File name:

Agonied_Grabber_V2.4.exe

Full analysis: https://app.any.run/tasks/fe9550ca-4eba-40b0-8440-b4ee312afbed
Verdict: Malicious activity
Threats:

Blank Grabber is an infostealer written in Python. It is designed to steal a wide array of data, such as browser login credentials, crypto wallets, Telegram sessions, and Discord tokens. It is an open-source malware, with its code available on GitHub and regularly receiving updates. Blank Grabber builder’s simple interface lets threat actors even with basic skills to deploy it and conduct attacks.

Analysis date: January 12, 2024, 16:33:22
OS: Windows 10 Professional (build: 19044, 64 bit)
Tags:
evasion
blankgrabber
stealer
Indicators:
MIME: application/x-dosexec
File info: PE32+ executable (GUI) x86-64, for MS Windows
MD5:

445021ECA48D79FC2BFB5E03BAA0EB85

SHA1:

42BDDE81EC4A9D517AD5BC836A9CDB5CB08BEBF7

SHA256:

07B287F1869F3D49A2CC13EFBF581CC5C1F640AA64AAC4877EE7AC40F971201C

SSDEEP:

98304:OUHdEW/SLBhAfJ+rhVgCgxLOWNNVTVXDgH4tMqswIZtLNpDF6+DRuf3cF+Q4zeYm:aii8UpbrG8Nb8kg+pM8

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Drops the executable file immediately after the start

      • Agonied_Grabber_V2.4.exe (PID: 1036)
      • Agonied_Grabber_V2.4.exe (PID: 1340)
      • Agonied_Grabber_V2.4.exe (PID: 2920)
      • csc.exe (PID: 1104)
    • Adds path to the Windows Defender exclusion list

      • Agonied_Grabber_V2.4.exe (PID: 2920)
      • cmd.exe (PID: 4008)
      • cmd.exe (PID: 7092)
    • Windows Defender preferences modified via 'Set-MpPreference'

      • cmd.exe (PID: 4064)
    • Create files in the Startup directory

      • Agonied_Grabber_V2.4.exe (PID: 2920)
    • Bypass execution policy to execute commands

      • powershell.exe (PID: 6132)
    • Changes powershell execution policy (Bypass)

      • cmd.exe (PID: 4300)
    • Starts CMD.EXE for self-deleting

      • Agonied_Grabber_V2.4.exe (PID: 2920)
    • BLANKGRABBER has been detected (SURICATA)

      • Agonied_Grabber_V2.4.exe (PID: 2920)
    • Actions looks like stealing of personal data

      • Agonied_Grabber_V2.4.exe (PID: 2920)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • Agonied_Grabber_V2.4.exe (PID: 1036)
      • Agonied_Grabber_V2.4.exe (PID: 1340)
      • Agonied_Grabber_V2.4.exe (PID: 2920)
      • csc.exe (PID: 1104)
    • The process drops C-runtime libraries

      • Agonied_Grabber_V2.4.exe (PID: 1036)
      • Agonied_Grabber_V2.4.exe (PID: 1340)
    • Process drops legitimate windows executable

      • Agonied_Grabber_V2.4.exe (PID: 1036)
      • Agonied_Grabber_V2.4.exe (PID: 1340)
      • Agonied_Grabber_V2.4.exe (PID: 2920)
    • Application launched itself

      • Agonied_Grabber_V2.4.exe (PID: 1036)
      • Agonied_Grabber_V2.4.exe (PID: 4380)
      • Agonied_Grabber_V2.4.exe (PID: 1340)
    • Loads Python modules

      • Agonied_Grabber_V2.4.exe (PID: 4380)
      • Agonied_Grabber_V2.4.exe (PID: 2920)
    • Accesses product unique identifier via WMI (SCRIPT)

      • WMIC.exe (PID: 480)
      • WMIC.exe (PID: 2064)
    • Found strings related to reading or modifying Windows Defender settings

