File name:

v1.20.exe

Full analysis: https://app.any.run/tasks/d4904fb5-bacc-4fd8-9579-7f0f6e4e5349
Verdict: Malicious activity
Threats:

Blank Grabber is an infostealer written in Python. It is designed to steal a wide array of data, such as browser login credentials, crypto wallets, Telegram sessions, and Discord tokens. It is an open-source malware, with its code available on GitHub and regularly receiving updates. Blank Grabber builder’s simple interface lets threat actors even with basic skills to deploy it and conduct attacks.

Analysis date: July 20, 2024, 20:10:31
OS: Windows 10 Professional (build: 19045, 64 bit)
Tags:
blankgrabber
uac
evasion
python
Indicators:
MIME: application/x-dosexec
File info: PE32+ executable (GUI) x86-64, for MS Windows
MD5:

31EF3A42885EEA2D9D90CB13E6D5F481

SHA1:

8FE00D94529326B8593CF99A04325253CB5622C9

SHA256:

101DBBFE0DCCD7717668E20525FF73F4372DB0F686C2638A964BD2DECFEE450C

SSDEEP:

98304:7+QcQZ/wCIqRSjgBRILOGgTw7Z5tqyjH1AtHfktEzafhOsE+XZ0kHdMvAP7rGqd5:ybrrJk/V1ppiujpX9WUrl5+Dt

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Drops the executable file immediately after the start

      • v1.20.exe (PID: 5892)
      • v1.20.exe (PID: 7908)
      • v1.20.exe (PID: 3328)
    • BlankGrabber has been detected

      • v1.20.exe (PID: 5892)
      • v1.20.exe (PID: 7908)
      • v1.20.exe (PID: 3328)
    • Bypass User Account Control (ComputerDefaults)

      • ComputerDefaults.exe (PID: 2476)
    • Adds path to the Windows Defender exclusion list

      • v1.20.exe (PID: 7196)
      • cmd.exe (PID: 2728)
      • v1.20.exe (PID: 7604)
      • cmd.exe (PID: 2344)
    • Antivirus name has been found in the command line (generic signature)

      • cmd.exe (PID: 2720)
      • MpCmdRun.exe (PID: 6928)
      • cmd.exe (PID: 4316)
      • MpCmdRun.exe (PID: 5116)
    • Windows Defender preferences modified via 'Set-MpPreference'

      • cmd.exe (PID: 2720)
      • cmd.exe (PID: 4316)
    • Bypass User Account Control (Modify registry)

      • reg.exe (PID: 5768)
  • SUSPICIOUS

    • Starts a Microsoft application from unusual location

      • v1.20.exe (PID: 5892)
      • v1.20.exe (PID: 6800)
      • v1.20.exe (PID: 7908)
      • v1.20.exe (PID: 7196)
      • v1.20.exe (PID: 3328)
      • v1.20.exe (PID: 7604)
    • Process drops legitimate windows executable

      • v1.20.exe (PID: 5892)
      • v1.20.exe (PID: 7908)
      • v1.20.exe (PID: 3328)
    • The process drops C-runtime libraries

      • v1.20.exe (PID: 5892)
      • v1.20.exe (PID: 7908)
      • v1.20.exe (PID: 3328)
    • Executable content was dropped or overwritten

      • v1.20.exe (PID: 5892)
      • v1.20.exe (PID: 7908)
      • v1.20.exe (PID: 3328)
    • Process drops python dynamic module

      • v1.20.exe (PID: 5892)
      • v1.20.exe (PID: 7908)
      • v1.20.exe (PID: 3328)
    • Application launched itself

      • v1.20.exe (PID: 5892)
      • v1.20.exe (PID: 7908)
      • v1.20.exe (PID: 3328)
    • Loads Python modules

      • v1.20.exe (PID: 6800)
      • v1.20.exe (PID: 7196)
      • v1.20.exe (PID: 7604)
    • Uses WEVTUTIL.EXE to query events from a log or log file

      • cmd.exe (PID: 6888)
      • cmd.exe (PID: 1152)
    • Found strings related to reading or modifying Windows Defender settings

