File name:

OpenBullet2.Native.exe

Full analysis: https://app.any.run/tasks/bf40bc02-b017-48e4-8e4e-465cbaeed7cf
Verdict: Malicious activity
Threats:

Blank Grabber is an infostealer written in Python. It is designed to steal a wide array of data, such as browser login credentials, crypto wallets, Telegram sessions, and Discord tokens. It is an open-source malware, with its code available on GitHub and regularly receiving updates. Blank Grabber builder’s simple interface lets threat actors even with basic skills to deploy it and conduct attacks.

Analysis date: June 18, 2025, 16:38:46
OS: Windows 10 Professional (build: 19044, 64 bit)
Tags:
uac
blankgrabber
auto-startup
stealer
screenshot
evasion
discord
pyinstaller
susp-powershell
discordgrabber
generic
ims-api
umbralstealer
Indicators:
MIME: application/vnd.microsoft.portable-executable
File info: PE32+ executable (GUI) x86-64, for MS Windows, 7 sections
MD5:

A3B039EFA4DED312965DD644A5353BD6

SHA1:

C37260153F96522A2029AEB254CC06FAB52C5748

SHA256:

68FB55CF24EC9ADEB95418E388FE917D73103907DAF73FA5A33D80F44BABF86D

SSDEEP:

98304:fL5/OTFu8MFZlu/gbH90KU+meINVq6IHmQgxRe+JYyu8cWZF6ufJ8pzv09zWraGV:gw4DXz5o+Pu

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • BlankGrabber has been detected

      • OpenBullet2.Native.exe (PID: 2760)
      • OpenBullet2.Native.exe (PID: 5744)
      • ​‎   .scr (PID: 6700)
      • ​‎   .scr (PID: 8096)
    • Executing a file with an untrusted certificate

      • OpenBullet2.Native.exe (PID: 2760)
      • OpenBullet2.Native.exe (PID: 5744)
      • OpenBullet2.Native.exe (PID: 2952)
      • OpenBullet2.Native.exe (PID: 3964)
    • Bypass User Account Control (Modify registry)

      • reg.exe (PID: 3580)
      • reg.exe (PID: 5564)
    • Bypass User Account Control (ComputerDefaults)

      • ComputerDefaults.exe (PID: 6868)
      • ComputerDefaults.exe (PID: 7672)
    • Antivirus name has been found in the command line (generic signature)

      • cmd.exe (PID: 5476)
    • Create files in the Startup directory

      • OpenBullet2.Native.exe (PID: 3964)
    • Adds path to the Windows Defender exclusion list

      • OpenBullet2.Native.exe (PID: 3964)
      • cmd.exe (PID: 3924)
      • cmd.exe (PID: 5896)
      • cmd.exe (PID: 6672)
    • Changes Windows Defender settings

      • cmd.exe (PID: 3924)
      • cmd.exe (PID: 5476)
      • cmd.exe (PID: 5896)
      • cmd.exe (PID: 6672)
    • Changes antivirus protection settings for downloading files from the Internet (IOAVProtection)

      • powershell.exe (PID: 7092)
    • Changes settings for real-time protection

      • powershell.exe (PID: 7092)
    • Changes settings for checking scripts for malicious actions

      • powershell.exe (PID: 7092)
    • Changes settings for sending potential threat samples to Microsoft servers

      • powershell.exe (PID: 7092)
    • Changes settings for protection against network attacks (IPS)

      • powershell.exe (PID: 7092)
    • Changes settings for reporting to Microsoft Active Protection Service (MAPS)

      • powershell.exe (PID: 7092)
    • Changes Controlled Folder Access settings

      • powershell.exe (PID: 7092)
    • Actions looks like stealing of personal data

      • OpenBullet2.Native.exe (PID: 3964)
    • Steals credentials from Web Browsers

      • OpenBullet2.Native.exe (PID: 3964)
    • Bypass execution policy to execute commands

      • powershell.exe (PID: 7988)
    • Changes powershell execution policy (Bypass)

      • cmd.exe (PID: 7604)
    • Resets Windows Defender malware definitions to the base version

      • MpCmdRun.exe (PID: 7840)
    • Steals Growtopia credentials and data (YARA)

      • OpenBullet2.Native.exe (PID: 3964)
    • UMBRALSTEALER has been detected (YARA)