      • Agonied_Grabber_V2.4.exe (PID: 2920)
    • Starts CMD.EXE for commands execution

      • Agonied_Grabber_V2.4.exe (PID: 2920)
    • Script disables Windows Defender's IPS

      • cmd.exe (PID: 4064)
    • Starts POWERSHELL.EXE for commands execution

      • cmd.exe (PID: 4064)
      • cmd.exe (PID: 4008)
      • cmd.exe (PID: 7092)
      • cmd.exe (PID: 6312)
      • cmd.exe (PID: 4300)
      • cmd.exe (PID: 2844)
      • cmd.exe (PID: 7016)
      • cmd.exe (PID: 6636)
      • cmd.exe (PID: 1532)
    • Script disables Windows Defender's real-time protection

      • cmd.exe (PID: 4064)
    • Script adds exclusion path to Windows Defender

      • cmd.exe (PID: 4008)
      • cmd.exe (PID: 7092)
    • Get information on the list of running processes

      • cmd.exe (PID: 3680)
      • Agonied_Grabber_V2.4.exe (PID: 2920)
      • cmd.exe (PID: 3236)
      • cmd.exe (PID: 5756)
      • cmd.exe (PID: 3580)
    • Uses WMIC.EXE to obtain Windows Installer data

      • cmd.exe (PID: 720)
      • cmd.exe (PID: 6272)
      • cmd.exe (PID: 7160)
    • Accesses video controller name via WMI (SCRIPT)

      • WMIC.exe (PID: 6872)
      • WMIC.exe (PID: 6992)
      • WMIC.exe (PID: 6664)
    • Uses WMIC.EXE to obtain a list of video controllers

      • cmd.exe (PID: 6924)
      • cmd.exe (PID: 6808)
      • cmd.exe (PID: 6272)
    • Uses ATTRIB.EXE to modify file attributes

      • cmd.exe (PID: 7040)
    • Checks for external IP

      • Agonied_Grabber_V2.4.exe (PID: 2920)
    • BASE64 encoded PowerShell command has been detected

      • cmd.exe (PID: 4300)
    • Uses NETSH.EXE to obtain data on the network

      • cmd.exe (PID: 2424)
    • Starts application with an unusual extension

      • cmd.exe (PID: 2164)
      • cmd.exe (PID: 6640)
      • cmd.exe (PID: 6804)
      • cmd.exe (PID: 6956)
      • cmd.exe (PID: 7080)
      • cmd.exe (PID: 7032)
    • The process bypasses the loading of PowerShell profile settings

      • cmd.exe (PID: 4300)
    • Accesses antivirus product name via WMI (SCRIPT)

      • WMIC.exe (PID: 2588)
    • Base64-obfuscated command line is found

      • cmd.exe (PID: 4300)
    • Uses WMIC.EXE to obtain operating system information

      • cmd.exe (PID: 6900)
    • Uses WMIC.EXE to obtain computer system information

      • cmd.exe (PID: 5660)
    • Accesses operating system name via WMI (SCRIPT)

      • WMIC.exe (PID: 2104)
    • Runs PING.EXE to delay simulation

      • cmd.exe (PID: 5312)
  • INFO

    • Reads the computer name

      • Agonied_Grabber_V2.4.exe (PID: 1036)
      • Agonied_Grabber_V2.4.exe (PID: 4380)
      • Agonied_Grabber_V2.4.exe (PID: 1340)
      • Agonied_Grabber_V2.4.exe (PID: 2920)
      • MpCmdRun.exe (PID: 6424)
    • Create files in a temporary directory

      • Agonied_Grabber_V2.4.exe (PID: 1036)
      • Agonied_Grabber_V2.4.exe (PID: 4380)
      • Agonied_Grabber_V2.4.exe (PID: 1340)
      • Agonied_Grabber_V2.4.exe (PID: 2920)
      • MpCmdRun.exe (PID: 6424)
      • cvtres.exe (PID: 6620)
      • csc.exe (PID: 1104)
      • rar.exe (PID: 6540)
    • Checks supported languages

