File name:

Qwpqqitzmvz.exe

Full analysis: https://app.any.run/tasks/7de6338d-befb-43d6-8ec7-3516e1b8bf9c
Verdict: Malicious activity
Threats:

Blank Grabber is an infostealer written in Python. It is designed to steal a wide array of data, such as browser login credentials, crypto wallets, Telegram sessions, and Discord tokens. It is an open-source malware, with its code available on GitHub and regularly receiving updates. Blank Grabber builder’s simple interface lets threat actors even with basic skills to deploy it and conduct attacks.

Analysis date: January 13, 2025, 18:51:00
OS: Windows 10 Professional (build: 19045, 64 bit)
Tags:
uac
screenshot
evasion
telegram
blankgrabber
stealer
python
pyinstaller
growtopia
susp-powershell
discordgrabber
generic
ims-api
upx
Indicators:
MIME: application/vnd.microsoft.portable-executable
File info: PE32+ executable (GUI) x86-64, for MS Windows, 6 sections
MD5:

A00AEBC56E6D6734759A915610C05927

SHA1:

4CB40A24819E81D0CEE05AB5E7D7AC141A671CDC

SHA256:

A11A173F8D6051BFC924487D481FA0A533995288C2FD0F4DBE9B1FB30074B72C

SSDEEP:

98304:EJ3SdFZS715R//GUPVpYSTDtIAJQ1knyurkfqqQVH68DcDo0nkPle2dxrJKkceOK:WSotkU844a+WzpC/c

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Executing a file with an untrusted certificate

      • Qwpqqitzmvz.exe (PID: 6708)
      • Qwpqqitzmvz.exe (PID: 6748)
      • Qwpqqitzmvz.exe (PID: 6480)
      • Qwpqqitzmvz.exe (PID: 3224)
    • Bypass User Account Control (Modify registry)

      • reg.exe (PID: 6932)
    • Bypass User Account Control (ComputerDefaults)

      • ComputerDefaults.exe (PID: 4872)
    • BlankGrabber has been detected

      • Qwpqqitzmvz.exe (PID: 6480)
    • Changes antivirus protection settings for downloading files from the Internet (IOAVProtection)

      • powershell.exe (PID: 4640)
    • Changes settings for protection against network attacks (IPS)

      • powershell.exe (PID: 4640)
    • Adds path to the Windows Defender exclusion list

      • Qwpqqitzmvz.exe (PID: 3224)
      • cmd.exe (PID: 5592)
    • Changes settings for checking scripts for malicious actions

      • powershell.exe (PID: 4640)
    • Changes settings for real-time protection

      • powershell.exe (PID: 4640)
    • Antivirus name has been found in the command line (generic signature)

      • cmd.exe (PID: 4708)
    • Changes Controlled Folder Access settings

      • powershell.exe (PID: 4640)
    • Changes settings for sending potential threat samples to Microsoft servers

      • powershell.exe (PID: 4640)
    • Steals credentials from Web Browsers

      • Qwpqqitzmvz.exe (PID: 3224)
    • Actions looks like stealing of personal data

      • Qwpqqitzmvz.exe (PID: 3224)
    • Bypass execution policy to execute commands

      • powershell.exe (PID: 6396)
    • Changes powershell execution policy (Bypass)

      • cmd.exe (PID: 7060)
    • Changes settings for reporting to Microsoft Active Protection Service (MAPS)

      • powershell.exe (PID: 4640)
    • Resets Windows Defender malware definitions to the base version

      • MpCmdRun.exe (PID: 6908)
    • GROWTOPIA has been detected (YARA)

      • Qwpqqitzmvz.exe (PID: 3224)
    • BLANKGRABBER has been detected (SURICATA)

      • Qwpqqitzmvz.exe (PID: 3224)
    • DISCORDGRABBER has been detected (YARA)

      • Qwpqqitzmvz.exe (PID: 3224)
  • SUSPICIOUS

    • The process drops C-runtime libraries

      • Qwpqqitzmvz.exe (PID: 6708)
      • Qwpqqitzmvz.exe (PID: 6480)
    • Process drops legitimate windows executable

      • Qwpqqitzmvz.exe (PID: 6708)
      • Qwpqqitzmvz.exe (PID: 6480)
    • Starts a Microsoft application from unusual location

