analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

c002ef8e0c451a90a0d2dc8d55877158

Full analysis: https://app.any.run/tasks/a5d62cc1-6030-4771-8940-a1942275341b
Verdict: Malicious activity
Analysis date: January 14, 2022, 19:37:17
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
MD5:

C002EF8E0C451A90A0D2DC8D55877158

SHA1:

2234C039CF36C28CCAD2934EC2361599B76B43ED

SHA256:

D5D83CD5A1C15CEB6F6AE4E5A464695889C136F1B2ABE9313468DCC43D51F3D8

SSDEEP:

96:6iefzJ3xu5k2TNmWGEdheB2SVB36lFbkzNtB:YfdBuWcNYnKvbOf

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    No malicious indicators.
  • SUSPICIOUS

    • Checks supported languages

      • c002ef8e0c451a90a0d2dc8d55877158.exe (PID: 1260)
    • Reads the computer name

      • c002ef8e0c451a90a0d2dc8d55877158.exe (PID: 1260)
    • Reads Environment values

      • c002ef8e0c451a90a0d2dc8d55877158.exe (PID: 1260)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Generic CIL Executable (.NET, Mono, etc.) (82.9)
.dll | Win32 Dynamic Link Library (generic) (7.4)
.exe | Win32 Executable (generic) (5.1)
.exe | Generic Win/DOS Executable (2.2)
.exe | DOS Executable Generic (2.2)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2065:11:10 00:12:47+01:00
PEType: PE32
LinkerVersion: 48
CodeSize: 4096
InitializedDataSize: 2560
UninitializedDataSize: -
EntryPoint: 0x2f52
OSVersion: 4
ImageVersion: -
SubsystemVersion: 6
Subsystem: Windows GUI
FileVersionNumber: 10.0.12.3
ProductVersionNumber: 10.0.12.3
FileFlagsMask: 0x003f
FileFlags: (none)
FileOS: Win32
ObjectFileType: Executable application
FileSubtype: -
LanguageCode: Neutral
CharacterSet: Unicode
Comments: Runtime Broker
CompanyName: Runtime Broker
FileDescription: Runtime Broker
FileVersion: 10.0.12.3
InternalName: Runtime Broker.exe
LegalCopyright: Runtime Broker
LegalTrademarks: Runtime Broker
OriginalFileName: Runtime Broker.exe
ProductName: CORuntime Broker
ProductVersion: 10.0.12.3
AssemblyVersion: 10.0.12.3

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 04-Oct-1929 16:44:31
Debug artifacts:
  • F:\Load\obj\Debug\Runtime Broker.pdb
Comments: Runtime Broker
CompanyName: Runtime Broker
FileDescription: Runtime Broker
FileVersion: 10.0.12.3
InternalName: Runtime Broker.exe
LegalCopyright: Runtime Broker
LegalTrademarks: Runtime Broker
OriginalFilename: Runtime Broker.exe
ProductName: CORuntime Broker
ProductVersion: 10.0.12.3
Assembly Version: 10.0.12.3

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000080

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 3
Time date stamp: 04-Oct-1929 16:44:31
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LARGE_ADDRESS_AWARE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00002000
0x00000F58
0x00001000
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
5.24801
.rsrc
0x00004000
0x0000063C
0x00000800
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
3.48367
.reloc
0x00006000
0x0000000C
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
0.0815394

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.00112
490
UNKNOWN
UNKNOWN
RT_MANIFEST

Imports

mscoree.dll
No data.
screenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
37
Monitored processes
1
Malicious processes
0
Suspicious processes
1

Behavior graph

Click at the process to see the details
start c002ef8e0c451a90a0d2dc8d55877158.exe

Process information

PID
CMD
Path
Indicators
Parent process
1260"C:\Users\admin\AppData\Local\Temp\c002ef8e0c451a90a0d2dc8d55877158.exe" C:\Users\admin\AppData\Local\Temp\c002ef8e0c451a90a0d2dc8d55877158.exe
Explorer.EXE
User:
admin
Company:
Runtime Broker
Integrity Level:
MEDIUM
Description:
Runtime Broker
Version:
10.0.12.3
Total events
398
Read events
386
Write events
12
Delete events
0

Modification events

(PID) Process:(1260) c002ef8e0c451a90a0d2dc8d55877158.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\c002ef8e0c451a90a0d2dc8d55877158_RASAPI32
Operation:writeName:EnableFileTracing
Value:
0
(PID) Process:(1260) c002ef8e0c451a90a0d2dc8d55877158.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\c002ef8e0c451a90a0d2dc8d55877158_RASAPI32
Operation:writeName:EnableConsoleTracing
Value:
0
(PID) Process:(1260) c002ef8e0c451a90a0d2dc8d55877158.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\c002ef8e0c451a90a0d2dc8d55877158_RASAPI32
Operation:writeName:FileTracingMask
Value:
(PID) Process:(1260) c002ef8e0c451a90a0d2dc8d55877158.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\c002ef8e0c451a90a0d2dc8d55877158_RASAPI32
Operation:writeName:ConsoleTracingMask
Value:
(PID) Process:(1260) c002ef8e0c451a90a0d2dc8d55877158.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\c002ef8e0c451a90a0d2dc8d55877158_RASAPI32
Operation:writeName:MaxFileSize
Value:
1048576
(PID) Process:(1260) c002ef8e0c451a90a0d2dc8d55877158.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\c002ef8e0c451a90a0d2dc8d55877158_RASAPI32
Operation:writeName:FileDirectory
Value:
%windir%\tracing
(PID) Process:(1260) c002ef8e0c451a90a0d2dc8d55877158.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\c002ef8e0c451a90a0d2dc8d55877158_RASMANCS
Operation:writeName:EnableFileTracing
Value:
0
(PID) Process:(1260) c002ef8e0c451a90a0d2dc8d55877158.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\c002ef8e0c451a90a0d2dc8d55877158_RASMANCS
Operation:writeName:EnableConsoleTracing
Value:
0
(PID) Process:(1260) c002ef8e0c451a90a0d2dc8d55877158.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\c002ef8e0c451a90a0d2dc8d55877158_RASMANCS
Operation:writeName:FileTracingMask
Value:
(PID) Process:(1260) c002ef8e0c451a90a0d2dc8d55877158.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\c002ef8e0c451a90a0d2dc8d55877158_RASMANCS
Operation:writeName:ConsoleTracingMask
Value:
Executable files
0
Suspicious files
0
Text files
0
Unknown types
0

Dropped files

No data
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
1
DNS requests
2
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
1260
c002ef8e0c451a90a0d2dc8d55877158.exe
145.14.145.210:443
aad342etr.000webhostapp.com
Hostinger International Limited
US
shared

DNS requests

Domain
IP
Reputation
aad342etr.000webhostapp.com
  • 145.14.145.210
shared
dns.msftncsi.com
  • 131.107.255.255
shared

Threats

PID
Process
Class
Message
Not Suspicious Traffic
ET INFO Observed Free Hosting Domain (*.000webhostapp .com in DNS Lookup)
No debug info