      • OpenBullet2.Native.exe (PID: 3964)
    • DISCORDGRABBER has been detected (YARA)

      • OpenBullet2.Native.exe (PID: 3964)
    • BLANKGRABBER has been detected (SURICATA)

      • OpenBullet2.Native.exe (PID: 3964)
  • SUSPICIOUS

    • Starts a Microsoft application from unusual location

      • OpenBullet2.Native.exe (PID: 2760)
      • OpenBullet2.Native.exe (PID: 5744)
      • OpenBullet2.Native.exe (PID: 2952)
      • OpenBullet2.Native.exe (PID: 3964)
    • Executable content was dropped or overwritten

      • OpenBullet2.Native.exe (PID: 2760)
      • OpenBullet2.Native.exe (PID: 5744)
      • OpenBullet2.Native.exe (PID: 3964)
      • ​‎   .scr (PID: 6700)
      • csc.exe (PID: 7324)
      • ​‎   .scr (PID: 8096)
    • Starts CMD.EXE for commands execution

      • OpenBullet2.Native.exe (PID: 2952)
      • OpenBullet2.Native.exe (PID: 3964)
      • ​‎   .scr (PID: 7464)
    • Process drops legitimate windows executable

      • OpenBullet2.Native.exe (PID: 2760)
      • OpenBullet2.Native.exe (PID: 5744)
      • OpenBullet2.Native.exe (PID: 3964)
      • ​‎   .scr (PID: 6700)
      • ​‎   .scr (PID: 8096)
    • Uses WEVTUTIL.EXE to query events from a log or log file

      • cmd.exe (PID: 3608)
      • cmd.exe (PID: 3608)
      • cmd.exe (PID: 8140)
      • cmd.exe (PID: 8144)
    • Changes default file association

      • reg.exe (PID: 3580)
      • reg.exe (PID: 5564)
    • Uses REG/REGEDIT.EXE to modify registry

      • cmd.exe (PID: 3148)
      • cmd.exe (PID: 6620)
      • cmd.exe (PID: 4968)
      • cmd.exe (PID: 8132)
      • cmd.exe (PID: 7768)
      • cmd.exe (PID: 7356)
    • Found strings related to reading or modifying Windows Defender settings

      • OpenBullet2.Native.exe (PID: 2952)
      • OpenBullet2.Native.exe (PID: 3964)
      • ​‎   .scr (PID: 7464)
    • The process drops C-runtime libraries

      • OpenBullet2.Native.exe (PID: 2760)
      • OpenBullet2.Native.exe (PID: 5744)
      • ​‎   .scr (PID: 6700)
      • ​‎   .scr (PID: 8096)
    • Process drops python dynamic module

      • OpenBullet2.Native.exe (PID: 2760)
      • OpenBullet2.Native.exe (PID: 5744)
      • ​‎   .scr (PID: 6700)
      • ​‎   .scr (PID: 8096)
    • Application launched itself

      • OpenBullet2.Native.exe (PID: 2760)
      • OpenBullet2.Native.exe (PID: 5744)
      • ​‎   .scr (PID: 6700)
      • ​‎   .scr (PID: 8096)
    • Starts POWERSHELL.EXE for commands execution

      • cmd.exe (PID: 3924)
      • cmd.exe (PID: 5476)
      • cmd.exe (PID: 5896)
      • cmd.exe (PID: 6672)
      • cmd.exe (PID: 7380)
      • cmd.exe (PID: 7604)
      • cmd.exe (PID: 2368)
      • cmd.exe (PID: 8020)
      • cmd.exe (PID: 1644)
      • cmd.exe (PID: 7816)
    • The executable file from the user directory is run by the CMD process

      • bound.exe (PID: 4172)
      • rar.exe (PID: 3800)
    • Executes JavaScript directly as a command

      • cmd.exe (PID: 3580)
    • Script disables Windows Defender's real-time protection

      • cmd.exe (PID: 5476)
    • Script adds exclusion path to Windows Defender

      • cmd.exe (PID: 3924)
      • cmd.exe (PID: 6672)
      • cmd.exe (PID: 5896)
    • Get information on the list of running processes