      • Agonied_Grabber_V2.4.exe (PID: 1036)
      • Agonied_Grabber_V2.4.exe (PID: 4380)
      • Agonied_Grabber_V2.4.exe (PID: 1340)
      • Agonied_Grabber_V2.4.exe (PID: 2920)
      • MpCmdRun.exe (PID: 6424)
      • tree.com (PID: 5744)
      • tree.com (PID: 6784)
      • tree.com (PID: 6936)
      • csc.exe (PID: 1104)
      • tree.com (PID: 7104)
      • tree.com (PID: 480)
      • cvtres.exe (PID: 6620)
      • rar.exe (PID: 6540)
      • tree.com (PID: 6844)
    • Reads Internet Explorer settings

      • mshta.exe (PID: 4604)
    • Creates files in the program directory

      • Agonied_Grabber_V2.4.exe (PID: 2920)
    • The Powershell gets current clipboard

      • powershell.exe (PID: 4932)
    • Reads the machine GUID from the registry

      • csc.exe (PID: 1104)
      • rar.exe (PID: 6540)
    • The executable file from the user directory is run by the CMD process

      • rar.exe (PID: 6540)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win64 Executable (generic) (87.3)
.exe | Generic Win/DOS Executable (6.3)
.exe | DOS Executable Generic (6.3)

EXIF

EXE

MachineType: AMD AMD64
TimeStamp: 2024:01:08 22:40:40+01:00
ImageFileCharacteristics: Executable, Large address aware
PEType: PE32+
LinkerVersion: 14.37
CodeSize: 171520
InitializedDataSize: 94720
UninitializedDataSize: -
EntryPoint: 0xc1f0
OSVersion: 5.2
ImageVersion: -
SubsystemVersion: 5.2
Subsystem: Windows GUI
FileVersionNumber: 10.0.19041.3693
ProductVersionNumber: 10.0.19041.3693
FileFlagsMask: 0x003f
FileFlags: (none)
FileOS: Windows NT 32-bit
ObjectFileType: Unknown
FileSubtype: -
LanguageCode: English (U.S.)
CharacterSet: Unicode
CompanyName: Microsoft Corporation
FileDescription: "ApplyTrustOffline.PROGRAM"
FileVersion: 10.0.19041.3693 (WinBuild.160101.0800)
InternalName: "ApplyTrustOffline.PROGRAM"
LegalCopyright: © Microsoft Corporation. All rights reserved.
OriginalFileName: "ApplyTrustOffline.PROGRAM"
ProductName: Microsoft® Windows® Operating System
ProductVersion: 10.0.19041.3693
No data.
screenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
233
Monitored processes
116
Malicious processes
4
Suspicious processes
4

