File name: | hotfix.exe |
Full analysis: | https://app.any.run/tasks/9fac1bfd-8cb7-49d5-8108-7d18e244910c |
Verdict: | Malicious activity |
Threats: | Blank Grabber is an infostealer written in Python. It is designed to steal a wide array of data, such as browser login credentials, crypto wallets, Telegram sessions, and Discord tokens. It is an open-source malware, with its code available on GitHub and regularly receiving updates. Blank Grabber builder’s simple interface lets threat actors even with basic skills to deploy it and conduct attacks. |
Analysis date: | January 04, 2025, 13:37:30 |
OS: | Windows 10 Professional (build: 19045, 64 bit) |
Tags: | |
Indicators: | |
MIME: | application/vnd.microsoft.portable-executable |
File info: | PE32+ executable (GUI) x86-64, for MS Windows, 6 sections |
MD5: | A2271E54B0C19F1EFDBA770DCCEE0128 |
SHA1: | 6B3FF7D411DF91CFC0F4A356EAE6C1F407B2B8DD |
SHA256: | F5627B2E36BFF1BF291A4BEE7481DBF96B9F43C709E7D95AD42C58AF36860B6E |
SSDEEP: | 98304:EJ3Pcol0nO7rqe4qhnpWlLg8JuHdMesSF4PEWKHBJXGYwcnDB7N2JAKCSAsKd8z6:i6y/V1ppf9lyOsiz |
.exe | | | Win64 Executable (generic) (87.3) |
---|---|---|
.exe | | | Generic Win/DOS Executable (6.3) |
.exe | | | DOS Executable Generic (6.3) |
MachineType: | AMD AMD64 |
---|---|
TimeStamp: | 2025:01:04 12:32:49+00:00 |
ImageFileCharacteristics: | Executable, Large address aware |
PEType: | PE32+ |
LinkerVersion: | 14.41 |
CodeSize: | 172032 |
InitializedDataSize: | 94208 |
UninitializedDataSize: | - |
EntryPoint: | 0xce20 |
OSVersion: | 6 |
ImageVersion: | - |
SubsystemVersion: | 6 |
Subsystem: | Windows GUI |
FileVersionNumber: | 10.0.19041.3636 |
ProductVersionNumber: | 10.0.19041.3636 |
FileFlagsMask: | 0x003f |
FileFlags: | (none) |
FileOS: | Windows NT 32-bit |
ObjectFileType: | Executable application |
FileSubtype: | - |
LanguageCode: | English (U.S.) |
CharacterSet: | Unicode |
CompanyName: | Microsoft Corporation |
FileDescription: | Command line performance monitor |
FileVersion: | 10.0.19041.3636 (WinBuild.160101.0800) |
InternalName: | TypePerf.exe |
LegalCopyright: | © Microsoft Corporation. All rights reserved. |
OriginalFileName: | TypePerf.exe |
ProductName: | Microsoft® Windows® Operating System |
ProductVersion: | 10.0.19041.3636 |
PID | CMD | Path | Indicators | Parent process | |||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
556 | \??\C:\WINDOWS\system32\conhost.exe 0xffffffff -ForceV1 | C:\Windows\System32\conhost.exe | — | cmd.exe | |||||||||||
User: admin Company: Microsoft Corporation Integrity Level: HIGH Description: Console Window Host Exit code: 0 Version: 10.0.19041.1 (WinBuild.160101.0800) Modules
| |||||||||||||||
848 | powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend | C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | — | cmd.exe | |||||||||||
User: admin Company: Microsoft Corporation Integrity Level: HIGH Description: Windows PowerShell Exit code: 1 Version: 10.0.19041.1 (WinBuild.160101.0800) Modules
| |||||||||||||||