      • v1.20.exe (PID: 6800)
      • v1.20.exe (PID: 7196)
      • v1.20.exe (PID: 7604)
    • Changes default file association

      • reg.exe (PID: 5768)
    • Uses REG/REGEDIT.EXE to modify registry

      • cmd.exe (PID: 5308)
      • cmd.exe (PID: 5400)
      • cmd.exe (PID: 4816)
    • Starts CMD.EXE for commands execution

      • v1.20.exe (PID: 7196)
      • v1.20.exe (PID: 7604)
      • v1.20.exe (PID: 6800)
    • Get information on the list of running processes

      • v1.20.exe (PID: 7196)
      • cmd.exe (PID: 7872)
      • v1.20.exe (PID: 7604)
      • cmd.exe (PID: 4156)
    • Starts POWERSHELL.EXE for commands execution

      • cmd.exe (PID: 2728)
      • cmd.exe (PID: 2720)
      • cmd.exe (PID: 4316)
      • cmd.exe (PID: 2344)
    • Script adds exclusion path to Windows Defender

      • cmd.exe (PID: 2728)
      • cmd.exe (PID: 2344)
    • Script disables Windows Defender's real-time protection

      • cmd.exe (PID: 2720)
      • cmd.exe (PID: 4316)
    • Script disables Windows Defender's IPS

      • cmd.exe (PID: 2720)
      • cmd.exe (PID: 4316)
    • Uses WMIC.EXE to obtain Windows Installer data

      • cmd.exe (PID: 6028)
      • cmd.exe (PID: 7512)
    • Accesses product unique identifier via WMI (SCRIPT)

      • WMIC.exe (PID: 2868)
      • WMIC.exe (PID: 6708)
    • Checks for external IP

      • v1.20.exe (PID: 7604)
      • v1.20.exe (PID: 7196)
  • INFO

    • Reads the computer name

      • v1.20.exe (PID: 5892)
      • v1.20.exe (PID: 7908)
      • v1.20.exe (PID: 7196)
      • v1.20.exe (PID: 3328)
      • MpCmdRun.exe (PID: 6928)
      • v1.20.exe (PID: 7604)
      • MpCmdRun.exe (PID: 5116)
    • Create files in a temporary directory

      • v1.20.exe (PID: 5892)
      • v1.20.exe (PID: 7908)
      • v1.20.exe (PID: 7196)
      • v1.20.exe (PID: 3328)
      • v1.20.exe (PID: 7604)
      • v1.20.exe (PID: 6800)
      • MpCmdRun.exe (PID: 6928)
    • Checks supported languages

      • v1.20.exe (PID: 5892)
      • v1.20.exe (PID: 7908)
      • v1.20.exe (PID: 7196)
      • v1.20.exe (PID: 3328)
      • v1.20.exe (PID: 7604)
      • MpCmdRun.exe (PID: 6928)
      • v1.20.exe (PID: 6800)
      • MpCmdRun.exe (PID: 5116)
    • Reads security settings of Internet Explorer

      • ComputerDefaults.exe (PID: 2476)
      • WMIC.exe (PID: 2868)
      • WMIC.exe (PID: 6708)
    • Reads Microsoft Office registry keys

      • ComputerDefaults.exe (PID: 2476)
    • Reads Internet Explorer settings

      • mshta.exe (PID: 6168)
      • mshta.exe (PID: 6320)
    • Manual execution by a user

      • v1.20.exe (PID: 3328)
    • Script raised an exception (POWERSHELL)

      • powershell.exe (PID: 6944)
      • powershell.exe (PID: 4976)
      • powershell.exe (PID: 6776)
      • powershell.exe (PID: 8188)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win64 Executable (generic) (87.3)
.exe | Generic Win/DOS Executable (6.3)
.exe | DOS Executable Generic (6.3)