      • Qwpqqitzmvz.exe (PID: 6708)
      • Qwpqqitzmvz.exe (PID: 6748)
      • Qwpqqitzmvz.exe (PID: 6480)
      • Qwpqqitzmvz.exe (PID: 3224)
    • Process drops python dynamic module

      • Qwpqqitzmvz.exe (PID: 6708)
      • Qwpqqitzmvz.exe (PID: 6480)
    • Executable content was dropped or overwritten

      • Qwpqqitzmvz.exe (PID: 6708)
      • Qwpqqitzmvz.exe (PID: 6480)
      • csc.exe (PID: 2828)
    • Application launched itself

      • Qwpqqitzmvz.exe (PID: 6708)
      • Qwpqqitzmvz.exe (PID: 6480)
    • Uses REG/REGEDIT.EXE to modify registry

      • cmd.exe (PID: 6772)
      • cmd.exe (PID: 6868)
      • cmd.exe (PID: 3780)
    • Changes default file association

      • reg.exe (PID: 6932)
    • Loads Python modules

      • Qwpqqitzmvz.exe (PID: 6748)
      • Qwpqqitzmvz.exe (PID: 3224)
    • Uses WEVTUTIL.EXE to query events from a log or log file

      • cmd.exe (PID: 6960)
      • cmd.exe (PID: 2940)
    • Found strings related to reading or modifying Windows Defender settings

      • Qwpqqitzmvz.exe (PID: 6748)
      • Qwpqqitzmvz.exe (PID: 3224)
    • Starts CMD.EXE for commands execution

      • Qwpqqitzmvz.exe (PID: 6748)
      • Qwpqqitzmvz.exe (PID: 3224)
    • Script disables Windows Defender's real-time protection

      • cmd.exe (PID: 4708)
    • Starts POWERSHELL.EXE for commands execution

      • cmd.exe (PID: 4708)
      • cmd.exe (PID: 5592)
      • cmd.exe (PID: 7060)
      • cmd.exe (PID: 1140)
      • cmd.exe (PID: 6916)
    • Script adds exclusion path to Windows Defender

      • cmd.exe (PID: 5592)
    • Script disables Windows Defender's IPS

      • cmd.exe (PID: 4708)
    • Get information on the list of running processes

      • Qwpqqitzmvz.exe (PID: 3224)
      • cmd.exe (PID: 6944)
      • cmd.exe (PID: 6928)
    • Base64-obfuscated command line is found

      • cmd.exe (PID: 7060)
    • The process bypasses the loading of PowerShell profile settings

      • cmd.exe (PID: 7060)
    • CSC.EXE is used to compile C# code

      • csc.exe (PID: 2828)
    • BASE64 encoded PowerShell command has been detected

      • cmd.exe (PID: 7060)
    • Captures screenshot (POWERSHELL)

      • powershell.exe (PID: 6396)
    • Accesses operating system name via WMI (SCRIPT)

      • WMIC.exe (PID: 3052)
    • The executable file from the user directory is run by the CMD process

      • rar.exe (PID: 3092)
    • Uses WMIC.EXE to obtain operating system information

      • cmd.exe (PID: 6464)
    • Uses WMIC.EXE to obtain computer system information

      • cmd.exe (PID: 4516)
    • Accesses product unique identifier via WMI (SCRIPT)

      • WMIC.exe (PID: 7084)
    • Accesses video controller name via WMI (SCRIPT)

      • WMIC.exe (PID: 5588)
    • Uses WMIC.EXE to obtain a list of video controllers

      • cmd.exe (PID: 4540)
    • Uses WMIC.EXE to obtain Windows Installer data

      • cmd.exe (PID: 5460)
    • Process communicates with Telegram (possibly using it as an attacker's C2 server)

      • Qwpqqitzmvz.exe (PID: 3224)
    • Checks for external IP

      • Qwpqqitzmvz.exe (PID: 3224)
      • svchost.exe (PID: 2192)
    • Possible usage of Discord/Telegram API has been detected (YARA)

      • Qwpqqitzmvz.exe (PID: 3224)
  • INFO

    • The sample compiled with english language support

      • Qwpqqitzmvz.exe (PID: 6708)
      • Qwpqqitzmvz.exe (PID: 6480)
    • Checks supported languages

      • Qwpqqitzmvz.exe (PID: 6708)
      • Qwpqqitzmvz.exe (PID: 6748)
      • Qwpqqitzmvz.exe (PID: 6480)
      • Qwpqqitzmvz.exe (PID: 3224)
      • rar.exe (PID: 3092)
    • Reads the computer name