1200 | \??\C:\WINDOWS\system32\conhost.exe 0xffffffff -ForceV1 | C:\Windows\System32\conhost.exe | — | cmd.exe | |||||||||||
User: admin Company: Microsoft Corporation Integrity Level: HIGH Description: Console Window Host Exit code: 0 Version: 10.0.19041.1 (WinBuild.160101.0800) Modules
| |||||||||||||||
1876 | "C:\Users\admin\Desktop\hotfix.exe" | C:\Users\admin\Desktop\hotfix.exe | explorer.exe | ||||||||||||
User: admin Company: Microsoft Corporation Integrity Level: MEDIUM Description: Command line performance monitor Exit code: 0 Version: 10.0.19041.3636 (WinBuild.160101.0800) Modules
| |||||||||||||||
1944 | \??\C:\WINDOWS\system32\conhost.exe 0xffffffff -ForceV1 | C:\Windows\System32\conhost.exe | — | cmd.exe | |||||||||||
User: admin Company: Microsoft Corporation Integrity Level: HIGH Description: Console Window Host Exit code: 0 Version: 10.0.19041.1 (WinBuild.160101.0800) Modules
| |||||||||||||||
1988 | tasklist /FO LIST | C:\Windows\System32\tasklist.exe | — | cmd.exe | |||||||||||
User: admin Company: Microsoft Corporation Integrity Level: HIGH Description: Lists the current running tasks Exit code: 0 Version: 10.0.19041.1 (WinBuild.160101.0800) Modules
| |||||||||||||||
1988 | tree /A /F | C:\Windows\System32\tree.com | — | cmd.exe | |||||||||||
User: admin Company: Microsoft Corporation Integrity Level: HIGH Description: Tree Walk Utility Exit code: 0 Version: 10.0.19041.3636 (WinBuild.160101.0800) Modules
| |||||||||||||||
2008 | \??\C:\WINDOWS\system32\conhost.exe 0xffffffff -ForceV1 | C:\Windows\System32\conhost.exe | — | cmd.exe | |||||||||||
User: admin Company: Microsoft Corporation Integrity Level: HIGH Description: Console Window Host Exit code: 0 Version: 10.0.19041.1 (WinBuild.160101.0800) Modules
| |||||||||||||||
2076 | powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\admin\Desktop\hotfix.exe' | C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | — | cmd.exe | |||||||||||
User: admin Company: Microsoft Corporation Integrity Level: HIGH Description: Windows PowerShell Exit code: 1 Version: 10.0.19041.1 (WinBuild.160101.0800) Modules
| |||||||||||||||
2192 | C:\WINDOWS\system32\svchost.exe -k NetworkService -p -s Dnscache | C:\Windows\System32\svchost.exe | services.exe | ||||||||||||
User: NETWORK SERVICE Company: Microsoft Corporation Integrity Level: SYSTEM Description: Host Process for Windows Services Version: 10.0.19041.1 (WinBuild.160101.0800) Modules
|
(PID) Process: | (4684) hotfix.exe | Key: | HKEY_CURRENT_USER\SOFTWARE\Microsoft\Multimedia\DrawDib |
Operation: | write | Name: | 1280x720x32(BGR 0) |
Value: 31,31,31,31 | |||
(PID) Process: | (7096) TiWorker.exe | Key: | HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Component Based Servicing |
Operation: | write | Name: | SessionIdHigh |
Value: 31153837 | |||
(PID) Process: | (7096) TiWorker.exe | Key: | HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Component Based Servicing |
Operation: | write | Name: | SessionIdLow |
Value: | |||
(PID) Process: | (5316) mshta.exe | Key: | HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content |
