializedDataSize: 94208
UninitializedDataSize: -
EntryPoint: 0xce20
OSVersion: 6
ImageVersion: -
SubsystemVersion: 6
Subsystem: Windows GUI
FileVersionNumber: 10.0.19041.4597
ProductVersionNumber: 10.0.19041.4597
FileFlagsMask: 0x003f
FileFlags: (none)
FileOS: Windows NT 32-bit
ObjectFileType: Executable application
FileSubtype: -
LanguageCode: English (U.S.)
CharacterSet: Unicode
CompanyName: Microsoft Corporation
FileDescription: refsutil.exe
FileVersion: 10.0.19041.4597 (WinBuild.160101.0800)
InternalName: refsutil.exe
LegalCopyright: © Microsoft Corporation. All rights reserved.
OriginalFileName: refsutil.exe
ProductName: Microsoft® Windows® Operating System
ProductVersion: 10.0.19041.4597
No data.
screenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
139
Monitored processes
18
Malicious processes
6
Suspicious processes
3

Behavior graph

Click at the process to see the details
start #BLANKGRABBER fortnite.exe fortnite.exe no specs #BLANKGRABBER fortnite.exe fortnite.exe cmd.exe no specs cmd.exe no specs conhost.exe no specs conhost.exe no specs cmd.exe no specs conhost.exe no specs powershell.exe no specs powershell.exe no specs tasklist.exe no specs cmd.exe no specs conhost.exe no specs wmic.exe no specs svchost.exe mpcmdrun.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
396\??\C:\WINDOWS\system32\conhost.exe 0xffffffff -ForceV1C:\Windows\System32\conhost.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Console Window Host
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\conhost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\shcore.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
1328powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\admin\AppData\Local\Temp\fortnite.exe'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows PowerShell
Exit code:
1
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\windowspowershell\v1.0\powershell.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\oleaut32.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\combase.dll
1480powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend C:\Windows\System32\WindowsPowerShell\v1.0\powershell.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows PowerShell
Exit code:
1
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\windowspowershell\v1.0\powershell.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\oleaut32.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\combase.dll
1540C:\WINDOWS\system32\cmd.exe /c "tasklist /FO LIST"C:\Windows\System32\cmd.exefortnite.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\cmd.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\sechost.dll
1864"C:\Users\admin\AppData\Local\Temp\fortnite.exe" C:\Users\admin\AppData\Local\Temp\fortnite.exeC:\Users\admin\AppData\Local\Temp\fortnite.exe
fortnite.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
refsutil.exe
Exit code:
0
Version:
10.0.19041.4597 (WinBuild.160101.0800)
Modules
Images
c:\users\admin\appdata\local\temp\fortnite.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\user32.dll
c:\windows\system32\win32u.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\gdi32full.dll
c:\windows\system32\msvcp_win.dll
2192C:\WINDOWS\system32\svchost.exe -k NetworkService -p -s DnscacheC:\Windows\System32\svchost.exe
services.exe
User:
NETWORK SERVICE
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Host Process for Windows Services
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\svchost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\bcrypt.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\combase.dll
c:\windows\system32\kernel.appcore.dll
3140"C:\Users\admin\AppData\Local\Temp\fortnite.exe" C:\Users\admin\AppData\Local\Temp\fortnite.exefortnite.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
refsutil.exe
Exit code:
0
Version:
10.0.19041.4597 (WinBuild.160101.0800)
Modules
Images
c:\users\admin\appdata\local\temp\fortnite.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\user32.dll
c:\windows\system32\win32u.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\gdi32full.dll
c:\windows\system32\msvcp_win.dll
3188\??\C:\WINDOWS\system32\conhost.exe 0xffffffff -ForceV1C:\Windows\System32\conhost.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Console Window Host
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\conhost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\shcore.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
4512C:\WINDOWS\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\admin\AppData\Local\Temp\fortnite.exe'"C:\Windows\System32\cmd.exefortnite.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
1
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\cmd.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\sechost.dll
5000\??\C:\WINDOWS\system32\conhost.exe 0xffffffff -ForceV1C:\Windows\System32\conhost.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Console Window Host
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\conhost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\shcore.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
Total events
11 858
Read events
11 858
Write events
0
Delete events
0

