analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
download:

filmora_setup_full846.exe

Full analysis: https://app.any.run/tasks/01ee4638-0fc6-4fd7-ab0a-566619f0ed20
Verdict: Malicious activity
Analysis date: June 18, 2019, 20:00:43
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

141420196CC69853BCB5C612C63C15A9

SHA1:

FBFC92421709259704F5DA19EAA5BF7EFB5AE05B

SHA256:

31DBB4810E4554D169F9EEDD9A6DA08FC9F23BFCF96CAE2ECEAE6E50F0982493

SSDEEP:

12288:VMRfauvtHMxljmQ5rX+XbKNDkSzemWlWYwU0fClaLMDQPUtfvHB1+j4:gEmQ5ubKNDkSzem9Yw0WVUFvv+8

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Loads dropped or rewritten executable

      • NLEBuildFontProcess.exe (PID: 3984)
      • ImageHost.exe (PID: 3988)
      • WSHelper.exe (PID: 1080)
      • CheckGraphicsType.exe (PID: 3428)
    • Application was dropped or rewritten from another process

      • NLEBuildFontProcess.exe (PID: 3984)
      • Wondershare Helper Compact.exe (PID: 3232)
      • ImageHost.exe (PID: 3988)
      • WSHelper.exe (PID: 1080)
      • CheckGraphicsType.exe (PID: 3428)
    • Registers / Runs the DLL via REGSVR32.EXE

      • filmora_full846.tmp (PID: 1448)
    • Changes the autorun value in the registry

      • filmora_full846.tmp (PID: 1448)
      • Wondershare Helper Compact.tmp (PID: 2468)
    • Changes settings of System certificates

      • filmora_full846.tmp (PID: 1448)
  • SUSPICIOUS

    • Uses TASKKILL.EXE to kill process

      • filmora_full846.tmp (PID: 1448)
    • Reads Windows owner or organization settings

      • filmora_full846.tmp (PID: 1448)
    • Executable content was dropped or overwritten

      • filmora_full846.exe (PID: 1048)
      • Wondershare Helper Compact.exe (PID: 3232)
      • Wondershare Helper Compact.tmp (PID: 2468)
      • filmora_full846.tmp (PID: 1448)
    • Reads the Windows organization settings

      • filmora_full846.tmp (PID: 1448)
    • Creates files in the Windows directory

      • filmora_full846.tmp (PID: 1448)
    • Low-level read access rights to disk partition

      • filmora_setup_full846.exe (PID: 3272)
    • Reads Internet Cache Settings

      • filmora_setup_full846.exe (PID: 3272)
    • Reads internet explorer settings

      • filmora_setup_full846.exe (PID: 3272)
    • Creates files in the program directory

      • NLEBuildFontProcess.exe (PID: 3984)
      • CheckGraphicsType.exe (PID: 3428)
    • Modifies the open verb of a shell class

      • filmora_full846.tmp (PID: 1448)
    • Changes IE settings (feature browser emulation)

      • filmora_full846.tmp (PID: 1448)
    • Adds / modifies Windows certificates

      • filmora_full846.tmp (PID: 1448)
  • INFO

    • Loads dropped or rewritten executable

      • filmora_full846.tmp (PID: 1448)
      • Wondershare Helper Compact.tmp (PID: 2468)
    • Application was dropped or rewritten from another process

      • filmora_full846.tmp (PID: 1448)
      • Wondershare Helper Compact.tmp (PID: 2468)
    • Dropped object may contain Bitcoin addresses

      • filmora_full846.tmp (PID: 1448)
    • Creates a software uninstall entry

      • filmora_full846.tmp (PID: 1448)
      • Wondershare Helper Compact.tmp (PID: 2468)
    • Creates files in the program directory

