File name:

R.E.P.O.exe

Full analysis: https://app.any.run/tasks/f930401e-6707-49ac-92ae-d9701ea23b28
Verdict: Malicious activity
Threats:

Blank Grabber is an infostealer written in Python. It is designed to steal a wide array of data, such as browser login credentials, crypto wallets, Telegram sessions, and Discord tokens. It is an open-source malware, with its code available on GitHub and regularly receiving updates. Blank Grabber builder’s simple interface lets threat actors even with basic skills to deploy it and conduct attacks.

Analysis date: April 11, 2025, 20:18:47
OS: Windows 10 Professional (build: 19044, 64 bit)
Tags:
blankgrabber
stealer
screenshot
evasion
telegram
pyinstaller
susp-powershell
growtopia
ims-api
generic
discordgrabber
upx
Indicators:
MIME: application/vnd.microsoft.portable-executable
File info: PE32+ executable (GUI) x86-64, for MS Windows, 7 sections
MD5:

DCAC066B5EE44F411096987C9485D21D

SHA1:

C5D835FC371A667578D30E15C5BDAF2646C9AB0A

SHA256:

059CC4FDEC1A8C0341A4B9D74C5CE2A49BA22C774065D708B41EB409EF390F5C

SSDEEP:

98304:U1T2QUIbW50/Du8MFZlu/gbH90KU+meINVq6HpxuAbyrfdaUN9zWraG+H29EPgAT:z349Atz5o+p

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Executing a file with an untrusted certificate

      • R.E.P.O.exe (PID: 7484)
      • R.E.P.O.exe (PID: 7744)
      • R.E.P.O.exe (PID: 7704)
    • BlankGrabber has been detected

      • R.E.P.O.exe (PID: 7484)
      • R.E.P.O.exe (PID: 7704)
    • Adds path to the Windows Defender exclusion list

      • R.E.P.O.exe (PID: 7744)
      • cmd.exe (PID: 7784)
    • Antivirus name has been found in the command line (generic signature)

      • cmd.exe (PID: 7792)
    • Changes settings for sending potential threat samples to Microsoft servers

      • powershell.exe (PID: 7952)
    • Changes Windows Defender settings

      • cmd.exe (PID: 7784)
      • cmd.exe (PID: 7792)
    • Changes Controlled Folder Access settings

      • powershell.exe (PID: 7952)
    • Changes settings for checking scripts for malicious actions

      • powershell.exe (PID: 7952)
    • Changes antivirus protection settings for downloading files from the Internet (IOAVProtection)

      • powershell.exe (PID: 7952)
    • Changes settings for real-time protection

      • powershell.exe (PID: 7952)
    • Changes settings for protection against network attacks (IPS)

      • powershell.exe (PID: 7952)
    • Changes settings for reporting to Microsoft Active Protection Service (MAPS)

      • powershell.exe (PID: 7952)
    • Steals credentials from Web Browsers

      • R.E.P.O.exe (PID: 7744)
    • Changes powershell execution policy (Bypass)

      • cmd.exe (PID: 4724)
    • Bypass execution policy to execute commands

      • powershell.exe (PID: 6132)
    • Actions looks like stealing of personal data

      • R.E.P.O.exe (PID: 7744)
    • Resets Windows Defender malware definitions to the base version

      • MpCmdRun.exe (PID: 2392)
    • DISCORDGRABBER has been detected (YARA)

      • R.E.P.O.exe (PID: 7744)
    • GROWTOPIA has been detected (YARA)

      • R.E.P.O.exe (PID: 7744)
    • BLANKGRABBER has been detected (SURICATA)

      • R.E.P.O.exe (PID: 7744)
  • SUSPICIOUS

    • Process drops legitimate windows executable

      • R.E.P.O.exe (PID: 7484)
      • R.E.P.O.exe (PID: 7704)
    • Starts a Microsoft application from unusual location

      • R.E.P.O.exe (PID: 7484)
      • R.E.P.O.exe (PID: 7504)
      • R.E.P.O.exe (PID: 7704)
      • R.E.P.O.exe (PID: 7744)
    • Process drops python dynamic module

      • R.E.P.O.exe (PID: 7484)
      • R.E.P.O.exe (PID: 7704)
    • The process drops C-runtime libraries

      • R.E.P.O.exe (PID: 7484)
      • R.E.P.O.exe (PID: 7704)
    • Executable content was dropped or overwritten