      • OpenBullet2.Native.exe (PID: 3964)
      • cmd.exe (PID: 2620)
      • cmd.exe (PID: 3780)
      • cmd.exe (PID: 7392)
    • Script disables Windows Defender's IPS

      • cmd.exe (PID: 5476)
    • Starts application with an unusual extension

      • ​‎   .scr (PID: 6700)
      • cmd.exe (PID: 7412)
      • cmd.exe (PID: 7660)
      • cmd.exe (PID: 4216)
      • cmd.exe (PID: 7892)
      • cmd.exe (PID: 7416)
      • cmd.exe (PID: 7956)
      • ComputerDefaults.exe (PID: 7672)
      • ​‎   .scr (PID: 8096)
    • Uses NETSH.EXE to obtain data on the network

      • cmd.exe (PID: 7444)
    • Uses WMIC.EXE to obtain Windows Installer data

      • cmd.exe (PID: 7300)
      • cmd.exe (PID: 7656)
    • Base64-obfuscated command line is found

      • cmd.exe (PID: 7604)
    • The process bypasses the loading of PowerShell profile settings

      • cmd.exe (PID: 7604)
    • Uses SYSTEMINFO.EXE to read the environment

      • cmd.exe (PID: 7492)
    • BASE64 encoded PowerShell command has been detected

      • cmd.exe (PID: 7604)
    • Accesses antivirus product name via WMI (SCRIPT)

      • WMIC.exe (PID: 7840)
    • CSC.EXE is used to compile C# code

      • csc.exe (PID: 7324)
    • Captures screenshot (POWERSHELL)

      • powershell.exe (PID: 7988)
    • Uses WMIC.EXE to obtain computer system information

      • cmd.exe (PID: 2808)
    • Accesses operating system name via WMI (SCRIPT)

      • WMIC.exe (PID: 8092)
    • Uses WMIC.EXE to obtain operating system information

      • cmd.exe (PID: 7236)
    • Accesses video controller name via WMI (SCRIPT)

      • WMIC.exe (PID: 7248)
    • Accesses product unique identifier via WMI (SCRIPT)

      • WMIC.exe (PID: 7700)
    • Uses WMIC.EXE to obtain a list of video controllers

      • cmd.exe (PID: 7464)
    • Possible usage of Discord/Telegram API has been detected (YARA)

      • OpenBullet2.Native.exe (PID: 3964)
    • Checks for external IP

      • svchost.exe (PID: 2200)
      • OpenBullet2.Native.exe (PID: 3964)
  • INFO

    • The sample compiled with english language support

      • OpenBullet2.Native.exe (PID: 2760)
      • OpenBullet2.Native.exe (PID: 5744)
      • OpenBullet2.Native.exe (PID: 3964)
      • ​‎   .scr (PID: 6700)
      • ​‎   .scr (PID: 8096)
    • Checks supported languages

      • OpenBullet2.Native.exe (PID: 2760)
      • OpenBullet2.Native.exe (PID: 2952)
      • OpenBullet2.Native.exe (PID: 5744)
      • OpenBullet2.Native.exe (PID: 3964)
      • bound.exe (PID: 4172)
      • ​‎   .scr (PID: 6700)
      • ​‎   .scr (PID: 7464)
      • tree.com (PID: 8016)
      • tree.com (PID: 7972)
      • tree.com (PID: 6688)
      • tree.com (PID: 6388)
      • cvtres.exe (PID: 7944)
      • tree.com (PID: 7760)
      • MpCmdRun.exe (PID: 7840)
      • ​‎   .scr (PID: 8096)
      • ​‎   .scr (PID: 4816)
      • rar.exe (PID: 3800)
      • tree.com (PID: 6796)
      • csc.exe (PID: 7324)
    • Create files in a temporary directory

      • OpenBullet2.Native.exe (PID: 2760)
      • OpenBullet2.Native.exe (PID: 2952)
      • OpenBullet2.Native.exe (PID: 3964)
      • OpenBullet2.Native.exe (PID: 5744)
      • ​‎   .scr (PID: 6700)
      • ​‎   .scr (PID: 7464)
      • csc.exe (PID: 7324)
      • cvtres.exe (PID: 7944)
      • MpCmdRun.exe (PID: 7840)
      • ​‎   .scr (PID: 8096)
      • ​‎   .scr (PID: 4816)
      • rar.exe (PID: 3800)
    • Reads the machine GUID from the registry

