analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

innovatetf FREE.dll

Full analysis: https://app.any.run/tasks/2b9171ce-f32d-4907-8156-b2d50635c367
Verdict: Malicious activity
Analysis date: May 30, 2020, 12:22:00
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
MD5:

A6DBBD25F17EE0522765A0BE97241FD3

SHA1:

5108CFB4011A0893758E3F7AF07270C41FF04E7C

SHA256:

1F5AA598366B2FB6AB88038514BFA5CBD4C832392A13860759695AA3949FC4A6

SSDEEP:

24576:Ca2TajOqY9QejwqRYPs7t13OEfQqSriy2Wo1wy8OHo4KZLhNzuyy7ieXmqJmpsqG:Cvdr9Vek7tEPDrn2Wo1FK3ZLhduyyO3s

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Loads dropped or rewritten executable

      • explorer.exe (PID: 312)
      • svchost.exe (PID: 880)
      • WerFault.exe (PID: 1328)
  • SUSPICIOUS

    • Reads Internet Cache Settings

      • rundll32.exe (PID: 3628)
    • Uses RUNDLL32.EXE to load library

      • explorer.exe (PID: 312)
  • INFO

    • Loads main object executable

      • rundll32.exe (PID: 3628)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win64 Executable (generic) (64.6)
.dll | Win32 Dynamic Link Library (generic) (15.4)
.exe | Win32 Executable (generic) (10.5)
.exe | Generic Win/DOS Executable (4.6)
.exe | DOS Executable Generic (4.6)

EXIF

EXE

Subsystem: Windows GUI
SubsystemVersion: 6
ImageVersion: -
OSVersion: 6
EntryPoint: 0x2d598b
UninitializedDataSize: -
InitializedDataSize: 18432
CodeSize: 1420288
LinkerVersion: 14.24
PEType: PE32
TimeStamp: 2020:02:21 01:00:16+01:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 21-Feb-2020 00:00:16
Detected languages:
  • English - United States

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000F0

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 7
Time date stamp: 21-Feb-2020 00:00:16
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_DLL
  • IMAGE_FILE_EXECUTABLE_IMAGE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x00010BD4
0x00000000
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
0
.rdata
0x00012000
0x00003F6E
0x00004000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
6.08837
.data
0x00016000
0x00000B24
0x00000000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
.vmp0
0x00017000
0x001635AD
0x00000000
IMAGE_SCN_CNT_CODE, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
0
.vmp1
0x0017B000
0x0015ABC0
0x0015AC00
IMAGE_SCN_CNT_CODE, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
7.96727
.reloc
0x002D6000
0x000005E0
0x00000600
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
5.84372
.rsrc
0x002D7000
0x000000E9
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
2.52496

Resources

Title
Entropy
Size
Codepage
Language
Type
2
4.8858
145
UNKNOWN
English - United States
RT_MANIFEST

Imports

ADVAPI32.dll
KERNEL32.dll
MSVCP140.dll
SHELL32.dll
USER32.dll
VCRUNTIME140.dll
WININET.dll
WTSAPI32.dll
api-ms-win-crt-filesystem-l1-1-0.dll
api-ms-win-crt-heap-l1-1-0.dll
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
39
Monitored processes
4
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
start rundll32.exe explorer.exe no specs svchost.exe werfault.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3628"C:\Windows\System32\rundll32.exe" "C:\Users\admin\Desktop\innovatetf FREE.dll.exe", DllMainC:\Windows\System32\rundll32.exe
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows host process (Rundll32)
Exit code:
3
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
312C:\Windows\Explorer.EXEC:\Windows\explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Explorer
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
880C:\Windows\system32\svchost.exe -k netsvcsC:\Windows\System32\svchost.exe
services.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Host Process for Windows Services
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
1328C:\Windows\system32\WerFault.exe -u -p 3628 -s 288C:\Windows\system32\WerFault.exesvchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Problem Reporting
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
907
Read events
898
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
1
Text files
0
Unknown types
3

Dropped files

PID
Process
Filename
Type
1328WerFault.exeC:\Users\admin\AppData\Local\Microsoft\Windows\WER\ReportArchive\AppCrash_rundll32.exe_inn_7eca7487c8d79c0117279d3fcf2c5bae812af_05260b01\Report.werbinary
MD5:5E53E635F607E0B1E47F04A6E7702062
SHA256:7AD4F487AD88E12D3B70D53E3124D64FD03C9F52DE6502DCE25C60F54118CAED
880svchost.exeC:\Windows\appcompat\programs\RecentFileCache.bcftxt
MD5:4855D1162BE301FBCE790FF37615A7B6
SHA256:B8CE0BE76E1CAA6F1EA1A1586266E82E87C192160AA2F01FBE0854CCF2BF9F4D
1328WerFault.exeC:\Users\admin\AppData\Local\CrashDumps\rundll32.exe.3628.dmpdmp
MD5:DE5B690884B38EBF123C5814A5CE7402
SHA256:10DF2769B1B299396BE9A8024E86C22016367A435864A268CB869D6BA633AB21
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
3
DNS requests
1
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3628
rundll32.exe
149.154.167.220:443
api.telegram.org
Telegram Messenger LLP
GB
malicious

DNS requests

Domain
IP
Reputation
api.telegram.org
  • 149.154.167.220
shared

Threats

PID
Process
Class
Message
3628
rundll32.exe
Potentially Bad Traffic
ET INFO TLS Handshake Failure
No debug info