      • R.E.P.O.exe (PID: 7484)
      • R.E.P.O.exe (PID: 7704)
      • csc.exe (PID: 1184)
    • Application launched itself

      • R.E.P.O.exe (PID: 7484)
      • R.E.P.O.exe (PID: 7504)
      • R.E.P.O.exe (PID: 7704)
    • Reads security settings of Internet Explorer

      • R.E.P.O.exe (PID: 7504)
    • Reads the date of Windows installation

      • R.E.P.O.exe (PID: 7504)
    • Found strings related to reading or modifying Windows Defender settings

      • R.E.P.O.exe (PID: 7744)
    • Starts POWERSHELL.EXE for commands execution

      • cmd.exe (PID: 7784)
      • cmd.exe (PID: 7792)
      • cmd.exe (PID: 5408)
      • cmd.exe (PID: 4724)
      • cmd.exe (PID: 6372)
      • cmd.exe (PID: 5640)
      • cmd.exe (PID: 1512)
      • cmd.exe (PID: 8148)
    • Script adds exclusion path to Windows Defender

      • cmd.exe (PID: 7784)
    • Script disables Windows Defender's real-time protection

      • cmd.exe (PID: 7792)
    • Script disables Windows Defender's IPS

      • cmd.exe (PID: 7792)
    • Get information on the list of running processes

      • cmd.exe (PID: 4244)
      • cmd.exe (PID: 8168)
      • cmd.exe (PID: 8188)
      • R.E.P.O.exe (PID: 7744)
    • Uses NETSH.EXE to obtain data on the network

      • cmd.exe (PID: 5772)
    • Starts application with an unusual extension

      • cmd.exe (PID: 5988)
      • cmd.exe (PID: 7652)
      • cmd.exe (PID: 4812)
      • cmd.exe (PID: 7620)
      • cmd.exe (PID: 5400)
      • cmd.exe (PID: 7624)
    • BASE64 encoded PowerShell command has been detected

      • cmd.exe (PID: 4724)
    • The process bypasses the loading of PowerShell profile settings

      • cmd.exe (PID: 4724)
    • Base64-obfuscated command line is found

      • cmd.exe (PID: 4724)
    • Starts CMD.EXE for commands execution

      • R.E.P.O.exe (PID: 7744)
    • Accesses antivirus product name via WMI (SCRIPT)

      • WMIC.exe (PID: 300)
    • Uses SYSTEMINFO.EXE to read the environment

      • cmd.exe (PID: 7052)
    • Uses WMIC.EXE to obtain Windows Installer data

      • cmd.exe (PID: 2140)
      • cmd.exe (PID: 7608)
    • CSC.EXE is used to compile C# code

      • csc.exe (PID: 1184)
    • Captures screenshot (POWERSHELL)

      • powershell.exe (PID: 6132)
    • The executable file from the user directory is run by the CMD process

      • rar.exe (PID: 7300)
    • Uses WMIC.EXE to obtain operating system information

      • cmd.exe (PID: 1276)
    • Accesses operating system name via WMI (SCRIPT)

      • WMIC.exe (PID: 6876)
    • Uses WMIC.EXE to obtain computer system information

      • cmd.exe (PID: 6048)
    • Accesses product unique identifier via WMI (SCRIPT)

      • WMIC.exe (PID: 7488)
    • Possible usage of Discord/Telegram API has been detected (YARA)

      • R.E.P.O.exe (PID: 7744)
    • Uses WMIC.EXE to obtain a list of video controllers

      • cmd.exe (PID: 7968)
    • Checks for external IP

      • svchost.exe (PID: 2196)
      • R.E.P.O.exe (PID: 7744)
    • Process communicates with Telegram (possibly using it as an attacker's C2 server)

      • R.E.P.O.exe (PID: 7744)
    • Accesses video controller name via WMI (SCRIPT)

      • WMIC.exe (PID: 7992)
  • INFO

    • The sample compiled with english language support

      • R.E.P.O.exe (PID: 7484)
      • R.E.P.O.exe (PID: 7704)
    • Reads the computer name

      • R.E.P.O.exe (PID: 7484)
      • R.E.P.O.exe (PID: 7504)
      • R.E.P.O.exe (PID: 7704)
      • R.E.P.O.exe (PID: 7744)
      • MpCmdRun.exe (PID: 2392)
    • Checks supported languages