      • OpenBullet2.Native.exe (PID: 2952)
      • OpenBullet2.Native.exe (PID: 3964)
      • ​‎   .scr (PID: 7464)
      • csc.exe (PID: 7324)
      • ​‎   .scr (PID: 4816)
      • rar.exe (PID: 3800)
    • Reads the computer name

      • OpenBullet2.Native.exe (PID: 2760)
      • OpenBullet2.Native.exe (PID: 5744)
      • OpenBullet2.Native.exe (PID: 3964)
      • bound.exe (PID: 4172)
      • ​‎   .scr (PID: 6700)
      • MpCmdRun.exe (PID: 7840)
      • ​‎   .scr (PID: 8096)
    • Reads security settings of Internet Explorer

      • ComputerDefaults.exe (PID: 6868)
      • WMIC.exe (PID: 7840)
      • ComputerDefaults.exe (PID: 7672)
      • WMIC.exe (PID: 8092)
      • WMIC.exe (PID: 7852)
      • WMIC.exe (PID: 7700)
      • WMIC.exe (PID: 7248)
    • Launching a file from the Startup directory

      • OpenBullet2.Native.exe (PID: 3964)
    • Creates files in the program directory

      • OpenBullet2.Native.exe (PID: 3964)
    • Reads Internet Explorer settings

      • mshta.exe (PID: 6796)
    • Manual execution by a user

      • ​‎   .scr (PID: 6700)
    • The Powershell gets current clipboard

      • powershell.exe (PID: 7924)
    • Checks the directory tree

      • tree.com (PID: 8016)
      • tree.com (PID: 6688)
      • tree.com (PID: 6388)
      • tree.com (PID: 7972)
      • tree.com (PID: 6796)
      • tree.com (PID: 7760)
    • Checks if a key exists in the options dictionary (POWERSHELL)

      • powershell.exe (PID: 7092)
      • powershell.exe (PID: 1496)
      • powershell.exe (PID: 2512)
      • powershell.exe (PID: 3608)
    • Script raised an exception (POWERSHELL)

      • powershell.exe (PID: 1496)
      • powershell.exe (PID: 7092)
      • powershell.exe (PID: 3608)
      • powershell.exe (PID: 2512)
      • powershell.exe (PID: 6348)
      • powershell.exe (PID: 4860)
    • Displays MAC addresses of computer network adapters

      • getmac.exe (PID: 3196)
    • PyInstaller has been detected (YARA)

      • OpenBullet2.Native.exe (PID: 5744)
    • Found Base64 encoded reflection usage via PowerShell (YARA)

      • OpenBullet2.Native.exe (PID: 3964)
    • Reads the software policy settings

      • slui.exe (PID: 7432)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report

ims-api

(PID) Process(3964) OpenBullet2.Native.exe
Discord-Webhook-Tokens (1)1158462335325843458/gqr0bcl0Yaw4yjxgAHZ9BAWidsQVDgNnXHsyhlfKtzvlA4azQIi23r3pvvvBcdyuywuS
Discord-Info-Links
1158462335325843458/gqr0bcl0Yaw4yjxgAHZ9BAWidsQVDgNnXHsyhlfKtzvlA4azQIi23r3pvvvBcdyuywuS
Get Webhook Infohttps://discord.com/api/webhooks/1158462335325843458/gqr0bcl0Yaw4yjxgAHZ9BAWidsQVDgNnXHsyhlfKtzvlA4azQIi23r3pvvvBcdyuywuS
No Malware configuration.

TRiD

.exe | Win64 Executable (generic) (87.3)
.exe | Generic Win/DOS Executable (6.3)
.exe | DOS Executable Generic (6.3)