      • Qwpqqitzmvz.exe (PID: 6708)
      • Qwpqqitzmvz.exe (PID: 6480)
      • Qwpqqitzmvz.exe (PID: 3224)
      • MpCmdRun.exe (PID: 6908)
    • Create files in a temporary directory

      • Qwpqqitzmvz.exe (PID: 6708)
      • Qwpqqitzmvz.exe (PID: 6480)
      • Qwpqqitzmvz.exe (PID: 3224)
      • csc.exe (PID: 2828)
      • cvtres.exe (PID: 3988)
    • Reads security settings of Internet Explorer

      • ComputerDefaults.exe (PID: 4872)
      • WMIC.exe (PID: 3052)
      • WMIC.exe (PID: 7084)
    • Checks if a key exists in the options dictionary (POWERSHELL)

      • powershell.exe (PID: 6184)
      • powershell.exe (PID: 4640)
    • Reads the machine GUID from the registry

      • rar.exe (PID: 3092)
      • csc.exe (PID: 2828)
    • Script raised an exception (POWERSHELL)

      • powershell.exe (PID: 6184)
      • powershell.exe (PID: 4640)
    • Found Base64 encoded reflection usage via PowerShell (YARA)

      • Qwpqqitzmvz.exe (PID: 3224)
    • PyInstaller has been detected (YARA)

      • Qwpqqitzmvz.exe (PID: 6480)
      • Qwpqqitzmvz.exe (PID: 3224)
    • UPX packer has been detected

      • Qwpqqitzmvz.exe (PID: 3224)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win64 Executable (generic) (87.3)
.exe | Generic Win/DOS Executable (6.3)
.exe | DOS Executable Generic (6.3)

EXIF

EXE

MachineType: AMD AMD64
TimeStamp: 2025:01:08 15:01:57+00:00
ImageFileCharacteristics: Executable, Large address aware
PEType: PE32+
LinkerVersion: 14.41
CodeSize: 172032
InitializedDataSize: 94208
UninitializedDataSize: -
EntryPoint: 0xce20
OSVersion: 6
ImageVersion: -
SubsystemVersion: 6
Subsystem: Windows GUI
FileVersionNumber: 10.0.19041.3636
ProductVersionNumber: 10.0.19041.3636
FileFlagsMask: 0x003f
FileFlags: (none)
FileOS: Windows NT 32-bit
ObjectFileType: Executable application
FileSubtype: -
LanguageCode: English (U.S.)
CharacterSet: Unicode
CompanyName: Microsoft Corporation
FileDescription: FIXMAPI 1.0 MAPI Repair Tool
FileVersion: 10.0.19041.3636 (WinBuild.160101.0800)
InternalName: FIXMAPI
LegalCopyright: © Microsoft Corporation. All rights reserved.
OriginalFileName: FIXMAPI.EXE
ProductName: Microsoft® Windows® Operating System
ProductVersion: 10.0.19041.3636
No data.
screenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
190
Monitored processes
64
Malicious processes
9
Suspicious processes
5

Behavior graph

Click at the process to see the details
start qwpqqitzmvz.exe qwpqqitzmvz.exe no specs cmd.exe no specs conhost.exe no specs reg.exe no specs cmd.exe no specs conhost.exe no specs reg.exe no specs cmd.exe no specs conhost.exe no specs wevtutil.exe no specs cmd.exe no specs conhost.exe no specs computerdefaults.exe no specs computerdefaults.exe no specs computerdefaults.exe #BLANKGRABBER qwpqqitzmvz.exe cmd.exe no specs conhost.exe no specs wevtutil.exe no specs cmd.exe no specs conhost.exe no specs reg.exe no specs #BLANKGRABBER qwpqqitzmvz.exe cmd.exe no specs cmd.exe no specs conhost.exe no specs conhost.exe no specs powershell.exe no specs powershell.exe no specs cmd.exe no specs cmd.exe no specs conhost.exe no specs conhost.exe no specs cmd.exe no specs conhost.exe no specs tasklist.exe no specs tasklist.exe no specs powershell.exe no specs csc.exe cvtres.exe no specs cmd.exe no specs conhost.exe no specs rar.exe no specs cmd.exe no specs conhost.exe no specs wmic.exe no specs mpcmdrun.exe no specs cmd.exe no specs conhost.exe no specs wmic.exe no specs cmd.exe no specs conhost.exe no specs wmic.exe no specs cmd.exe no specs conhost.exe no specs powershell.exe no specs cmd.exe no specs conhost.exe no specs wmic.exe no specs cmd.exe no specs conhost.exe no specs powershell.exe no specs svchost.exe