      • R.E.P.O.exe (PID: 7484)
      • R.E.P.O.exe (PID: 7504)
      • R.E.P.O.exe (PID: 7704)
      • R.E.P.O.exe (PID: 7744)
      • tree.com (PID: 7376)
      • tree.com (PID: 5756)
      • tree.com (PID: 8176)
      • tree.com (PID: 8184)
      • tree.com (PID: 6240)
      • tree.com (PID: 8068)
      • csc.exe (PID: 1184)
      • cvtres.exe (PID: 7616)
      • MpCmdRun.exe (PID: 2392)
      • rar.exe (PID: 7300)
    • Create files in a temporary directory

      • R.E.P.O.exe (PID: 7484)
      • R.E.P.O.exe (PID: 7504)
      • R.E.P.O.exe (PID: 7704)
      • R.E.P.O.exe (PID: 7744)
      • csc.exe (PID: 1184)
      • cvtres.exe (PID: 7616)
      • MpCmdRun.exe (PID: 2392)
      • rar.exe (PID: 7300)
    • Reads the machine GUID from the registry

      • R.E.P.O.exe (PID: 7504)
      • R.E.P.O.exe (PID: 7744)
      • csc.exe (PID: 1184)
      • rar.exe (PID: 7300)
    • Process checks computer location settings

      • R.E.P.O.exe (PID: 7504)
    • Reads Internet Explorer settings

      • mshta.exe (PID: 7960)
    • Checks the directory tree

      • tree.com (PID: 7376)
      • tree.com (PID: 5756)
      • tree.com (PID: 8176)
      • tree.com (PID: 8184)
      • tree.com (PID: 6240)
      • tree.com (PID: 8068)
    • The Powershell gets current clipboard

      • powershell.exe (PID: 7300)
    • Reads security settings of Internet Explorer

      • WMIC.exe (PID: 300)
      • WMIC.exe (PID: 4400)
      • WMIC.exe (PID: 6876)
      • WMIC.exe (PID: 7488)
      • WMIC.exe (PID: 7992)
    • Script raised an exception (POWERSHELL)

      • powershell.exe (PID: 7944)
      • powershell.exe (PID: 7952)
      • powershell.exe (PID: 5280)
      • powershell.exe (PID: 7360)
    • Checks if a key exists in the options dictionary (POWERSHELL)

      • powershell.exe (PID: 7944)
      • powershell.exe (PID: 7952)
    • PyInstaller has been detected (YARA)

      • R.E.P.O.exe (PID: 7704)
      • R.E.P.O.exe (PID: 7744)
    • Displays MAC addresses of computer network adapters

      • getmac.exe (PID: 7496)
    • Found Base64 encoded reflection usage via PowerShell (YARA)

      • R.E.P.O.exe (PID: 7744)
    • UPX packer has been detected

      • R.E.P.O.exe (PID: 7744)
    • Attempting to use instant messaging service

      • svchost.exe (PID: 2196)
    • Checks proxy server information

      • slui.exe (PID: 7664)
    • Reads the software policy settings

      • slui.exe (PID: 7664)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report

ims-api

(PID) Process(7744) R.E.P.O.exe
Telegram-Tokens (1)7804927300:AAGD2Fgb0-8STzZVgr_sXaxi4GjIEYtjc2E
Telegram-Info-Links
7804927300:AAGD2Fgb0-8STzZVgr_sXaxi4GjIEYtjc2E
Get info about bothttps://api.telegram.org/bot7804927300:AAGD2Fgb0-8STzZVgr_sXaxi4GjIEYtjc2E/getMe
Get incoming updateshttps://api.telegram.org/bot7804927300:AAGD2Fgb0-8STzZVgr_sXaxi4GjIEYtjc2E/getUpdates
Get webhookhttps://api.telegram.org/bot7804927300:AAGD2Fgb0-8STzZVgr_sXaxi4GjIEYtjc2E/getWebhookInfo
Delete webhookhttps://api.telegram.org/bot7804927300:AAGD2Fgb0-8STzZVgr_sXaxi4GjIEYtjc2E/deleteWebhook
Drop incoming updateshttps://api.telegram.org/bot7804927300:AAGD2Fgb0-8STzZVgr_sXaxi4GjIEYtjc2E/deleteWebhook?drop_pending_updates=true
No Malware configuration.