EXIF

EXE

MachineType: AMD AMD64
TimeStamp: 2023:10:02 18:09:13+00:00
ImageFileCharacteristics: Executable, Large address aware
PEType: PE32+
LinkerVersion: 14.35
CodeSize: 171008
InitializedDataSize: 130560
UninitializedDataSize: -
EntryPoint: 0xc260
OSVersion: 5.2
ImageVersion: -
SubsystemVersion: 5.2
Subsystem: Windows GUI
FileVersionNumber: 10.0.19041.2788
ProductVersionNumber: 10.0.19041.2788
FileFlagsMask: 0x003f
FileFlags: (none)
FileOS: Windows NT 32-bit
ObjectFileType: Executable application
FileSubtype: -
LanguageCode: English (U.S.)
CharacterSet: Unicode
CompanyName: Microsoft Corporation
FileDescription: Provisioning package runtime command launching tool
FileVersion: 10.0.19041.2788 (WinBuild.160101.0800)
InternalName: provlaunch
LegalCopyright: © Microsoft Corporation. All rights reserved.
OriginalFileName: provlaunch
ProductName: Microsoft® Windows® Operating System
ProductVersion: 10.0.19041.2788
No data.
screenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
284
Monitored processes
147
Malicious processes
17
Suspicious processes
7

Behavior graph

Click at the process to see the details
start #BLANKGRABBER openbullet2.native.exe openbullet2.native.exe no specs cmd.exe no specs conhost.exe no specs reg.exe no specs cmd.exe no specs conhost.exe no specs reg.exe no specs cmd.exe no specs conhost.exe no specs wevtutil.exe no specs cmd.exe no specs conhost.exe no specs computerdefaults.exe no specs computerdefaults.exe no specs computerdefaults.exe #BLANKGRABBER openbullet2.native.exe cmd.exe no specs conhost.exe no specs wevtutil.exe no specs cmd.exe no specs conhost.exe no specs reg.exe no specs #BLANKGRABBER openbullet2.native.exe cmd.exe no specs cmd.exe no specs conhost.exe no specs conhost.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs conhost.exe no specs conhost.exe no specs conhost.exe no specs cmd.exe no specs conhost.exe no specs mshta.exe no specs powershell.exe no specs bound.exe powershell.exe no specs powershell.exe no specs powershell.exe no specs cmd.exe no specs cmd.exe no specs conhost.exe no specs #BLANKGRABBER ​‎   .scr conhost.exe no specs tasklist.exe no specs tasklist.exe no specs cmd.exe no specs conhost.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs conhost.exe no specs ​‎   .scr no specs conhost.exe no specs conhost.exe no specs cmd.exe no specs conhost.exe no specs cmd.exe no specs conhost.exe no specs cmd.exe no specs conhost.exe no specs conhost.exe no specs wmic.exe no specs tasklist.exe no specs powershell.exe no specs netsh.exe no specs powershell.exe no specs reg.exe no specs tree.com no specs systeminfo.exe no specs cmd.exe no specs conhost.exe no specs cmd.exe no specs conhost.exe no specs reg.exe no specs tree.com no specs cmd.exe no specs conhost.exe no specs cmd.exe no specs conhost.exe no specs reg.exe no specs tree.com no specs cmd.exe no specs conhost.exe no specs cmd.exe no specs conhost.exe no specs wevtutil.exe no specs tree.com no specs cmd.exe no specs conhost.exe no specs tiworker.exe no specs cmd.exe no specs conhost.exe no specs tree.com no specs csc.exe cmd.exe no specs conhost.exe no specs computerdefaults.exe no specs cvtres.exe no specs tree.com no specs computerdefaults.exe no specs computerdefaults.exe mpcmdrun.exe no specs #BLANKGRABBER ​‎   .scr cmd.exe no specs conhost.exe no specs wevtutil.exe no specs cmd.exe no specs conhost.exe no specs reg.exe no specs ​‎   .scr no specs cmd.exe no specs conhost.exe no specs powershell.exe no specs cmd.exe no specs conhost.exe no specs getmac.exe no specs cmd.exe no specs conhost.exe no specs powershell.exe no specs cmd.exe no specs conhost.exe no specs rar.exe no specs cmd.exe no specs conhost.exe no specs wmic.exe no specs cmd.exe no specs conhost.exe no specs wmic.exe no specs cmd.exe no specs conhost.exe no specs wmic.exe no specs cmd.exe no specs conhost.exe no specs powershell.exe no specs cmd.exe no specs conhost.exe no specs wmic.exe no specs cmd.exe no specs conhost.exe no specs powershell.exe no specs svchost.exe slui.exe