Process information

PID
CMD
Path
Indicators
Parent process
132\??\C:\WINDOWS\system32\conhost.exe 0xffffffff -ForceV1C:\Windows\System32\conhost.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Console Window Host
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\conhost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\shcore.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
772powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIERC:\Windows\System32\WindowsPowerShell\v1.0\powershell.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows PowerShell
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\windowspowershell\v1.0\powershell.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\oleaut32.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\combase.dll
c:\windows\system32\atl.dll
1140C:\WINDOWS\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER"C:\Windows\System32\cmd.exeQwpqqitzmvz.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\cmd.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\sechost.dll
c:\windows\system32\bcrypt.dll
2192C:\WINDOWS\system32\svchost.exe -k NetworkService -p -s DnscacheC:\Windows\System32\svchost.exe
services.exe
User:
NETWORK SERVICE
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Host Process for Windows Services
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\svchost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\bcrypt.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\combase.dll
c:\windows\system32\kernel.appcore.dll
2828"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\admin\AppData\Local\Temp\kbwflie4\kbwflie4.cmdline"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
powershell.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Visual C# Command Line Compiler
Exit code:
0
Version:
4.8.9037.0 built by: NET481REL1
Modules
Images
c:\windows\microsoft.net\framework64\v4.0.30319\csc.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\bcrypt.dll
c:\windows\system32\ole32.dll
2940C:\WINDOWS\system32\cmd.exe /c "wevtutil qe "Microsoft-Windows-Windows Defender/Operational" /f:text"C:\Windows\System32\cmd.exeQwpqqitzmvz.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\cmd.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\sechost.dll
3052wmic os get CaptionC:\Windows\System32\wbem\WMIC.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
WMI Commandline Utility
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\wbem\wmic.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\iphlpapi.dll
c:\windows\system32\framedynos.dll
c:\windows\system32\combase.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\rpcrt4.dll
3092C:\Users\admin\AppData\Local\Temp\_MEI64802\rar.exe a -r -hp"44770" "C:\Users\admin\AppData\Local\Temp\8YEhP.zip" *C:\Users\admin\AppData\Local\Temp\_MEI64802\rar.execmd.exe
User:
admin
Integrity Level:
HIGH
Exit code:
0
Modules
Images
c:\users\admin\appdata\local\temp\_mei64802\rar.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\user32.dll
c:\windows\system32\win32u.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\gdi32full.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
3092\??\C:\WINDOWS\system32\conhost.exe 0xffffffff -ForceV1C:\Windows\System32\conhost.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Console Window Host
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\conhost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\shcore.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
3224"C:\Users\admin\Desktop\Qwpqqitzmvz.exe" C:\Users\admin\Desktop\Qwpqqitzmvz.exe
Qwpqqitzmvz.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
FIXMAPI 1.0 MAPI Repair Tool
Exit code:
0
Version:
10.0.19041.3636 (WinBuild.160101.0800)
Modules
Images
c:\users\admin\desktop\qwpqqitzmvz.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\user32.dll
c:\windows\system32\win32u.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\gdi32full.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
Total events
33 403
Read events
33 394
Write events
5
Delete events
4

Modification events

(PID) Process:(6932) reg.exeKey:HKEY_CLASSES_ROOT\ms-settings\shell\open\command
Operation:writeName:DelegateExecute
Value:
(PID) Process:(4872) ComputerDefaults.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer
Operation:writeName:SlowContextMenuEntries
Value:
6024B221EA3A6910A2DC08002B30309D0A010000BD0E0C47735D584D9CEDE91E22E23282770100000114020000000000C0000000000000468D0000006078A409B011A54DAFA526D86198A780390100009AD298B2EDA6DE11BA8CA68E55D895936E000000
(PID) Process:(4872) ComputerDefaults.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content
Operation:writeName:CachePrefix
Value:
(PID) Process:(4872) ComputerDefaults.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies
Operation:writeName:CachePrefix
Value:
Cookie:
(PID) Process:(4872) ComputerDefaults.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History
Operation:writeName:CachePrefix
Value:
Visited:
(PID) Process:(5308) reg.exeKey:HKEY_CLASSES_ROOT\ms-settings\shell\open\command
Operation:delete keyName:(default)
Value:
(PID) Process:(5308) reg.exeKey:HKEY_CLASSES_ROOT\ms-settings\shell\open
Operation:delete keyName:(default)
Value:
(PID) Process:(5308) reg.exeKey:HKEY_CLASSES_ROOT\ms-settings\shell
Operation:delete keyName:(default)
Value:
(PID) Process:(5308) reg.exeKey:HKEY_CLASSES_ROOT\ms-settings
Operation:delete keyName:(default)
Value:
Executable files
37
Suspicious files
14
Text files
18
Unknown types
0