Modification events

No data
Executable files
36
Suspicious files
5
Text files
7
Unknown types
0

Dropped files

PID
Process
Filename
Type
5036fortnite.exeC:\Users\admin\AppData\Local\Temp\_MEI50362\VCRUNTIME140.dllexecutable
MD5:862F820C3251E4CA6FC0AC00E4092239
SHA256:36585912E5EAF83BA9FEA0631534F690CCDC2D7BA91537166FE53E56C221E153
5036fortnite.exeC:\Users\admin\AppData\Local\Temp\_MEI50362\_bz2.pydexecutable
MD5:58FC4C56F7F400DE210E98CCB8FDC4B2
SHA256:DFC195EBB59DC5E365EFD3853D72897B8838497E15C0977B6EDB1EB347F13150
5036fortnite.exeC:\Users\admin\AppData\Local\Temp\_MEI50362\_ctypes.pydexecutable
MD5:79879C679A12FAC03F472463BB8CEFF7
SHA256:8D1A21192112E13913CB77708C105034C5F251D64517017975AF8E0C4999EBA3
5036fortnite.exeC:\Users\admin\AppData\Local\Temp\_MEI50362\_lzma.pydexecutable
MD5:055EB9D91C42BB228A72BF5B7B77C0C8
SHA256:DE342275A648207BEF9B9662C9829AF222B160975AD8925CC5612CD0F182414E
5036fortnite.exeC:\Users\admin\AppData\Local\Temp\_MEI50362\_sqlite3.pydexecutable
MD5:8CD40257514A16060D5D882788855B55
SHA256:7D53DF36EE9DA2DF36C2676CFAEA84EE87E7E2A15AD8123F6ABB48717C3BC891
5036fortnite.exeC:\Users\admin\AppData\Local\Temp\_MEI50362\_queue.pydexecutable
MD5:513DCE65C09B3ABC516687F99A6971D8
SHA256:D4BE41574C3E17792A25793E6F5BF171BAEEB4255C08CB6A5CD7705A91E896FC
5036fortnite.exeC:\Users\admin\AppData\Local\Temp\_MEI50362\base_library.zipcompressed
MD5:A9CBD0455B46C7D14194D1F18CA8719E
SHA256:DF6C19637D239BFEDC8CD13D20E0938C65E8FDF340622FF334DB533F2D30FA19
5036fortnite.exeC:\Users\admin\AppData\Local\Temp\_MEI50362\libcrypto-3.dllexecutable
MD5:8377FE5949527DD7BE7B827CB1FFD324
SHA256:88E8AA1C816E9F03A3B589C7028319EF456F72ADB86C9DDCA346258B6B30402D
5036fortnite.exeC:\Users\admin\AppData\Local\Temp\_MEI50362\_hashlib.pydexecutable
MD5:D6F123C4453230743ADCC06211236BC0
SHA256:7A904FA6618157C34E24AAAC33FDF84035215D82C08EEC6983C165A49D785DC9
5036fortnite.exeC:\Users\admin\AppData\Local\Temp\_MEI50362\_socket.pydexecutable
MD5:14392D71DFE6D6BDC3EBCDBDE3C4049C
SHA256:A1E39E2386634069070903E2D9C2B51A42CB0D59C20B7BE50EF95C89C268DEB2
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
8
TCP/UDP connections
32
DNS requests
18
Threats
3