EXIF

EXE

MachineType: AMD AMD64
TimeStamp: 2024:05:24 02:35:25+00:00
ImageFileCharacteristics: Executable, Large address aware
PEType: PE32+
LinkerVersion: 14.38
CodeSize: 176128
InitializedDataSize: 173568
UninitializedDataSize: -
EntryPoint: 0xc540
OSVersion: 5.2
ImageVersion: -
SubsystemVersion: 5.2
Subsystem: Windows GUI
FileVersionNumber: 10.0.19041.1
ProductVersionNumber: 10.0.19041.1
FileFlagsMask: 0x003f
FileFlags: (none)
FileOS: Windows NT 32-bit
ObjectFileType: Executable application
FileSubtype: -
LanguageCode: English (U.S.)
CharacterSet: Unicode
CompanyName: Microsoft Corporation
FileDescription: Host Process for Push Router Client of OMA-CP
FileVersion: 10.0.19041.1 (WinBuild.160101.0800)
InternalName: dmcfghost
LegalCopyright: © Microsoft Corporation. All rights reserved.
OriginalFileName: dmcfghost.exe
ProductName: Microsoft® Windows® Operating System
ProductVersion: 10.0.19041.1
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
198
Monitored processes
59
Malicious processes
11
Suspicious processes
3

Behavior graph

Click at the process to see the details
start #BLANKGRABBER v1.20.exe v1.20.exe no specs cmd.exe no specs conhost.exe no specs reg.exe no specs cmd.exe no specs conhost.exe no specs reg.exe no specs cmd.exe no specs conhost.exe no specs wevtutil.exe no specs cmd.exe no specs conhost.exe no specs computerdefaults.exe no specs computerdefaults.exe no specs computerdefaults.exe #BLANKGRABBER v1.20.exe cmd.exe no specs conhost.exe no specs wevtutil.exe no specs cmd.exe no specs conhost.exe no specs reg.exe no specs v1.20.exe cmd.exe no specs cmd.exe no specs cmd.exe no specs conhost.exe no specs conhost.exe no specs cmd.exe no specs conhost.exe no specs conhost.exe no specs cmd.exe no specs conhost.exe no specs powershell.exe no specs powershell.exe no specs mshta.exe no specs tasklist.exe no specs wmic.exe no specs #BLANKGRABBER v1.20.exe v1.20.exe mpcmdrun.exe no specs cmd.exe no specs cmd.exe no specs conhost.exe no specs cmd.exe no specs conhost.exe no specs cmd.exe no specs conhost.exe no specs conhost.exe no specs cmd.exe no specs conhost.exe no specs tasklist.exe no specs powershell.exe no specs mshta.exe no specs powershell.exe no specs wmic.exe no specs slui.exe no specs mpcmdrun.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
1144\??\C:\WINDOWS\system32\conhost.exe 0xffffffff -ForceV1C:\Windows\System32\conhost.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Console Window Host
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\conhost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\shcore.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
1152C:\WINDOWS\system32\cmd.exe /c "wevtutil qe "Microsoft-Windows-Windows Defender/Operational" /f:text"C:\Windows\System32\cmd.exev1.20.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\cmd.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\sechost.dll
1884reg delete hkcu\Software\Classes\ms-settings /fC:\Windows\System32\reg.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Registry Console Tool
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\reg.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\bcrypt.dll
2068\??\C:\WINDOWS\system32\conhost.exe 0xffffffff -ForceV1C:\Windows\System32\conhost.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Console Window Host
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\conhost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\shcore.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
2252C:\WINDOWS\system32\cmd.exe /c "computerdefaults --nouacbypass"C:\Windows\System32\cmd.exev1.20.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\cmd.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\sechost.dll
2344C:\WINDOWS\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\admin\Desktop\v1.20.exe'"C:\Windows\System32\cmd.exev1.20.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
1
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\cmd.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\sechost.dll
2476"C:\WINDOWS\system32\ComputerDefaults.exe" --nouacbypassC:\Windows\System32\ComputerDefaults.exe
cmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Set Program Access and Computer Defaults Control Panel
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\computerdefaults.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\bcrypt.dll
2720C:\WINDOWS\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"C:\Windows\System32\cmd.exev1.20.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\cmd.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\sechost.dll
c:\windows\system32\bcrypt.dll
2728C:\WINDOWS\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\admin\Desktop\v1.20.exe'"C:\Windows\System32\cmd.exev1.20.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
1
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\cmd.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\sechost.dll
c:\windows\system32\bcrypt.dll
2868wmic csproduct get uuidC:\Windows\System32\wbem\WMIC.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
WMI Commandline Utility
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\wbem\wmic.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\iphlpapi.dll
c:\windows\system32\framedynos.dll
c:\windows\system32\combase.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\rpcrt4.dll
Total events
29 854
Read events
29 818
Write events
32
Delete events
4