      • Wondershare Helper Compact.tmp (PID: 2468)
      • filmora_full846.tmp (PID: 1448)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable MS Visual C++ (generic) (16.3)
.exe | Win64 Executable (generic) (14.5)
.dll | Win32 Dynamic Link Library (generic) (3.4)
.exe | Win32 Executable (generic) (2.3)

EXIF

EXE

ProductVersion: 9.0.4
ProductName: Wondershare Filmora
LegalCopyright: Copyright©2017 Wondershare. All rights reserved.
FileVersion: 2.0.10.2
FileDescription: wondershare-filmora_setup_full846.exe
CharacterSet: Unicode
LanguageCode: English (U.S.)
FileSubtype: -
ObjectFileType: Executable application
FileOS: Win32
FileFlags: (none)
FileFlagsMask: 0x0017
ProductVersionNumber: 2.0.10.2
FileVersionNumber: 2.0.10.2
Subsystem: Windows GUI
SubsystemVersion: 5
ImageVersion: -
OSVersion: 5
EntryPoint: 0x51205
UninitializedDataSize: -
InitializedDataSize: 572928
CodeSize: 451072
LinkerVersion: 9
PEType: PE32
TimeStamp: 2018:07:05 11:49:09+02:00
MachineType: Intel 386 or later, and compatibles
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
65
Monitored processes
19
Malicious processes
4
Suspicious processes
5

Behavior graph

Click at the process to see the details
start drop and start drop and start drop and start drop and start drop and start drop and start drop and start filmora_setup_full846.exe no specs filmora_setup_full846.exe nfwchk.exe no specs filmora_full846.exe filmora_full846.tmp taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs nlebuildfontprocess.exe no specs regsvr32.exe no specs regsvr32.exe no specs regsvr32.exe no specs wondershare helper compact.exe wondershare helper compact.tmp wshelper.exe no specs imagehost.exe no specs checkgraphicstype.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3548"C:\Users\admin\AppData\Local\Temp\filmora_setup_full846.exe" C:\Users\admin\AppData\Local\Temp\filmora_setup_full846.exeexplorer.exe
User:
admin
Integrity Level:
MEDIUM
Description:
wondershare-filmora_setup_full846.exe
Exit code:
3221226540
Version:
2.0.10.2
3272"C:\Users\admin\AppData\Local\Temp\filmora_setup_full846.exe" C:\Users\admin\AppData\Local\Temp\filmora_setup_full846.exe
explorer.exe
User:
admin
Integrity Level:
HIGH
Description:
wondershare-filmora_setup_full846.exe
Version:
2.0.10.2
3188C:\Users\Public\Documents\Wondershare\NFWCHK.exeC:\Users\Public\Documents\Wondershare\NFWCHK.exefilmora_setup_full846.exe
User:
admin
Company:
Wondershare
Integrity Level:
HIGH
Description:
.NET Framework Checker
Exit code:
0
Version:
1.0.0.0
1048"C:\Users\Public\Documents\Wondershare\filmora_full846.exe" /VERYSILENT /NOPAGE /LANG=ENG /LOG="C:\Users\admin\AppData\Local\Temp\WAE-Wondershare Filmora.log" /installpath: "C:\Program Files\Wondershare\Wondershare Filmora\" /DIR="C:\Program Files\Wondershare\Wondershare Filmora\"C:\Users\Public\Documents\Wondershare\filmora_full846.exe
filmora_setup_full846.exe
User:
admin
Company:
Integrity Level:
HIGH
Description:
Wondershare Filmora Setup
Exit code:
0
Version:
7.8.9.1
1448"C:\Users\admin\AppData\Local\Temp\is-168RV.tmp\filmora_full846.tmp" /SL5="$60134,169119532,361984,C:\Users\Public\Documents\Wondershare\filmora_full846.exe" /VERYSILENT /NOPAGE /LANG=ENG /LOG="C:\Users\admin\AppData\Local\Temp\WAE-Wondershare Filmora.log" /installpath: "C:\Program Files\Wondershare\Wondershare Filmora\" /DIR="C:\Program Files\Wondershare\Wondershare Filmora\"C:\Users\admin\AppData\Local\Temp\is-168RV.tmp\filmora_full846.tmp
filmora_full846.exe
User:
admin
Integrity Level:
HIGH
Description:
Setup/Uninstall
Exit code:
0
Version:
51.1052.0.0
1536"C:\Windows\system32\TASKKILL.exe" /F /IM VideoEditor.exeC:\Windows\system32\TASKKILL.exefilmora_full846.tmp
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Terminates Processes
Exit code:
128
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2184"C:\Windows\system32\TASKKILL.exe" /F /IM Filmora.exeC:\Windows\system32\TASKKILL.exefilmora_full846.tmp
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Terminates Processes
Exit code:
128
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3436"C:\Windows\system32\TASKKILL.exe" /F /IM CheckGraphicsType.exeC:\Windows\system32\TASKKILL.exefilmora_full846.tmp
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Terminates Processes
Exit code:
128
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3548"C:\Windows\system32\TASKKILL.exe" /F /IM VEConverter.exeC:\Windows\system32\TASKKILL.exefilmora_full846.tmp
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Terminates Processes
Exit code:
128
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3592"C:\Windows\system32\TASKKILL.exe" /F /IM ImageHost.exeC:\Windows\system32\TASKKILL.exefilmora_full846.tmp
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Terminates Processes
Exit code:
128
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
929
Read events
677
Write events
0
Delete events
0