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
4712
MoUsoCoreWorker.exe
GET
200
2.18.244.211:80
http://crl.microsoft.com/pki/crl/products/MicRooCerAut2011_2011_03_22.crl
unknown
whitelisted
4712
MoUsoCoreWorker.exe
GET
200
173.223.117.131:80
http://www.microsoft.com/pkiops/crl/MicSecSerCA2011_2011-10-18.crl
unknown
whitelisted
GET
200
192.229.221.95:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTrjrydRyt%2BApF3GSPypfHBxR5XtQQUs9tIpPmhxdiuNkHMEWNpYim8S8YCEAI5PUjXAkJafLQcAAsO18o%3D
unknown
whitelisted
1176
svchost.exe
GET
200
192.229.221.95:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSAUQYBMq2awn1Rh6Doh%2FsBYgFV7gQUA95QNVbRTLtm8KPiGxvDl7I90VUCEAJ0LqoXyo4hxxe7H%2Fz9DKA%3D
unknown
whitelisted
2800
backgroundTaskHost.exe
GET
200
192.229.221.95:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBQ50otx%2Fh0Ztl%2Bz8SiPI7wEWVxDlQQUTiJUIBiV5uNu5g%2F6%2BrkS7QYXjzkCEAn5bsKVVV8kdJ6vHl3O1J0%3D
unknown
whitelisted
6872
SIHClient.exe
GET
200
88.221.169.152:80
http://www.microsoft.com/pkiops/crl/Microsoft%20ECC%20Product%20Root%20Certificate%20Authority%202018.crl
unknown
whitelisted
6872
SIHClient.exe
GET
200
88.221.169.152:80
http://www.microsoft.com/pkiops/crl/Microsoft%20ECC%20Update%20Secure%20Server%20CA%202.1.crl
unknown
whitelisted
6096
fortnite.exe
GET
200
208.95.112.1:80
http://ip-api.com/line/?fields=hosting
unknown
shared
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2324
svchost.exe
40.127.240.158:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted
4
System
192.168.100.255:137
whitelisted
4912
RUXIMICS.exe
40.127.240.158:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted
40.127.240.158:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted
4712
MoUsoCoreWorker.exe
2.18.244.211:80
crl.microsoft.com
Akamai International B.V.
FR
whitelisted
4712
MoUsoCoreWorker.exe
173.223.117.131:80
www.microsoft.com
AKAMAI-AS
US
whitelisted
95.101.74.33:443
www.bing.com
Akamai International B.V.
NL
whitelisted
192.229.221.95:80
ocsp.digicert.com
EDGECAST
US
whitelisted
4
System
192.168.100.255:138
whitelisted
1176
svchost.exe
20.190.159.75:443
login.live.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted

DNS requests

Domain
IP
Reputation
settings-win.data.microsoft.com
  • 40.127.240.158
  • 51.124.78.146
whitelisted
crl.microsoft.com
  • 2.18.244.211
  • 2.18.244.216
whitelisted
www.microsoft.com
  • 173.223.117.131
  • 88.221.169.152
whitelisted
google.com
  • 216.58.212.174
whitelisted
www.bing.com
  • 95.101.74.33
  • 95.101.74.25
  • 95.101.74.35
  • 95.101.74.37
  • 95.101.74.26
  • 95.101.74.28
  • 95.101.74.45
  • 95.101.74.38
  • 95.101.74.31
whitelisted
ocsp.digicert.com
  • 192.229.221.95
whitelisted
login.live.com
  • 20.190.159.75
  • 40.126.31.69
  • 20.190.159.64
  • 40.126.31.67
  • 20.190.159.2
  • 20.190.159.73
  • 20.190.159.71
  • 20.190.159.23
whitelisted
go.microsoft.com
  • 23.213.166.81
whitelisted
blank-nbuv6.in
unknown
ip-api.com
  • 208.95.112.1
shared

Threats

PID
Process
Class
Message
2192
svchost.exe
Device Retrieving External IP Address Detected
INFO [ANY.RUN] External IP Check (ip-api .com)
6096
fortnite.exe
Device Retrieving External IP Address Detected
ET POLICY External IP Lookup ip-api.com
2192
svchost.exe
Device Retrieving External IP Address Detected
ET INFO External IP Lookup Domain in DNS Lookup (ip-api .com)
No debug info