Process information

PID
CMD
Path
Indicators
Parent process
504\??\C:\WINDOWS\system32\conhost.exe 0xffffffff -ForceV1C:\Windows\System32\conhost.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Console Window Host
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\conhost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\shcore.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
728\??\C:\WINDOWS\system32\conhost.exe 0xffffffff -ForceV1C:\Windows\System32\conhost.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Console Window Host
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\conhost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\shcore.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
1232C:\WINDOWS\system32\cmd.exe /c "getmac"C:\Windows\System32\cmd.exeOpenBullet2.Native.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\cmd.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\sechost.dll
c:\windows\system32\bcrypt.dll
1496powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\admin\AppData\Local\Temp\bound.exe'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows PowerShell
Exit code:
1
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\windowspowershell\v1.0\powershell.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\oleaut32.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
1644C:\WINDOWS\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault"C:\Windows\System32\cmd.exeOpenBullet2.Native.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\cmd.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\sechost.dll
c:\windows\system32\bcrypt.dll
1720\??\C:\WINDOWS\system32\conhost.exe 0xffffffff -ForceV1C:\Windows\System32\conhost.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Console Window Host
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\conhost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\shcore.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
2140\??\C:\WINDOWS\system32\conhost.exe 0xffffffff -ForceV1C:\Windows\System32\conhost.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Console Window Host
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\conhost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\shcore.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
2200C:\WINDOWS\system32\svchost.exe -k NetworkService -p -s DnscacheC:\Windows\System32\svchost.exe
services.exe
User:
NETWORK SERVICE
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Host Process for Windows Services
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\svchost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\bcrypt.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\combase.dll
c:\windows\system32\kernel.appcore.dll
2368C:\WINDOWS\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"C:\Windows\System32\cmd.exeOpenBullet2.Native.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
1
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\cmd.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\sechost.dll
c:\windows\system32\bcrypt.dll
2460C:\WINDOWS\system32\cmd.exe /c "computerdefaults --nouacbypass"C:\Windows\System32\cmd.exe​‎   .scr
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\cmd.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\sechost.dll
c:\windows\system32\bcrypt.dll
Total events
69 365
Read events
69 343
Write events
14
Delete events
8

Modification events

(PID) Process:(3580) reg.exeKey:HKEY_CLASSES_ROOT\ms-settings\shell\open\command
Operation:writeName:DelegateExecute
Value:
(PID) Process:(6868) ComputerDefaults.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer
Operation:writeName:SlowContextMenuEntries
Value:
6024B221EA3A6910A2DC08002B30309D0A010000BD0E0C47735D584D9CEDE91E22E23282770100000114020000000000C0000000000000468D0000006078A409B011A54DAFA526D86198A780390100009AD298B2EDA6DE11BA8CA68E55D895936E000000
(PID) Process:(6868) ComputerDefaults.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content
Operation:writeName:CachePrefix
Value:
(PID) Process:(6868) ComputerDefaults.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies
Operation:writeName:CachePrefix
Value:
Cookie:
(PID) Process:(6868) ComputerDefaults.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History
Operation:writeName:CachePrefix
Value:
Visited:
(PID) Process:(6348) reg.exeKey:HKEY_CLASSES_ROOT\ms-settings\shell\open\command
Operation:delete keyName:(default)
Value:
(PID) Process:(6348) reg.exeKey:HKEY_CLASSES_ROOT\ms-settings\shell\open
Operation:delete keyName:(default)
Value:
(PID) Process:(6348) reg.exeKey:HKEY_CLASSES_ROOT\ms-settings\shell
Operation:delete keyName:(default)
Value:
(PID) Process:(6348) reg.exeKey:HKEY_CLASSES_ROOT\ms-settings
Operation:delete keyName:(default)
Value:
(PID) Process:(3964) OpenBullet2.Native.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Multimedia\DrawDib
Operation:writeName: 1280x720x32(BGR 0)
Value:
31,31,31,31
Executable files
75
Suspicious files
14
Text files
54
Unknown types
10

