analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

PO_20165_20.exe

Full analysis: https://app.any.run/tasks/a2d1dbd9-aa3c-4040-93f1-7f4e12ae9704
Verdict: Malicious activity
Analysis date: March 30, 2020, 14:58:30
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
MD5:

AC0F6222A2FFBBB0F3559902E1617492

SHA1:

D596CAF35BACBA93A0987617532954A6644A4A5F

SHA256:

EA5E38D5B4AAF830D3F1950026419E8C8DF0FF639CA82A81E2DBDE1B3D4F9353

SSDEEP:

6144:oVxX9kZV4qL69fD5x2NiRWtOBijSpujOnGktWpb:AxX9kZV4D9LiwW06quqnuF

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    No malicious indicators.
  • SUSPICIOUS

    • Creates files in the user directory

      • powershell.exe (PID: 2108)
      • powershell.exe (PID: 2372)
      • powershell.exe (PID: 3460)
      • powershell.exe (PID: 4040)
    • PowerShell script executed

      • powershell.exe (PID: 2108)
      • powershell.exe (PID: 3460)
      • powershell.exe (PID: 2372)
    • Executes PowerShell scripts

      • PO_20165_20.exe (PID: 3956)
  • INFO

    • Manual execution by user

      • powershell.exe (PID: 2108)
      • powershell.exe (PID: 2372)
      • powershell.exe (PID: 3460)
      • verclsid.exe (PID: 3876)
      • explorer.exe (PID: 2724)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Generic CIL Executable (.NET, Mono, etc.) (63.1)
.exe | Win64 Executable (generic) (23.8)
.dll | Win32 Dynamic Link Library (generic) (5.6)
.exe | Win32 Executable (generic) (3.8)
.exe | Generic Win/DOS Executable (1.7)

EXIF

EXE

AssemblyVersion: 4.3.7.7
ProductVersion: 4.3.7.7
ProductName: CrashReportClient
OriginalFileName: 3VXhrAHNLgZlua0.exe
LegalCopyright: Copyright Epic Games, Inc. All Rights Reserved.
InternalName: 3VXhrAHNLgZlua0.exe
FileVersion: 4.3.7.7
FileDescription: CrashReportClient
CompanyName: Epic Games, Inc.
Comments: CrashReportClient
CharacterSet: Unicode
LanguageCode: Neutral
FileSubtype: -
ObjectFileType: Executable application
FileOS: Win32
FileFlags: (none)
FileFlagsMask: 0x003f
ProductVersionNumber: 4.3.7.7
FileVersionNumber: 4.3.7.7
Subsystem: Windows GUI
SubsystemVersion: 4
ImageVersion: -
OSVersion: 4
EntryPoint: 0x3402e
UninitializedDataSize: -
InitializedDataSize: 372736
CodeSize: 205312
LinkerVersion: 6
PEType: PE32
TimeStamp: 2020:03:25 15:45:59+01:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 25-Mar-2020 14:45:59
Comments: CrashReportClient
CompanyName: Epic Games, Inc.
FileDescription: CrashReportClient
FileVersion: 4.3.7.7
InternalName: 3VXhrAHNLgZlua0.exe
LegalCopyright: Copyright Epic Games, Inc. All Rights Reserved.
OriginalFilename: 3VXhrAHNLgZlua0.exe
ProductName: CrashReportClient
ProductVersion: 4.3.7.7
Assembly Version: 4.3.7.7

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000080

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 3
Time date stamp: 25-Mar-2020 14:45:59
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00002000
0x00032034
0x00032200
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
7.87944
.reloc
0x00036000
0x0000000C
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
0.0980042
.rsrc
0x00038000
0x0005AD04
0x0005AE00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
2.51844