Modification events

(PID) Process:(5768) reg.exeKey:HKEY_CLASSES_ROOT\ms-settings\shell\open\command
Operation:writeName:DelegateExecute
Value:
(PID) Process:(2252) cmd.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:ProxyBypass
Value:
1
(PID) Process:(2252) cmd.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:IntranetName
Value:
1
(PID) Process:(2252) cmd.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
1
(PID) Process:(2252) cmd.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
0
(PID) Process:(2476) ComputerDefaults.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer
Operation:writeName:SlowContextMenuEntries
Value:
6024B221EA3A6910A2DC08002B30309D0A010000BD0E0C47735D584D9CEDE91E22E23282770100000114020000000000C0000000000000468D0000006078A409B011A54DAFA526D86198A780390100009AD298B2EDA6DE11BA8CA68E55D895936E000000
(PID) Process:(2476) ComputerDefaults.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content
Operation:writeName:CachePrefix
Value:
(PID) Process:(2476) ComputerDefaults.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies
Operation:writeName:CachePrefix
Value:
Cookie:
(PID) Process:(2476) ComputerDefaults.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History
Operation:writeName:CachePrefix
Value:
Visited:
(PID) Process:(1884) reg.exeKey:HKEY_CLASSES_ROOT\ms-settings\shell\open\command
Operation:delete keyName:(default)
Value:
Executable files
171
Suspicious files
7
Text files
12
Unknown types
0

Dropped files

PID
Process
Filename
Type
5892v1.20.exeC:\Users\admin\AppData\Local\Temp\_MEI58922\_hashlib.pydexecutable
MD5:D71DF4F6E94BEA5E57C267395AD2A172
SHA256:8BC92B5A6C1E1C613027C8F639CD8F9F1218FC4F7D5526CFCB9C517A2E9E14C2
5892v1.20.exeC:\Users\admin\AppData\Local\Temp\_MEI58922\_bz2.pydexecutable
MD5:3BD0DD2ED98FCA486EC23C42A12978A8
SHA256:6BEB733F2E27D25617D880559299FBEBD6A9DAC51D6A9D0AB14AE6DF9877DA07
5892v1.20.exeC:\Users\admin\AppData\Local\Temp\_MEI58922\_lzma.pydexecutable
MD5:932147AC29C593EB9E5244B67CF389BB
SHA256:BDE9BCCB972D356B8DE2DC49A4D21D1B2F9711BBC53C9B9F678B66F16CA4C5D3
5892v1.20.exeC:\Users\admin\AppData\Local\Temp\_MEI58922\_queue.pydexecutable
MD5:0E5997263833CE8CE8A6A0EC35982A37
SHA256:0489700A866DDDFA50D6EE289F7CCA22C6DCED9FA96541B45A04DC2FFB97122E
5892v1.20.exeC:\Users\admin\AppData\Local\Temp\_MEI58922\_decimal.pydexecutable
MD5:8B623D42698BF8A7602243B4BE1F775D
SHA256:7C2F0A65E38179170DC69E1958E7D21E552ECA46FCF62BBB842B4F951A86156C
5892v1.20.exeC:\Users\admin\AppData\Local\Temp\_MEI58922\_socket.pydexecutable
MD5:2957B2D82521ED0198851D12ED567746
SHA256:1E97A62F4F768FA75BAC47BBA09928D79B74D84711B6488905F8429CD46F94A2
5892v1.20.exeC:\Users\admin\AppData\Local\Temp\_MEI58922\api-ms-win-core-interlocked-l1-1-0.dllexecutable
MD5:C6024CC04201312F7688A021D25B056D
SHA256:8751D30DF554AF08EF42D2FAA0A71ABCF8C7D17CE9E9FF2EA68A4662603EC500
5892v1.20.exeC:\Users\admin\AppData\Local\Temp\_MEI58922\api-ms-win-core-errorhandling-l1-1-0.dllexecutable
MD5:EB0978A9213E7F6FDD63B2967F02D999
SHA256:AB25A1FE836FC68BCB199F1FE565C27D26AF0C390A38DA158E0D8815EFE1103E
5892v1.20.exeC:\Users\admin\AppData\Local\Temp\_MEI58922\api-ms-win-core-file-l2-1-0.dllexecutable
MD5:BFFFA7117FD9B1622C66D949BAC3F1D7
SHA256:1EA267A2E6284F17DD548C6F2285E19F7EDB15D6E737A55391140CE5CB95225E
5892v1.20.exeC:\Users\admin\AppData\Local\Temp\_MEI58922\api-ms-win-core-file-l1-2-0.dllexecutable
MD5:1C58526D681EFE507DEB8F1935C75487
SHA256:EF13DCE8F71173315DFC64AB839B033AB19A968EE15230E9D4D2C9D558EFEEE2
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
2
TCP/UDP connections
36
DNS requests
14
Threats
4