Behavior graph

Click at the process to see the details
start agonied_grabber_v2.4.exe agonied_grabber_v2.4.exe no specs agonied_grabber_v2.4.exe #BLANKGRABBER agonied_grabber_v2.4.exe cmd.exe no specs cmd.exe no specs conhost.exe no specs cmd.exe no specs conhost.exe no specs conhost.exe no specs cmd.exe no specs conhost.exe no specs cmd.exe no specs conhost.exe no specs powershell.exe no specs mshta.exe no specs wmic.exe no specs powershell.exe no specs tasklist.exe no specs mpcmdrun.exe no specs cmd.exe no specs conhost.exe no specs reg.exe no specs cmd.exe no specs conhost.exe no specs reg.exe no specs cmd.exe no specs conhost.exe no specs wmic.exe no specs cmd.exe no specs conhost.exe no specs wmic.exe no specs cmd.exe no specs conhost.exe no specs cmd.exe no specs attrib.exe no specs conhost.exe no specs powershell.exe no specs cmd.exe no specs cmd.exe no specs conhost.exe no specs conhost.exe no specs cmd.exe no specs cmd.exe no specs conhost.exe no specs cmd.exe no specs conhost.exe no specs cmd.exe no specs conhost.exe no specs conhost.exe no specs cmd.exe no specs tasklist.exe no specs tasklist.exe no specs conhost.exe no specs cmd.exe no specs conhost.exe no specs cmd.exe no specs conhost.exe no specs powershell.exe no specs wmic.exe no specs tasklist.exe no specs tree.com no specs systeminfo.exe no specs powershell.exe no specs netsh.exe no specs cmd.exe no specs conhost.exe no specs tree.com no specs cmd.exe no specs conhost.exe no specs tree.com no specs cmd.exe no specs conhost.exe no specs tree.com no specs cmd.exe no specs conhost.exe no specs tree.com no specs cmd.exe no specs conhost.exe no specs tree.com no specs tiworker.exe no specs csc.exe cmd.exe no specs conhost.exe no specs cvtres.exe no specs powershell.exe no specs cmd.exe no specs conhost.exe no specs getmac.exe no specs cmd.exe no specs conhost.exe no specs powershell.exe no specs cmd.exe no specs conhost.exe no specs rar.exe no specs cmd.exe no specs conhost.exe no specs wmic.exe no specs cmd.exe no specs conhost.exe no specs wmic.exe no specs cmd.exe no specs conhost.exe no specs wmic.exe no specs cmd.exe no specs conhost.exe no specs powershell.exe no specs cmd.exe no specs conhost.exe no specs wmic.exe no specs cmd.exe no specs conhost.exe no specs powershell.exe no specs cmd.exe no specs conhost.exe no specs ping.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
480wmic csproduct get uuidC:\Windows\System32\wbem\WMIC.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
WMI Commandline Utility
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\wbem\wmic.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\iphlpapi.dll
c:\windows\system32\framedynos.dll
c:\windows\system32\combase.dll
c:\windows\system32\ucrtbase.dll
480tree /A /FC:\Windows\System32\tree.comcmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Tree Walk Utility
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\tree.com
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\ulib.dll
c:\windows\system32\fsutilext.dll
480\??\C:\WINDOWS\system32\conhost.exe 0xffffffff -ForceV1C:\Windows\System32\conhost.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Console Window Host
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\conhost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\shcore.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
720C:\WINDOWS\system32\cmd.exe /c "wmic csproduct get uuid"C:\Windows\System32\cmd.exeAgonied_Grabber_V2.4.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\cmd.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\sechost.dll
904powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\   ​ .scr'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows PowerShell
Exit code:
1
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\windowspowershell\v1.0\powershell.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\oleaut32.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\atl.dll
904\??\C:\WINDOWS\system32\conhost.exe 0xffffffff -ForceV1C:\Windows\System32\conhost.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Console Window Host
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\conhost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\shcore.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
1004netsh wlan show profileC:\Windows\System32\netsh.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Network Command Shell
Exit code:
1
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\netsh.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\oleaut32.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\combase.dll
1036"C:\Users\admin\Desktop\Agonied_Grabber_V2.4.exe" C:\Users\admin\Desktop\Agonied_Grabber_V2.4.exe
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
"ApplyTrustOffline.PROGRAM"
Exit code:
0
Version:
10.0.19041.3693 (WinBuild.160101.0800)
Modules
Images
c:\users\admin\desktop\agonied_grabber_v2.4.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\user32.dll
c:\windows\system32\win32u.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\gdi32full.dll
c:\windows\system32\msvcp_win.dll
1104"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\admin\AppData\Local\Temp\v1zhi3as\v1zhi3as.cmdline"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
powershell.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Visual C# Command Line Compiler
Exit code:
0
Version:
4.8.9037.0 built by: NET481REL1
Modules
Images
c:\windows\microsoft.net\framework64\v4.0.30319\csc.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\ole32.dll
c:\windows\system32\ucrtbase.dll
1120\??\C:\WINDOWS\system32\conhost.exe 0xffffffff -ForceV1C:\Windows\System32\conhost.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Console Window Host
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\conhost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\shcore.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
Total events
53 793
Read events
53 772
Write events
21
Delete events
0