Modification events

No data
Executable files
130
Suspicious files
6
Text files
522
Unknown types
46

Dropped files

PID
Process
Filename
Type
3272filmora_setup_full846.exeC:\Users\Public\Documents\Wondershare\NFWCHK.exe
MD5:
SHA256:
3272filmora_setup_full846.exeC:\Users\Public\Documents\Wondershare\NFWCHK.exe.config
MD5:
SHA256:
3272filmora_setup_full846.exeC:\Users\Public\Documents\Wondershare\filmora_full846.exe.~P2S
MD5:
SHA256:
3272filmora_setup_full846.exeC:\Users\Public\Documents\Wondershare\filmora_full846.exe
MD5:
SHA256:
3272filmora_setup_full846.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\I0488CJO\846-20190426231728[1].htmhtml
MD5:6DB038F88C53D6CE13D168B2C3812C82
SHA256:B2DEFF32A16A3B3A7915A0E3A707FDE7231774282DA2F572C19171623896F470
3272filmora_setup_full846.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\JGRR2OYX\4[1].pngimage
MD5:BB154B44AB981D09B93556A40DD61256
SHA256:B9BF5E984DAC3C3674E17A734DCFEA609A2E10B121049F3D2C86A5B6BB7B670A
3272filmora_setup_full846.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\I0488CJO\6[1].pngimage
MD5:2A84CA2AB6CAA56C3B98090AE0C51DC1
SHA256:AE1C53EDC04E2A1C18D89BB9FD5D838F38DBB6D248A59296D4D6764131EFC55B
3272filmora_setup_full846.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\LH043OAM\8[1].pngimage
MD5:16B2C9C783B7739925A2FCA0B412CB05
SHA256:427ECB6A884FE9D7D54F466016D2050230D3F354094F69886E527B02215E3D98
3272filmora_setup_full846.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\H6QNMHE9\2[1].pngimage
MD5:ED6A9A4C480ADC6BF32EEB7BE3FEE72A
SHA256:57F82DE7FE4F339E7E064BC672F11441527DE0B75A031D0C18790F20B1D73C98
3272filmora_setup_full846.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\H6QNMHE9\1[1].pngimage
MD5:6272B8F589B19CF022B9EA262F4C6D52
SHA256:4815CD661DB4EE471FB822A6D85823723B1043FB11DF1581522E9598A5BEEA75
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
41
TCP/UDP connections
48
DNS requests
5
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3272
filmora_setup_full846.exe
HEAD
200
2.16.186.67:80
http://download.wondershare.com/cbs_down/filmora_full846.exe
unknown
whitelisted
3272
filmora_setup_full846.exe
HEAD
200
2.16.186.72:80
http://download.wondershare.com/cbs_down/filmora_full846.exe
unknown
whitelisted
3272
filmora_setup_full846.exe
HEAD
200
2.16.186.66:80
http://download.wondershare.com/cbs_down/filmora_full846.exe
unknown
whitelisted
3272
filmora_setup_full846.exe
GET
63.159.217.165:80
http://dlinst.wondershare.com/player/style/orbit-1.3.0.css
US
suspicious
3272
filmora_setup_full846.exe
HEAD
200