Operation: | write | Name: | CachePrefix |
Value: | |||
(PID) Process: | (5316) mshta.exe | Key: | HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies |
Operation: | write | Name: | CachePrefix |
Value: Cookie: | |||
(PID) Process: | (5316) mshta.exe | Key: | HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History |
Operation: | write | Name: | CachePrefix |
Value: Visited: |
PID | Process | Filename | Type | |
---|---|---|---|---|
1876 | hotfix.exe | C:\Users\admin\AppData\Local\Temp\_MEI18762\_bz2.pyd | executable | |
MD5:6C57219D7F69EEE439D7609AB9CC09E7 | SHA256:8E389C056A6CF8877DDF09A1AE53D1A1B1DE71A32B437D992EC8195C3C8EDA92 | |||
1876 | hotfix.exe | C:\Users\admin\AppData\Local\Temp\_MEI18762\VCRUNTIME140.dll | executable | |
MD5:BE8DBE2DC77EBE7F88F910C61AEC691A | SHA256:4D292623516F65C80482081E62D5DADB759DC16E851DE5DB24C3CBB57B87DB83 | |||
1876 | hotfix.exe | C:\Users\admin\AppData\Local\Temp\_MEI18762\select.pyd | executable | |
MD5:D76B7F6FD31844ED2E10278325725682 | SHA256:E46D0C71903DB7D735CC040975BFC480DFEA34B31B3E57B7DAFA4C1F4058E969 | |||
1876 | hotfix.exe | C:\Users\admin\AppData\Local\Temp\_MEI18762\_lzma.pyd | executable | |
MD5:58B19076C6DFB4DB6AA71B45293F271C | SHA256:EFF1A7FC55EFE2119B1F6D4CF19C1EC51026B23611F8F9144D3EF354B67FF4D5 | |||
1876 | hotfix.exe | C:\Users\admin\AppData\Local\Temp\_MEI18762\_queue.pyd | executable | |
MD5:E8F45B0A74EE548265566CBAE85BFAB8 | SHA256:29E7801C52B5699D13A1D7B95FD173D4A45AB2791377AC1F3095D5EDC8EBA4BD | |||
1876 | hotfix.exe | C:\Users\admin\AppData\Local\Temp\_MEI18762\_sqlite3.pyd | executable | |
MD5:467BCFB26FE70F782AE3D7B1F371E839 | SHA256:6015C657B94E008E85F930D686634D2CAFA884FD8943207EE759BC3A104C0F48 | |||
1876 | hotfix.exe | C:\Users\admin\AppData\Local\Temp\_MEI18762\base_library.zip | compressed | |
MD5:B8C83EA24ECAC970730A1821796E4554 | SHA256:0CA9F36DD9ADE9B208A1AC5A2F33CDD4D6ABB99378BBFDFDDF7BE20D62B3F6F2 | |||
1876 | hotfix.exe | C:\Users\admin\AppData\Local\Temp\_MEI18762\_socket.pyd | executable | |
MD5:6EF6BCBB28B66B312AB7C30B1B78F3F3 | SHA256:203DAA59E7BF083176CBFCC614E3BAC09DA83D1D09EF4FCD151F32B96499D4B2 | |||
1876 | hotfix.exe | C:\Users\admin\AppData\Local\Temp\_MEI18762\_ssl.pyd | executable | |
MD5:96AF7B0462AF52A4D24B3F8BC0DB6CD5 | SHA256:23C08F69E5EAA3A4AB9CAB287D7DC2A40ACA048C8B3C89992CDB62D4DE6EB01F | |||
1876 | hotfix.exe | C:\Users\admin\AppData\Local\Temp\_MEI18762\libcrypto-3.dll | executable | |
MD5:7F1B899D2015164AB951D04EBB91E9AC | SHA256:41201D2F29CF3BC16BF32C8CECF3B89E82FEC3E5572EB38A578AE0FB0C5A2986 |
PID | Process | Method | HTTP Code | IP | URL | CN | Type | Size | Reputation |
---|---|---|---|---|---|---|---|---|---|
— | — | GET | 204 | 142.250.186.67:443 | https://gstatic.com/generate_204 | unknown | — | — | — |
4684 | hotfix.exe | GET | 200 | 208.95.112.1:80 | http://ip-api.com/line/?fields=hosting | unknown | — | — | shared |
4712 | MoUsoCoreWorker.exe | GET | 200 | 184.30.21.171:80 | http://www.microsoft.com/pkiops/crl/MicSecSerCA2011_2011-10-18.crl | unknown | — | — | whitelisted |