Modification events

(PID) Process:(4380) Agonied_Grabber_V2.4.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:ProxyBypass
Value:
1
(PID) Process:(4380) Agonied_Grabber_V2.4.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:IntranetName
Value:
1
(PID) Process:(4380) Agonied_Grabber_V2.4.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
1
(PID) Process:(4380) Agonied_Grabber_V2.4.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
0
(PID) Process:(4604) mshta.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:ProxyBypass
Value:
1
(PID) Process:(4604) mshta.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:IntranetName
Value:
1
(PID) Process:(4604) mshta.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
1
(PID) Process:(4604) mshta.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
0
(PID) Process:(4604) mshta.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies
Operation:writeName:CachePrefix
Value:
Cookie:
(PID) Process:(4604) mshta.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History
Operation:writeName:CachePrefix
Value:
Visited:
Executable files
38
Suspicious files
16
Text files
52
Unknown types
0

Dropped files

PID
Process
Filename
Type
1036Agonied_Grabber_V2.4.exeC:\Users\admin\AppData\Local\Temp\_MEI10362\libcrypto-3.dllexecutable
MD5:78EBD9CB6709D939E4E0F2A6BBB80DA9
SHA256:6A8C458E3D96F8DD3BF6D3CACC035E38EDF7F127EEE5563B51F8C8790CED0B3E
1036Agonied_Grabber_V2.4.exeC:\Users\admin\AppData\Local\Temp\_MEI10362\_sqlite3.pydexecutable
MD5:1A8FDC36F7138EDCC84EE506C5EC9B92
SHA256:8E4B9DA9C95915E864C89856E2D7671CD888028578A623E761AEAC2FECA04882
1036Agonied_Grabber_V2.4.exeC:\Users\admin\AppData\Local\Temp\_MEI10362\sqlite3.dllexecutable
MD5:DBC64142944210671CCA9D449DAB62E6
SHA256:6E6B6F7DF961C119692F6C1810FBFB7D40219EA4E5B2A98C413424CF02DCE16C
1036Agonied_Grabber_V2.4.exeC:\Users\admin\AppData\Local\Temp\_MEI10362\libffi-8.dllexecutable
MD5:08B000C3D990BC018FCB91A1E175E06E
SHA256:135C772B42BA6353757A4D076CE03DBF792456143B42D25A62066DA46144FECE
1036Agonied_Grabber_V2.4.exeC:\Users\admin\AppData\Local\Temp\_MEI10362\_socket.pydexecutable
MD5:1A34253AA7C77F9534561DC66AC5CF49
SHA256:DC03D32F681634E682B02E9A60FDFCE420DB9F26754AEFB9A58654A064DC0F9F
1036Agonied_Grabber_V2.4.exeC:\Users\admin\AppData\Local\Temp\_MEI10362\libssl-3.dllexecutable
MD5:BF4A722AE2EAE985BACC9D2117D90A6F
SHA256:827FDB184FDCDE9223D09274BE780FE4FE8518C15C8FC217748AD5FD5EA0F147
1036Agonied_Grabber_V2.4.exeC:\Users\admin\AppData\Local\Temp\_MEI10362\_ssl.pydexecutable
MD5:F9CC7385B4617DF1DDF030F594F37323
SHA256:B093AA2E84A30790ABEEE82CF32A7C2209978D862451F1E0B0786C4D22833CB6
1036Agonied_Grabber_V2.4.exeC:\Users\admin\AppData\Local\Temp\_MEI10362\rar.exeexecutable
MD5:9C223575AE5B9544BC3D69AC6364F75E
SHA256:90341AC8DCC9EC5F9EFE89945A381EB701FE15C3196F594D9D9F0F67B4FC2213
1036Agonied_Grabber_V2.4.exeC:\Users\admin\AppData\Local\Temp\_MEI10362\VCRUNTIME140.dllexecutable
MD5:49C96CECDA5C6C660A107D378FDFC3D4
SHA256:69320F278D90EFAAEB67E2A1B55E5B0543883125834C812C8D9C39676E0494FC
1036Agonied_Grabber_V2.4.exeC:\Users\admin\AppData\Local\Temp\_MEI10362\_ctypes.pydexecutable
MD5:00F75DAAA7F8A897F2A330E00FAD78AC
SHA256:9FFADCB2C40AE6B67AB611ACC09E050BBE544672CF05E8402A7AA3936326DE1F
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
5
TCP/UDP connections
15
DNS requests
8
Threats
7