Dropped files

PID
Process
Filename
Type
2760OpenBullet2.Native.exeC:\Users\admin\AppData\Local\Temp\_MEI27602\VCRUNTIME140.dllexecutable
MD5:F34EB034AA4A9735218686590CBA2E8B
SHA256:9D2B40F0395CC5D1B4D5EA17B84970C29971D448C37104676DB577586D4AD1B1
2760OpenBullet2.Native.exeC:\Users\admin\AppData\Local\Temp\_MEI27602\_socket.pydexecutable
MD5:49F87AEC74FEA76792972022F6715C4D
SHA256:5D8C8186DF42633679D6236C1FEBF93DB26405C1706F9B5D767FEAB440EA38B0
2760OpenBullet2.Native.exeC:\Users\admin\AppData\Local\Temp\_MEI27602\_bz2.pydexecutable
MD5:FBA120A94A072459011133DA3A989DB2
SHA256:055A93C8B127DC840AC40CA70D4B0246AC88C9CDE1EF99267BBE904086E0B7D3
2760OpenBullet2.Native.exeC:\Users\admin\AppData\Local\Temp\_MEI27602\_ssl.pydexecutable
MD5:9A7AB96204E505C760921B98E259A572
SHA256:CAE09BBBB12AA339FD9226698E7C7F003A26A95390C7DC3A2D71A1E540508644
2760OpenBullet2.Native.exeC:\Users\admin\AppData\Local\Temp\_MEI27602\python310.dllexecutable
MD5:4A6AFA2200B1918C413D511C5A3C041C
SHA256:BEC187F608507B57CF0475971BA646B8AB42288AF8FDCF78BCE25F1D8C84B1DA
2760OpenBullet2.Native.exeC:\Users\admin\AppData\Local\Temp\_MEI27602\_ctypes.pydexecutable
MD5:31859B9A99A29127C4236968B87DBCBB
SHA256:644712C3475BE7F02C2493D75E6A831372D01243ACA61AA8A1418F57E6D0B713
2760OpenBullet2.Native.exeC:\Users\admin\AppData\Local\Temp\_MEI27602\libcrypto-1_1.dllexecutable
MD5:BBC1FCB5792F226C82E3E958948CB3C3
SHA256:9A36E09F111687E6B450937BB9C8AEDE7C37D598B1CCCC1293EED2342D11CF47
2760OpenBullet2.Native.exeC:\Users\admin\AppData\Local\Temp\_MEI27602\_sqlite3.pydexecutable
MD5:70A7050387359A0FAB75B042256B371F
SHA256:E168A1E229F57248253EAD19F60802B25DC0DBC717C9776E157B8878D2CA4F3D
2760OpenBullet2.Native.exeC:\Users\admin\AppData\Local\Temp\_MEI27602\_queue.pydexecutable
MD5:BEBC7743E8AF7A812908FCB4CDD39168
SHA256:CC275B2B053410C6391339149BAF5B58DF121A915D18B889F184BE02BEDAF9BC
2760OpenBullet2.Native.exeC:\Users\admin\AppData\Local\Temp\_MEI27602\select.pydexecutable
MD5:B6DE7C98E66BDE6ECFFBF0A1397A6B90
SHA256:84B2119ED6C33DFBDF29785292A529AABBF75139D163CFBCC99805623BB3863C
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
30
TCP/UDP connections
42
DNS requests
21
Threats
8

