MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 bb072637f15adf01881b15d6be17c943d912816b43cd843ca90089d56e638c0f. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Adware.Techsnab


Vendor detections: 11


Intelligence 11 IOCs YARA File information Comments

SHA256 hash: bb072637f15adf01881b15d6be17c943d912816b43cd843ca90089d56e638c0f
SHA3-384 hash: 6f49db922dc2a92d7e5d97c19d32912c078862bd182cc73d25be7068025c6c23e35d66db0188c30ea2bec806230d23f9
SHA1 hash: e5064f6ff049e859c479dffdb0cbebaeb215c8f4
MD5 hash: 93e7db80fcfa4066a07e96430b300713
humanhash: table-kitten-blossom-lithium
File name:Blank Grabber.exe
Download: download sample
Signature Adware.Techsnab
File size:7'541'956 bytes
First seen:2022-10-15 13:30:11 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 5d8ee99a42355eedde2d0f35fa2ccad3 (1 x Adware.Techsnab)
ssdeep 196608:tZ5gNjs1xhaRoeUNWeVnY7/s1wIF+zKi3AvRg:mpmhBNRuszeka
Threatray 1'032 similar samples on MalwareBazaar
TLSH T1D976338566B01DE8F9E2507FD8854441EDB8B8AA2730DA4B07A4962BCE53B513C3FF71
TrID 90.1% (.CPL) Windows Control Panel Item (generic) (197083/11/60)
4.8% (.EXE) Win64 Executable (generic) (10523/12/4)
2.3% (.EXE) Win16 NE executable (generic) (5038/12/1)
0.9% (.EXE) OS/2 Executable (generic) (2029/13)
0.9% (.EXE) Generic Win/DOS Executable (2002/3)
Reporter Anonymous
Tags:Adware.Techsnab Blank Grabber exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
451
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a file in the %temp% subdirectories
Running batch commands
Creating a process with a hidden window
Launching the process to interact with network services
Launching a process
DNS request
Sending a custom TCP request
Using the Windows Management Instrumentation requests
Searching for synchronization primitives
Sending an HTTP GET request
Creating a file
Enabling the 'hidden' option for analyzed file
Result
Malware family:
n/a
Score:
  6/10
Tags:
n/a
Behaviour
MalwareBazaar
MeasuringTime
CheckCmdLine
EvasionQueryPerformanceCounter
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
greyware overlay packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Blank Grabber
Detection:
malicious
Classification:
troj.adwa.spyw.evad
Score:
100 / 100
Signature
Adds a directory exclusion to Windows Defender
Disables Windows Defender (via service or powershell)
DLL side loading technique detected
Drops PE files to the startup folder
Drops PE files with a suspicious file extension
Machine Learning detection for dropped file
Malicious sample detected (through community Yara rule)
May check the online IP address of the machine
Modifies the windows firewall
Multi AV Scanner detection for dropped file
Sigma detected: Capture Wi-Fi password
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal WLAN passwords
Uses cmd line tools excessively to alter registry or file data
Uses netsh to modify the Windows network and firewall settings
Yara detected Blank Grabber
Yara detected WebBrowserPassView password recovery tool
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 723808 Sample: Blank Grabber.exe Startdate: 15/10/2022 Architecture: WINDOWS Score: 100 80 Malicious sample detected (through community Yara rule) 2->80 82 Sigma detected: Capture Wi-Fi password 2->82 84 Yara detected Blank Grabber 2->84 86 8 other signatures 2->86 9 Blank Grabber.exe 29 2->9         started        process3 file4 48 C:\Users\user\AppData\...\win32crypt.pyd, PE32+ 9->48 dropped 50 C:\Users\user\AppData\...\unicodedata.pyd, PE32+ 9->50 dropped 52 C:\Users\user\...\tinyaes.cp310-win_amd64.pyd, PE32+ 9->52 dropped 54 21 other files (19 malicious) 9->54 dropped 12 Blank Grabber.exe 16 9->12         started        process5 dnsIp6 64 ip-api.com 208.95.112.1, 49727, 80 TUT-ASUS United States 12->64 66 discord.com 162.159.135.232, 443, 49752, 49755 CLOUDFLARENETUS United States 12->66 68 2 other IPs or domains 12->68 62 C:\ProgramData\...\ScreenSaver-6kL0u.scr, PE32+ 12->62 dropped 96 Tries to harvest and steal browser information (history, passwords, etc) 12->96 98 Adds a directory exclusion to Windows Defender 12->98 100 Tries to harvest and steal WLAN passwords 12->100 102 Disables Windows Defender (via service or powershell) 12->102 17 cmd.exe 1 12->17         started        20 cmd.exe 12->20         started        22 cmd.exe 12->22         started        24 32 other processes 12->24 file7 signatures8 process9 signatures10 70 Uses cmd line tools excessively to alter registry or file data 17->70 72 Uses netsh to modify the Windows network and firewall settings 17->72 74 Adds a directory exclusion to Windows Defender 17->74 41 2 other processes 17->41 26 pm.bam 20->26         started        29 conhost.exe 20->29         started        31 ck.bam 22->31         started        33 conhost.exe 22->33         started        76 Tries to harvest and steal WLAN passwords 24->76 78 Disables Windows Defender (via service or powershell) 24->78 35 WMIC.exe 1 24->35         started        37 WMIC.exe 1 24->37         started        39 WMIC.exe 24->39         started        43 58 other processes 24->43 process11 file12 88 Multi AV Scanner detection for dropped file 26->88 90 Machine Learning detection for dropped file 26->90 92 Tries to harvest and steal browser information (history, passwords, etc) 26->92 94 DLL side loading technique detected 35->94 46 net1.exe 1 41->46         started        56 C:\Users\user\AppData\Local\Temp\...\pm.bam, PE32 43->56 dropped 58 C:\Users\user\AppData\Local\Temp\...\cm.bam, PE32 43->58 dropped 60 C:\Users\user\AppData\Local\Temp\...\ck.bam, PE32 43->60 dropped signatures13 process14
Threat name:
Win64.Trojan.Convagent
Status:
Malicious
First seen:
2022-10-15 13:31:21 UTC
File Type:
PE+ (Exe)
Extracted files:
1
AV detection:
9 of 42 (21.43%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  7/10
Tags:
n/a
Behaviour
Runs net.exe
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Loads dropped DLL
Unpacked files
SH256 hash:
bb072637f15adf01881b15d6be17c943d912816b43cd843ca90089d56e638c0f
MD5 hash:
93e7db80fcfa4066a07e96430b300713
SHA1 hash:
e5064f6ff049e859c479dffdb0cbebaeb215c8f4
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Delivery method
Multiple

Comments