Resources

Title
Entropy
Size
Codepage
Language
Type
1
4.94168
436
Latin 1 / Western European
UNKNOWN
RT_MANIFEST
2
3.98834
1128
Latin 1 / Western European
UNKNOWN
RT_ICON
3
3.01661
9640
Latin 1 / Western European
UNKNOWN
RT_ICON
4
3.33789
4264
Latin 1 / Western European
UNKNOWN
RT_ICON
5
2.54039
67624
Latin 1 / Western European
UNKNOWN
RT_ICON
6
2.83622
16936
Latin 1 / Western European
UNKNOWN
RT_ICON

Imports

mscoree.dll
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
52
Monitored processes
7
Malicious processes
0
Suspicious processes
0

Behavior graph

Click at the process to see the details
start po_20165_20.exe no specs powershell.exe no specs verclsid.exe no specs explorer.exe no specs powershell.exe no specs powershell.exe no specs powershell.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3956"C:\Users\admin\Downloads\PO_20165_20.exe" C:\Users\admin\Downloads\PO_20165_20.exeexplorer.exe
User:
admin
Company:
Epic Games, Inc.
Integrity Level:
MEDIUM
Description:
CrashReportClient
Exit code:
0
Version:
4.3.7.7
4040"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windo 1 -noexit -exec bypass -file "C:\Users\Public\xouymppp.ps1"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exePO_20165_20.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3876"C:\Windows\system32\verclsid.exe" /S /C {0B2C9183-C9FA-4C53-AE21-C900B0C39965} /I {0C733A8A-2A1C-11CE-ADE5-00AA0044773D} /X 0x401C:\Windows\system32\verclsid.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Extension CLSID Verification Host
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2724"C:\Windows\explorer.exe" C:\Windows\explorer.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Explorer
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2372"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "-file" "C:\Users\Public\xouymppp.ps1"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3460"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "-file" "C:\Users\Public\xouymppp.ps1"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2108"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "-file" "C:\Users\Public\xouymppp.ps1"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
1 060
Read events
824
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
8
Text files
1
Unknown types
0

Dropped files

PID
Process
Filename
Type
4040powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\K5YP8F29W0D1133ZI4IV.temp
MD5:
SHA256:
2372powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\VHH0G0RMM3I5BJ8DVIGX.temp
MD5:
SHA256:
3460powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\154KZQ7BV8PMQ8U0RKM5.temp
MD5:
SHA256:
2108powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\E69V26SG099LRU3FFERK.temp
MD5:
SHA256:
2108powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-msbinary
MD5:3B712DE36DC1672EC51A90C5EE31744F
SHA256:DDE2E429BD6DAA8AA6C9FED090F7C8B96BB95A0AD3E53FE900F99F21E3780AA1
3956PO_20165_20.exeC:\Users\Public\xouymppp.ps1text
MD5:299AE27E5106E62243696A2698BF7564
SHA256:638A3F6B26382B02CEC9BE18500C3B28DE58C2A0E8D7DBF098D2DBE07E589B54
3460powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-msbinary
MD5:3B712DE36DC1672EC51A90C5EE31744F
SHA256:DDE2E429BD6DAA8AA6C9FED090F7C8B96BB95A0AD3E53FE900F99F21E3780AA1
3460powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms~RFa98ad5.TMPbinary
MD5:3B712DE36DC1672EC51A90C5EE31744F
SHA256:DDE2E429BD6DAA8AA6C9FED090F7C8B96BB95A0AD3E53FE900F99F21E3780AA1
2108powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms~RFa9dfcb.TMPbinary
MD5:3B712DE36DC1672EC51A90C5EE31744F
SHA256:DDE2E429BD6DAA8AA6C9FED090F7C8B96BB95A0AD3E53FE900F99F21E3780AA1
4040powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-msbinary
MD5:3B712DE36DC1672EC51A90C5EE31744F
SHA256:DDE2E429BD6DAA8AA6C9FED090F7C8B96BB95A0AD3E53FE900F99F21E3780AA1
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
0
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

No data

DNS requests

No data

Threats

No threats detected
No debug info