TRiD

.exe | Win64 Executable (generic) (87.3)
.exe | Generic Win/DOS Executable (6.3)
.exe | DOS Executable Generic (6.3)

EXIF

EXE

MachineType: AMD AMD64
TimeStamp: 2025:04:11 17:18:09+00:00
ImageFileCharacteristics: Executable, Large address aware
PEType: PE32+
LinkerVersion: 14.42
CodeSize: 173568
InitializedDataSize: 178688
UninitializedDataSize: -
EntryPoint: 0xce20
OSVersion: 6
ImageVersion: -
SubsystemVersion: 6
Subsystem: Windows GUI
FileVersionNumber: 10.0.19041.5607
ProductVersionNumber: 10.0.19041.5607
FileFlagsMask: 0x003f
FileFlags: (none)
FileOS: Windows NT 32-bit
ObjectFileType: Executable application
FileSubtype: -
LanguageCode: English (U.S.)
CharacterSet: Unicode
CompanyName: Microsoft Corporation
FileDescription: Hypervisor V2.0
FileVersion: 10.0.19041.5607 (WinBuild.160101.0800)
InternalName: hvix64.exe
LegalCopyright: © Microsoft Corporation. All rights reserved.
OriginalFileName: hvix64.exe
ProductName: Microsoft® Windows® Operating System
ProductVersion: 10.0.19041.5607
No data.
screenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
220
Monitored processes
94
Malicious processes
7
Suspicious processes
3

Behavior graph

Click at the process to see the details
start #BLANKGRABBER r.e.p.o.exe r.e.p.o.exe no specs #BLANKGRABBER r.e.p.o.exe #GROWTOPIA r.e.p.o.exe cmd.exe no specs cmd.exe no specs conhost.exe no specs cmd.exe no specs conhost.exe no specs conhost.exe no specs powershell.exe no specs powershell.exe no specs mshta.exe no specs cmd.exe no specs cmd.exe no specs conhost.exe no specs conhost.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs conhost.exe no specs conhost.exe no specs conhost.exe no specs conhost.exe no specs cmd.exe no specs conhost.exe no specs cmd.exe no specs conhost.exe no specs cmd.exe no specs conhost.exe no specs conhost.exe no specs tasklist.exe no specs tasklist.exe no specs tasklist.exe no specs netsh.exe no specs powershell.exe no specs tree.com no specs reg.exe no specs powershell.exe no specs systeminfo.exe no specs wmic.exe no specs cmd.exe no specs conhost.exe no specs tree.com no specs cmd.exe no specs conhost.exe no specs tree.com no specs cmd.exe no specs conhost.exe no specs tree.com no specs cmd.exe no specs conhost.exe no specs tree.com no specs cmd.exe no specs conhost.exe no specs tree.com no specs tiworker.exe no specs csc.exe cmd.exe no specs conhost.exe no specs cvtres.exe no specs powershell.exe no specs mpcmdrun.exe no specs cmd.exe no specs conhost.exe no specs getmac.exe no specs cmd.exe no specs conhost.exe no specs powershell.exe no specs cmd.exe no specs conhost.exe no specs rar.exe no specs cmd.exe no specs conhost.exe no specs wmic.exe no specs cmd.exe no specs conhost.exe no specs wmic.exe no specs cmd.exe no specs conhost.exe no specs wmic.exe no specs cmd.exe no specs conhost.exe no specs powershell.exe no specs cmd.exe no specs conhost.exe no specs wmic.exe no specs cmd.exe no specs conhost.exe no specs powershell.exe no specs svchost.exe slui.exe