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
7196
v1.20.exe
GET
200
208.95.112.1:80
http://ip-api.com/line/?fields=hosting
unknown
shared
7604
v1.20.exe
GET
200
208.95.112.1:80
http://ip-api.com/line/?fields=hosting
unknown
shared
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
4
System
192.168.100.255:137
whitelisted
4
System
192.168.100.255:138
whitelisted
4032
svchost.exe
239.255.255.250:1900
whitelisted
40.127.240.158:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
unknown
40.126.32.68:443
login.live.com
MICROSOFT-CORP-MSN-AS-BLOCK
NL
unknown
7856
svchost.exe
4.209.32.67:443
MICROSOFT-CORP-MSN-AS-BLOCK
US
unknown
2760
svchost.exe
40.113.110.67:443
MICROSOFT-CORP-MSN-AS-BLOCK
NL
whitelisted
7196
v1.20.exe
208.95.112.1:80
ip-api.com
TUT-AS
US
unknown
4716
svchost.exe
40.126.32.68:443
login.live.com
MICROSOFT-CORP-MSN-AS-BLOCK
NL
unknown
7604
v1.20.exe
208.95.112.1:80
ip-api.com
TUT-AS
US
unknown

DNS requests

Domain
IP
Reputation
settings-win.data.microsoft.com
  • 40.127.240.158
whitelisted
login.live.com
  • 40.126.32.68
  • 20.190.160.22
  • 20.190.160.17
  • 20.190.160.14
  • 40.126.32.74
  • 40.126.32.136
  • 40.126.32.133
  • 40.126.32.138
whitelisted
google.com
  • 142.250.185.238
whitelisted
blank-xiyuk.in
unknown
ip-api.com
  • 208.95.112.1
shared
blank-nofbb.in
unknown
activation-v2.sls.microsoft.com
  • 52.161.91.37
whitelisted
arc.msn.com
  • 20.223.36.55
whitelisted
www.bing.com
  • 104.126.37.139
  • 104.126.37.144
  • 104.126.37.160
  • 104.126.37.153
  • 104.126.37.123
  • 104.126.37.128
  • 104.126.37.154
  • 104.126.37.136
  • 104.126.37.185
whitelisted
fd.api.iris.microsoft.com
  • 20.74.47.205
whitelisted

Threats

PID
Process
Class
Message
2168
svchost.exe
Device Retrieving External IP Address Detected
INFO [ANY.RUN] External IP Check (ip-api .com)
2168
svchost.exe
Device Retrieving External IP Address Detected
ET INFO External IP Lookup Domain in DNS Lookup (ip-api .com)
7196
v1.20.exe
Device Retrieving External IP Address Detected
ET POLICY External IP Lookup ip-api.com
7604
v1.20.exe
Device Retrieving External IP Address Detected
ET POLICY External IP Lookup ip-api.com
No debug info