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
5944
MoUsoCoreWorker.exe
GET
200
23.48.23.156:80
http://crl.microsoft.com/pki/crl/products/MicRooCerAut2011_2011_03_22.crl
unknown
whitelisted
POST
200
40.126.32.72:443
https://login.live.com/RST2.srf
unknown
xml
11.1 Kb
whitelisted
POST
200
20.190.159.2:443
https://login.live.com/RST2.srf
unknown
xml
10.3 Kb
whitelisted
5944
MoUsoCoreWorker.exe
GET
200
23.35.229.160:80
http://www.microsoft.com/pkiops/crl/MicSecSerCA2011_2011-10-18.crl
unknown
whitelisted
1268
svchost.exe
GET
200
23.48.23.156:80
http://crl.microsoft.com/pki/crl/products/MicRooCerAut2011_2011_03_22.crl
unknown
whitelisted
3964
OpenBullet2.Native.exe
GET
200
208.95.112.1:80
http://ip-api.com/json/?fields=225545
unknown
whitelisted
2552
RUXIMICS.exe
GET
200
23.48.23.156:80
http://crl.microsoft.com/pki/crl/products/MicRooCerAut2011_2011_03_22.crl
unknown
whitelisted
7100
SIHClient.exe
GET
200
23.55.104.136:80
http://crl.microsoft.com/pki/crl/products/MicRooCerAut_2010-06-23.crl
unknown
whitelisted
POST
404
162.159.136.232:443
https://discord.com/api/webhooks/1158462335325843458/gqr0bcl0Yaw4yjxgAHZ9BAWidsQVDgNnXHsyhlfKtzvlA4azQIi23r3pvvvBcdyuywuS
unknown
binary
45 b
whitelisted
7100
SIHClient.exe
GET
200
95.101.149.131:80
http://www.microsoft.com/pkiops/crl/Microsoft%20ECC%20Product%20Root%20Certificate%20Authority%202018.crl
unknown
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
4
System
192.168.100.255:137
whitelisted
1268
svchost.exe
40.127.240.158:443
MICROSOFT-CORP-MSN-AS-BLOCK
IE
unknown
2552
RUXIMICS.exe
40.127.240.158:443
MICROSOFT-CORP-MSN-AS-BLOCK
IE
unknown
5944
MoUsoCoreWorker.exe
40.127.240.158:443
MICROSOFT-CORP-MSN-AS-BLOCK
IE
unknown
4
System
192.168.100.255:138
whitelisted
5944
MoUsoCoreWorker.exe
23.48.23.156:80
crl.microsoft.com
Akamai International B.V.
DE
whitelisted
1268
svchost.exe
23.48.23.156:80
crl.microsoft.com
Akamai International B.V.
DE
whitelisted
2552
RUXIMICS.exe
23.48.23.156:80
crl.microsoft.com
Akamai International B.V.
DE
whitelisted
5944
MoUsoCoreWorker.exe
23.35.229.160:80
www.microsoft.com
AKAMAI-AS
DE
whitelisted
1268
svchost.exe
23.35.229.160:80
www.microsoft.com
AKAMAI-AS
DE
whitelisted

DNS requests

Domain
IP
Reputation
google.com
  • 172.217.18.14
whitelisted
crl.microsoft.com
  • 23.48.23.156
  • 23.48.23.143
  • 23.55.104.136
  • 23.55.104.172
whitelisted
www.microsoft.com
  • 23.35.229.160
  • 95.101.149.131
whitelisted
settings-win.data.microsoft.com
  • 51.124.78.146
whitelisted
client.wns.windows.com
  • 172.211.123.248
  • 172.211.123.250
whitelisted
login.live.com
  • 20.190.159.64
  • 20.190.159.75
  • 40.126.31.1
  • 20.190.159.0
  • 40.126.31.129
  • 20.190.159.68
  • 20.190.159.129
  • 20.190.159.73
whitelisted
gstatic.com
  • 142.250.186.163
whitelisted
nexusrules.officeapps.live.com
  • 52.111.243.31
whitelisted
ip-api.com
  • 208.95.112.1
whitelisted
discord.com
  • 162.159.128.233
  • 162.159.136.232
  • 162.159.135.232
  • 162.159.138.232
  • 162.159.137.232
whitelisted

Threats

PID
Process
Class
Message
2200
svchost.exe
Device Retrieving External IP Address Detected
INFO [ANY.RUN] External IP Check (ip-api .com)
2200
svchost.exe
Device Retrieving External IP Address Detected
ET INFO External IP Lookup Domain in DNS Lookup (ip-api .com)
2200
svchost.exe
Misc activity
ET INFO Observed Discord Domain in DNS Lookup (discord .com)
3964
OpenBullet2.Native.exe
Misc activity
ET INFO Observed Discord Domain (discord .com in TLS SNI)
3964
OpenBullet2.Native.exe
Device Retrieving External IP Address Detected
ET INFO External IP Lookup ip-api.com
3964
OpenBullet2.Native.exe
A Network Trojan was detected
STEALER [ANY.RUN] BlankGrabber (SkochGrabber) Generic External IP Check
2200
svchost.exe
Misc activity
ET INFO Discord Chat Service Domain in DNS Lookup (discord .com)
3964
OpenBullet2.Native.exe
Misc activity
ET INFO Observed Discord Service Domain (discord .com) in TLS SNI
Process
Message
bound.exe
The application to execute does not exist: 'C:\Users\admin\AppData\Local\Temp\OpenBullet2.Native.dll'.