Dropped files

PID
Process
Filename
Type
6708Qwpqqitzmvz.exeC:\Users\admin\AppData\Local\Temp\_MEI67082\VCRUNTIME140.dllexecutable
MD5:862F820C3251E4CA6FC0AC00E4092239
SHA256:36585912E5EAF83BA9FEA0631534F690CCDC2D7BA91537166FE53E56C221E153
6708Qwpqqitzmvz.exeC:\Users\admin\AppData\Local\Temp\_MEI67082\_socket.pydexecutable
MD5:65CD246A4B67CC1EAB796E2572C50295
SHA256:4ECD63F5F111D97C2834000FF5605FAC61F544E949A0D470AAA467ABC10B549C
6708Qwpqqitzmvz.exeC:\Users\admin\AppData\Local\Temp\_MEI67082\_decimal.pydexecutable
MD5:9CFB6D9624033002BC19435BAE7FF838
SHA256:41B0B60FE2AA2B63C93D3CE9AB69247D440738EDB4805F18DB3D1DAA6BB3EBFF
6708Qwpqqitzmvz.exeC:\Users\admin\AppData\Local\Temp\_MEI67082\_hashlib.pydexecutable
MD5:0B214888FAC908AD036B84E5674539E2
SHA256:A9F24AD79A3D2A71B07F93CD56FC71958109F0D1B79EEBF703C9ED3AC76525FF
6708Qwpqqitzmvz.exeC:\Users\admin\AppData\Local\Temp\_MEI67082\_ssl.pydexecutable
MD5:309B1A7156EBD03474B44F11BA363E89
SHA256:67ED13570C5376CD4368EA1E4C762183629537F13504DB59D1D561385111FE0A
6708Qwpqqitzmvz.exeC:\Users\admin\AppData\Local\Temp\_MEI67082\_lzma.pydexecutable
MD5:ADEAA96A07B7B595675D9F351BB7A10C
SHA256:3E749F5FAD4088A83AE3959825DA82F91C44478B4EB74F92387FF50FF1B8647D
6708Qwpqqitzmvz.exeC:\Users\admin\AppData\Local\Temp\_MEI67082\_queue.pydexecutable
MD5:766820215F82330F67E248F21668F0B3
SHA256:EF361936929B70EF85E070ED89E55CBDA7837441ACAFEEA7EF7A0BB66ADDEEC6
6708Qwpqqitzmvz.exeC:\Users\admin\AppData\Local\Temp\_MEI67082\_sqlite3.pydexecutable
MD5:F018B2C125AA1ECC120F80180402B90B
SHA256:67A887D3E45C8836F8466DC32B1BB8D64C438F24914F9410BC52B02003712443
6708Qwpqqitzmvz.exeC:\Users\admin\AppData\Local\Temp\_MEI67082\base_library.zipcompressed
MD5:18C3F8BF07B4764D340DF1D612D28FAD
SHA256:6E30043DFA5FAF9C31BD8FB71778E8E0701275B620696D29AD274846676B7175
6708Qwpqqitzmvz.exeC:\Users\admin\AppData\Local\Temp\_MEI67082\libssl-3.dllexecutable
MD5:B2E766F5CF6F9D4DCBE8537BC5BDED2F
SHA256:3CC6828E7047C6A7EFF517AA434403EA42128C8595BF44126765B38200B87CE4
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
7
TCP/UDP connections
33
DNS requests
21
Threats
7