Process information

PID
CMD
Path
Indicators
Parent process
300WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayNameC:\Windows\System32\wbem\WMIC.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
WMI Commandline Utility
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\wbem\wmic.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\iphlpapi.dll
c:\windows\system32\framedynos.dll
c:\windows\system32\combase.dll
c:\windows\system32\ucrtbase.dll
300C:\WINDOWS\system32\cmd.exe /c "C:\Users\admin\AppData\Local\Temp\_MEI77042\rar.exe a -r -hp"123" "C:\Users\admin\AppData\Local\Temp\L54rA.zip" *"C:\Windows\System32\cmd.exeR.E.P.O.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\cmd.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\sechost.dll
616REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePathC:\Windows\System32\reg.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Registry Console Tool
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\reg.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\bcrypt.dll
1184"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\admin\AppData\Local\Temp\wdvwckrw\wdvwckrw.cmdline"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
powershell.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Visual C# Command Line Compiler
Exit code:
0
Version:
4.8.9037.0 built by: NET481REL1
Modules
Images
c:\windows\microsoft.net\framework64\v4.0.30319\csc.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\bcrypt.dll
c:\windows\system32\ole32.dll
1276C:\WINDOWS\system32\cmd.exe /c "wmic os get Caption"C:\Windows\System32\cmd.exeR.E.P.O.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\cmd.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\sechost.dll
1512C:\WINDOWS\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER"C:\Windows\System32\cmd.exeR.E.P.O.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\cmd.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\sechost.dll
1660\??\C:\WINDOWS\system32\conhost.exe 0xffffffff -ForceV1C:\Windows\System32\conhost.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Console Window Host
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\conhost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\shcore.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
2040powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIERC:\Windows\System32\WindowsPowerShell\v1.0\powershell.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows PowerShell
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\windowspowershell\v1.0\powershell.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\oleaut32.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\combase.dll
2140C:\WINDOWS\system32\cmd.exe /c "WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName"C:\Windows\System32\cmd.exeR.E.P.O.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\cmd.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\sechost.dll
2196C:\WINDOWS\system32\svchost.exe -k NetworkService -p -s DnscacheC:\Windows\System32\svchost.exe
services.exe
User:
NETWORK SERVICE
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Host Process for Windows Services
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\svchost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\bcrypt.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\combase.dll
c:\windows\system32\kernel.appcore.dll
Total events
57 037
Read events
57 035
Write events
2
Delete events
0

Modification events

(PID) Process:(7732) TiWorker.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Component Based Servicing
Operation:writeName:SessionIdHigh
Value:
31173406
(PID) Process:(7732) TiWorker.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Component Based Servicing
Operation:writeName:SessionIdLow
Value:
Executable files
37
Suspicious files
34
Text files
35
Unknown types
0

Dropped files

PID
Process
Filename
Type
7484R.E.P.O.exeC:\Users\admin\AppData\Local\Temp\_MEI74842\_ctypes.pydexecutable
MD5:31859B9A99A29127C4236968B87DBCBB
SHA256:644712C3475BE7F02C2493D75E6A831372D01243ACA61AA8A1418F57E6D0B713
7484R.E.P.O.exeC:\Users\admin\AppData\Local\Temp\_MEI74842\_bz2.pydexecutable
MD5:FBA120A94A072459011133DA3A989DB2
SHA256:055A93C8B127DC840AC40CA70D4B0246AC88C9CDE1EF99267BBE904086E0B7D3
7484R.E.P.O.exeC:\Users\admin\AppData\Local\Temp\_MEI74842\_lzma.pydexecutable
MD5:864B22495372FA4D8B18E1C535962AE2
SHA256:FC57BD20B6B128AFA5FAAAC1FD0CE783031FAAF39F71B58C9CACF87A16F3325F
7484R.E.P.O.exeC:\Users\admin\AppData\Local\Temp\_MEI74842\_decimal.pydexecutable
MD5:7CDC590AC9B4FFA52C8223823B648E5C
SHA256:F281BD8219B4B0655E9C3A5516FE0B36E44C28B0AC9170028DD052CA234C357C
7484R.E.P.O.exeC:\Users\admin\AppData\Local\Temp\_MEI74842\VCRUNTIME140.dllexecutable
MD5:F34EB034AA4A9735218686590CBA2E8B
SHA256:9D2B40F0395CC5D1B4D5EA17B84970C29971D448C37104676DB577586D4AD1B1
7484R.E.P.O.exeC:\Users\admin\AppData\Local\Temp\_MEI74842\_socket.pydexecutable
MD5:49F87AEC74FEA76792972022F6715C4D
SHA256:5D8C8186DF42633679D6236C1FEBF93DB26405C1706F9B5D767FEAB440EA38B0
7484R.E.P.O.exeC:\Users\admin\AppData\Local\Temp\_MEI74842\_queue.pydexecutable
MD5:BEBC7743E8AF7A812908FCB4CDD39168
SHA256:CC275B2B053410C6391339149BAF5B58DF121A915D18B889F184BE02BEDAF9BC
7484R.E.P.O.exeC:\Users\admin\AppData\Local\Temp\_MEI74842\libssl-1_1.dllexecutable
MD5:AD0A2B4286A43A0EF05F452667E656DB
SHA256:2AF3D965863018C66C2A9A2D66072FE3657BBD0B900473B9BBDCAC8091686AE1
7484R.E.P.O.exeC:\Users\admin\AppData\Local\Temp\_MEI74842\rarreg.keytext
MD5:4531984CAD7DACF24C086830068C4ABE
SHA256:58209C8AB4191E834FFE2ECD003FD7A830D3650F0FD1355A74EB8A47C61D4211
7484R.E.P.O.exeC:\Users\admin\AppData\Local\Temp\_MEI74842\libffi-7.dllexecutable
MD5:6F818913FAFE8E4DF7FEDC46131F201F
SHA256:3F94EE4F23F6C7702AB0CC12995A6457BF22183FA828C30CC12288ADF153AE56
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
6
TCP/UDP connections
24
DNS requests
7
Threats
7