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2920
Agonied_Grabber_V2.4.exe
GET
204
172.217.23.99:443
https://gstatic.com/generate_204
unknown
2920
Agonied_Grabber_V2.4.exe
GET
200
208.95.112.1:80
http://ip-api.com/line/?fields=hosting
unknown
text
6 b
2920
Agonied_Grabber_V2.4.exe
GET
200
208.95.112.1:80
http://ip-api.com/json/?fields=225545
unknown
binary
218 b
2920
Agonied_Grabber_V2.4.exe
POST
200
162.159.137.232:443
https://discord.com/api/webhooks/1194032141336576000/hVdQnlTaLCt773GsgXiWa37IfGR9m2ZJDhMdNjxrsuErrm5PmUNZHN35M9dVSKu_lpS_
unknown
binary
2.43 Kb
2644
OfficeClickToRun.exe
POST
200
13.69.239.72:443
https://self.events.data.microsoft.com/OneCollector/1.0/
unknown
binary
9 b
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
1096
svchost.exe
4.231.128.59:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
unknown
2920
Agonied_Grabber_V2.4.exe
208.95.112.1:80
ip-api.com
TUT-AS
US
unknown
5612
MoUsoCoreWorker.exe
40.127.240.158:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
unknown
4188
svchost.exe
40.127.240.158:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
unknown
5612
MoUsoCoreWorker.exe
51.104.136.2:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
unknown
4
System
192.168.100.255:137
unknown
2920
Agonied_Grabber_V2.4.exe
142.250.185.163:443
gstatic.com
GOOGLE
US
unknown
2920
Agonied_Grabber_V2.4.exe
162.159.128.233:443
discord.com
CLOUDFLARENET
unknown
2644
OfficeClickToRun.exe
13.69.239.72:443
self.events.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
unknown

DNS requests

Domain
IP
Reputation
settings-win.data.microsoft.com
  • 4.231.128.59
  • 40.127.240.158
  • 51.104.136.2
unknown
blank-oyvgr.in
unknown
ip-api.com
  • 208.95.112.1
unknown
gstatic.com
  • 142.250.185.163
unknown
discord.com
  • 162.159.128.233
  • 162.159.138.232
  • 162.159.136.232
  • 162.159.135.232
  • 162.159.137.232
unknown
self.events.data.microsoft.com
  • 13.69.239.72
unknown

Threats

PID
Process
Class
Message
Potential Corporate Privacy Violation
AV POLICY Internal Host Retrieving External IP Address (ip-api. com)
Device Retrieving External IP Address Detected
ET POLICY External IP Lookup ip-api.com
Potential Corporate Privacy Violation
AV POLICY Internal Host Retrieving External IP Address (ip-api. com)
A Network Trojan was detected
STEALER [ANY.RUN] BlankGrabber (SkochGrabber) Generic External IP Check
Device Retrieving External IP Address Detected
ET POLICY External IP Lookup ip-api.com
Misc activity
ET INFO Observed Discord Domain in DNS Lookup (discord .com)
Misc activity
ET INFO Observed Discord Domain (discord .com in TLS SNI)
No debug info