3508 | svchost.exe | GET | 200 | 184.30.21.171:80 | http://www.microsoft.com/pkiops/crl/MicSecSerCA2011_2011-10-18.crl | unknown | — | — | whitelisted |
4684 | hotfix.exe | GET | 200 | 208.95.112.1:80 | http://ip-api.com/json/?fields=225545 | unknown | — | — | shared |
4712 | MoUsoCoreWorker.exe | GET | 200 | 23.48.23.156:80 | http://crl.microsoft.com/pki/crl/products/MicRooCerAut2011_2011_03_22.crl | unknown | — | — | whitelisted |
3508 | svchost.exe | GET | 200 | 23.48.23.156:80 | http://crl.microsoft.com/pki/crl/products/MicRooCerAut2011_2011_03_22.crl | unknown | — | — | whitelisted |
— | — | POST | 404 | 162.159.128.233:443 | https://discord.com/api/webhooks/1325079448835592265/E9ojUJQwHX6va9VzooqZI2pAiKPWBKh2FDzM5usuqc_zpc84taO4M1zJcfX9XRVgQZx1 | unknown | binary | 45 b | whitelisted |
PID | Process | IP | Domain | ASN | CN | Reputation |
---|---|---|---|---|---|---|
— | — | 192.168.100.255:137 | — | — | — | whitelisted |
4712 | MoUsoCoreWorker.exe | 51.124.78.146:443 | settings-win.data.microsoft.com | MICROSOFT-CORP-MSN-AS-BLOCK | NL | whitelisted |
— | — | 2.23.227.215:443 | www.bing.com | Ooredoo Q.S.C. | QA | whitelisted |
— | — | 51.124.78.146:443 | settings-win.data.microsoft.com | MICROSOFT-CORP-MSN-AS-BLOCK | NL | whitelisted |
3508 | svchost.exe | 51.124.78.146:443 | settings-win.data.microsoft.com | MICROSOFT-CORP-MSN-AS-BLOCK | NL | whitelisted |
— | — | 192.168.100.255:138 | — | — | — | whitelisted |
3508 | svchost.exe | 23.48.23.156:80 | crl.microsoft.com | Akamai International B.V. | DE | whitelisted |
4712 | MoUsoCoreWorker.exe | 23.48.23.156:80 | crl.microsoft.com | Akamai International B.V. | DE | whitelisted |
3508 | svchost.exe | 184.30.21.171:80 | www.microsoft.com | AKAMAI-AS | DE | whitelisted |
4712 | MoUsoCoreWorker.exe | 184.30.21.171:80 | www.microsoft.com | AKAMAI-AS | DE | whitelisted |
Domain | IP | Reputation |
---|---|---|
www.bing.com |
| whitelisted |
google.com |
| whitelisted |
crl.microsoft.com |
| whitelisted |
www.microsoft.com |
| whitelisted |
settings-win.data.microsoft.com |
| whitelisted |
blank-02g1v.in |
| unknown |
ip-api.com |
| unknown |
gstatic.com |
| whitelisted |
discord.com |
| whitelisted |
self.events.data.microsoft.com |
| whitelisted |
PID | Process | Class | Message |
---|---|---|---|
— | — | Device Retrieving External IP Address Detected | INFO [ANY.RUN] External IP Check (ip-api .com) |
— | — | Device Retrieving External IP Address Detected | ET INFO External IP Lookup Domain in DNS Lookup (ip-api .com) |
— | — | Device Retrieving External IP Address Detected | ET POLICY External IP Lookup ip-api.com |
— | — | Misc activity | ET INFO Observed Discord Domain in DNS Lookup (discord .com) |
— | — | Device Retrieving External IP Address Detected | ET POLICY External IP Lookup ip-api.com |
— | — | Misc activity | ET INFO Observed Discord Domain (discord .com in TLS SNI) |
— | — | A Network Trojan was detected | STEALER [ANY.RUN] BlankGrabber (SkochGrabber) Generic External IP Check |