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2104
svchost.exe
GET
200
23.48.23.173:80
http://crl.microsoft.com/pki/crl/products/MicRooCerAut2011_2011_03_22.crl
unknown
whitelisted
GET
204
142.250.185.131:443
https://gstatic.com/generate_204
unknown
7744
R.E.P.O.exe
GET
200
208.95.112.1:80
http://ip-api.com/json/?fields=225545
unknown
whitelisted
POST
500
40.91.76.224:443
https://activation-v2.sls.microsoft.com/SLActivateProduct/SLActivateProduct.asmx?configextension=Retail
unknown
xml
512 b
whitelisted
POST
500
40.91.76.224:443
https://activation-v2.sls.microsoft.com/SLActivateProduct/SLActivateProduct.asmx?configextension=Retail
unknown
xml
512 b
whitelisted
POST
200
149.154.167.99:443
https://api.telegram.org/bot7804927300:AAGD2Fgb0-8STzZVgr_sXaxi4GjIEYtjc2E/sendDocument
unknown
binary
1.61 Kb
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
20.73.194.208:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
NL
whitelisted
4
System
192.168.100.255:138
whitelisted
2104
svchost.exe
23.48.23.173:80
crl.microsoft.com
Akamai International B.V.
DE
whitelisted
7744
R.E.P.O.exe
142.250.185.131:443
gstatic.com
GOOGLE
US
whitelisted
2104
svchost.exe
20.73.194.208:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
NL
whitelisted
4
System
192.168.100.255:137
whitelisted
7744
R.E.P.O.exe
208.95.112.1:80
ip-api.com
TUT-AS
US
whitelisted
7744
R.E.P.O.exe
149.154.167.220:443
api.telegram.org
Telegram Messenger Inc
GB
whitelisted
7224
slui.exe
40.91.76.224:443
activation-v2.sls.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
US
whitelisted
7664
slui.exe
40.91.76.224:443
activation-v2.sls.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
US
whitelisted

DNS requests

Domain
IP
Reputation
google.com
  • 142.250.185.174
whitelisted
crl.microsoft.com
  • 23.48.23.173
  • 23.48.23.147
  • 23.48.23.145
  • 23.48.23.143
whitelisted
gstatic.com
  • 142.250.185.131
whitelisted
settings-win.data.microsoft.com
  • 20.73.194.208
whitelisted
ip-api.com
  • 208.95.112.1
whitelisted
api.telegram.org
  • 149.154.167.220
whitelisted
activation-v2.sls.microsoft.com
  • 40.91.76.224
whitelisted

Threats

PID
Process
Class
Message
2196
svchost.exe
Device Retrieving External IP Address Detected
INFO [ANY.RUN] External IP Check (ip-api .com)
2196
svchost.exe
Device Retrieving External IP Address Detected
ET INFO External IP Lookup Domain in DNS Lookup (ip-api .com)
2196
svchost.exe
Misc activity
SUSPICIOUS [ANY.RUN] Possible sending an external IP address to Telegram
2196
svchost.exe
Misc activity
ET HUNTING Telegram API Domain in DNS Lookup
7744
R.E.P.O.exe
A Network Trojan was detected
STEALER [ANY.RUN] BlankGrabber (SkochGrabber) Generic External IP Check
7744
R.E.P.O.exe
Misc activity
ET HUNTING Observed Telegram API Domain (api .telegram .org in TLS SNI)
7744
R.E.P.O.exe
Device Retrieving External IP Address Detected
ET INFO External IP Lookup ip-api.com
No debug info