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
4712
MoUsoCoreWorker.exe
GET
200
2.23.246.101:80
http://www.microsoft.com/pkiops/crl/MicSecSerCA2011_2011-10-18.crl
unknown
whitelisted
5064
SearchApp.exe
GET
200
192.229.221.95:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTrjrydRyt%2BApF3GSPypfHBxR5XtQQUs9tIpPmhxdiuNkHMEWNpYim8S8YCEAI5PUjXAkJafLQcAAsO18o%3D
unknown
whitelisted
1176
svchost.exe
GET
200
192.229.221.95:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSAUQYBMq2awn1Rh6Doh%2FsBYgFV7gQUA95QNVbRTLtm8KPiGxvDl7I90VUCEAJ0LqoXyo4hxxe7H%2Fz9DKA%3D
unknown
whitelisted
3224
Qwpqqitzmvz.exe
GET
200
208.95.112.1:80
http://ip-api.com/json/?fields=225545
unknown
shared
6860
SIHClient.exe
GET
200
23.35.229.160:80
http://www.microsoft.com/pkiops/crl/Microsoft%20ECC%20Product%20Root%20Certificate%20Authority%202018.crl
unknown
whitelisted
6380
backgroundTaskHost.exe
GET
200
192.229.221.95:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBQ50otx%2Fh0Ztl%2Bz8SiPI7wEWVxDlQQUTiJUIBiV5uNu5g%2F6%2BrkS7QYXjzkCEAUZZSZEml49Gjh0j13P68w%3D
unknown
whitelisted
6860
SIHClient.exe
GET
200
23.35.229.160:80
http://www.microsoft.com/pkiops/crl/Microsoft%20ECC%20Update%20Secure%20Server%20CA%202.1.crl
unknown
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
4
System
192.168.100.255:137
whitelisted
4712
MoUsoCoreWorker.exe
2.23.246.101:80
www.microsoft.com
Ooredoo Q.S.C.
QA
whitelisted
51.104.136.2:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted
5064
SearchApp.exe
2.23.227.215:443
www.bing.com
Ooredoo Q.S.C.
QA
whitelisted
4392
svchost.exe
51.104.136.2:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted
1176
svchost.exe
40.126.32.68:443
login.live.com
MICROSOFT-CORP-MSN-AS-BLOCK
NL
whitelisted
5064
SearchApp.exe
192.229.221.95:80
ocsp.digicert.com
EDGECAST
US
whitelisted
1176
svchost.exe
192.229.221.95:80
ocsp.digicert.com
EDGECAST
US
whitelisted
4
System
192.168.100.255:138
whitelisted
1076
svchost.exe
2.23.242.9:443
go.microsoft.com
Ooredoo Q.S.C.
QA
whitelisted

DNS requests

Domain
IP
Reputation
www.microsoft.com
  • 2.23.246.101
  • 23.35.229.160
whitelisted
google.com
  • 142.250.186.110
whitelisted
www.bing.com
  • 2.23.227.215
  • 2.23.227.208
whitelisted
login.live.com
  • 40.126.32.68
  • 40.126.32.140
  • 40.126.32.76
  • 40.126.32.72
  • 20.190.160.14
  • 20.190.160.17
  • 40.126.32.134
  • 40.126.32.138
whitelisted
ocsp.digicert.com
  • 192.229.221.95
whitelisted
go.microsoft.com
  • 2.23.242.9
whitelisted
settings-win.data.microsoft.com
  • 51.104.136.2
  • 20.73.194.208
whitelisted
gstatic.com
  • 216.58.206.67
whitelisted
ip-api.com
  • 208.95.112.1
shared
api.telegram.org
  • 149.154.167.220
shared

Threats

PID
Process
Class
Message
2192
svchost.exe
Device Retrieving External IP Address Detected
INFO [ANY.RUN] External IP Check (ip-api .com)
2192
svchost.exe
Misc activity
ET HUNTING Telegram API Domain in DNS Lookup
3224
Qwpqqitzmvz.exe
Device Retrieving External IP Address Detected
ET POLICY External IP Lookup ip-api.com
2192
svchost.exe
Device Retrieving External IP Address Detected
ET INFO External IP Lookup Domain in DNS Lookup (ip-api .com)
2192
svchost.exe
Misc activity
SUSPICIOUS [ANY.RUN] Possible sending an external IP address to Telegram
3224
Qwpqqitzmvz.exe
A Network Trojan was detected
STEALER [ANY.RUN] BlankGrabber (SkochGrabber) Generic External IP Check
3224
Qwpqqitzmvz.exe
Misc activity
ET HUNTING Observed Telegram API Domain (api .telegram .org in TLS SNI)
No debug info