2.16.186.89:80
http://download.wondershare.com/cbs_down/filmora_full846.exe
unknown
whitelisted
3272
filmora_setup_full846.exe
HEAD
200
2.16.186.105:80
http://download.wondershare.com/cbs_down/filmora_full846.exe
unknown
whitelisted
3272
filmora_setup_full846.exe
HEAD
200
2.16.186.90:80
http://download.wondershare.com/cbs_down/filmora_full846.exe
unknown
whitelisted
3272
filmora_setup_full846.exe
HEAD
200
2.16.186.50:80
http://download.wondershare.com/cbs_down/filmora_full846.exe
unknown
whitelisted
3272
filmora_setup_full846.exe
GET
200
63.159.217.165:80
http://dlinst.wondershare.com/player/846-20190426231728.html
US
html
902 b
suspicious
3272
filmora_setup_full846.exe
GET
200
63.159.217.165:80
http://dlinst.wondershare.com/player/846-20190426231728.html
US
html
902 b
suspicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3272
filmora_setup_full846.exe
2.16.186.50:80
download.wondershare.com
Akamai International B.V.
whitelisted
63.159.217.165:80
dlinst.wondershare.com
QUANTIL, INC
US
unknown
3272
filmora_setup_full846.exe
47.91.67.36:80
platform.wondershare.com
Alibaba (China) Technology Co., Ltd.
US
suspicious
3272
filmora_setup_full846.exe
63.159.217.165:80
dlinst.wondershare.com
QUANTIL, INC
US
unknown
3272
filmora_setup_full846.exe
2.16.186.66:80
download.wondershare.com
Akamai International B.V.
whitelisted
3272
filmora_setup_full846.exe
2.16.186.67:80
download.wondershare.com
Akamai International B.V.
whitelisted
3272
filmora_setup_full846.exe
2.16.186.105:80
download.wondershare.com
Akamai International B.V.
whitelisted
3272
filmora_setup_full846.exe
2.16.186.89:80
download.wondershare.com
Akamai International B.V.
whitelisted
3272
filmora_setup_full846.exe
2.16.186.97:80
download.wondershare.com
Akamai International B.V.
whitelisted
3272
filmora_setup_full846.exe
2.16.186.72:80
download.wondershare.com
Akamai International B.V.
whitelisted

DNS requests

Domain
IP
Reputation
platform.wondershare.com
  • 47.91.67.36
suspicious
download.wondershare.com
  • 2.16.186.66
  • 2.16.186.105
  • 2.16.186.72
  • 2.16.186.90
  • 2.16.186.97
  • 2.16.186.89
  • 2.16.186.50
  • 2.16.186.67
whitelisted
dlinst.wondershare.com
  • 63.159.217.165
suspicious
cbs.wondershare.com
  • 47.91.89.199
  • 47.91.76.37
  • 47.91.89.20
  • 47.91.91.66
whitelisted
www.wondershare.com
  • 2.19.40.184
whitelisted

Threats

PID
Process
Class
Message
3272
filmora_setup_full846.exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
3272
filmora_setup_full846.exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
No debug info