analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
URL:

https://dl4.cdn.filezilla-project.org/client/FileZilla_3.40.0_win32-setup.exe?h=w4b0s5FyMQ81KRi653L4Jw&x=1550503718

Full analysis: https://app.any.run/tasks/a97dcead-ccf7-4c6f-b82f-7149b53bfad9
Verdict: Malicious activity
Analysis date: February 18, 2019, 14:29:02
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MD5:

46092D8B2B44D4A1731E17D1BED246EA

SHA1:

9F88847AB562D68144D08844EC61AA0B6C773D33

SHA256:

764060C59D3EFBAE865A123B2D371FCBEC250A2D851355E73E63EF7FB98A1024

SSDEEP:

3:N8RfZEIVEjR+XKdpJEpqWXIl/X0AQemF6Id:2IJRhKvIl/X0r6g

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Loads dropped or rewritten executable

      • FileZilla_3.40.0_win32-setup.exe (PID: 2356)
      • FileZilla_3.40.0_win32-setup.exe (PID: 2760)
      • uninstall.exe (PID: 2288)
      • Un_A.exe (PID: 3272)
      • FileZilla_3.40.0_win32-setup.exe (PID: 3264)
      • FileZilla_3.40.0_win32-setup.exe (PID: 1664)
    • Application was dropped or rewritten from another process

      • FileZilla_3.40.0_win32-setup.exe (PID: 2356)
      • FileZilla_3.40.0_win32-setup.exe (PID: 2760)
      • uninstall.exe (PID: 3912)
      • Un_A.exe (PID: 3272)
      • FileZilla_3.40.0_win32-setup.exe (PID: 3264)
      • FileZilla_3.40.0_win32-setup.exe (PID: 1664)
    • Changes the autorun value in the registry

      • FileZilla_3.40.0_win32-setup.exe (PID: 2356)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • iexplore.exe (PID: 3004)
      • iexplore.exe (PID: 3192)
      • chrome.exe (PID: 3252)
      • FileZilla_3.40.0_win32-setup.exe (PID: 2760)
      • FileZilla_3.40.0_win32-setup.exe (PID: 2356)
      • uninstall.exe (PID: 2288)
      • uninstall.exe (PID: 3912)
      • Un_A.exe (PID: 3272)
      • FileZilla_3.40.0_win32-setup.exe (PID: 3264)
      • FileZilla_3.40.0_win32-setup.exe (PID: 1664)
    • Application launched itself

      • FileZilla_3.40.0_win32-setup.exe (PID: 2760)
      • FileZilla_3.40.0_win32-setup.exe (PID: 3264)
    • Creates files in the program directory

      • uninstall.exe (PID: 2288)
      • Un_A.exe (PID: 3272)
      • FileZilla_3.40.0_win32-setup.exe (PID: 2356)
      • FileZilla_3.40.0_win32-setup.exe (PID: 1664)
    • Creates a software uninstall entry

      • FileZilla_3.40.0_win32-setup.exe (PID: 2356)
      • FileZilla_3.40.0_win32-setup.exe (PID: 1664)
  • INFO

    • Application launched itself

      • iexplore.exe (PID: 3004)
      • chrome.exe (PID: 3252)
    • Changes internet zones settings

      • iexplore.exe (PID: 3004)
    • Reads Internet Cache Settings

      • iexplore.exe (PID: 3004)
      • iexplore.exe (PID: 3192)
      • chrome.exe (PID: 3252)
    • Reads settings of System Certificates

      • chrome.exe (PID: 3252)
    • Dropped object may contain Bitcoin addresses

      • FileZilla_3.40.0_win32-setup.exe (PID: 2356)
      • uninstall.exe (PID: 3912)
      • FileZilla_3.40.0_win32-setup.exe (PID: 1664)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
69
Monitored processes
23
Malicious processes
6
Suspicious processes
2

Behavior graph

Click at the process to see the details
start drop and start drop and start iexplore.exe iexplore.exe rundll32.exe no specs chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs filezilla_3.40.0_win32-setup.exe filezilla_3.40.0_win32-setup.exe uninstall.exe chrome.exe no specs chrome.exe no specs appwiz.cpl no specs uninstall.exe un_a.exe filezilla_3.40.0_win32-setup.exe filezilla_3.40.0_win32-setup.exe

Process information

PID
CMD
Path
Indicators
Parent process
3004"C:\Program Files\Internet Explorer\iexplore.exe" -nohomeC:\Program Files\Internet Explorer\iexplore.exe
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Internet Explorer
Exit code:
1
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
3192"C:\Program Files\Internet Explorer\iexplore.exe" SCODEF:3004 CREDAT:71937C:\Program Files\Internet Explorer\iexplore.exe
iexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Internet Explorer
Exit code:
0
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
3796"C:\Windows\system32\rundll32.exe" C:\Windows\system32\shell32.dll,OpenAs_RunDLL C:\Users\admin\Downloads\FileZilla_3.40.0_win32-setup[1]C:\Windows\system32\rundll32.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows host process (Rundll32)
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3252"C:\Program Files\Google\Chrome\Application\chrome.exe" C:\Program Files\Google\Chrome\Application\chrome.exe
explorer.exe
User:
admin
Company:
Google Inc.
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
68.0.3440.106
4064"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win32 --annotation=prod=Chrome --annotation=ver=68.0.3440.106 --initial-client-data=0x78,0x7c,0x80,0x74,0x84,0x70c700b0,0x70c700c0,0x70c700ccC:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
68.0.3440.106
2332"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=watcher --main-thread-id=3268 --on-initialized-event-handle=304 --parent-handle=308 /prefetch:6C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
68.0.3440.106
2596"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=972,18384133602076422726,9164861914431956532,131072 --enable-features=PasswordImport --gpu-preferences=KAAAAAAAAACAAwBAAQAAAAAAAAAAAGAAEAAAAAAAAAAAAAAAAAAAACgAAAAEAAAAIAAAAAAAAAAoAAAAAAAAADAAAAAAAAAAOAAAAAAAAAAQAAAAAAAAAAAAAAAKAAAAEAAAAAAAAAAAAAAACwAAABAAAAAAAAAAAQAAAAoAAAAQAAAAAAAAAAEAAAALAAAA --service-request-channel-token=6EC2AB3EAFBA0B2E1339AB7C79D78EF1 --mojo-platform-channel-handle=1016 --ignored=" --type=renderer " /prefetch:2C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
LOW
Description:
Google Chrome
Version:
68.0.3440.106
3424"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=972,18384133602076422726,9164861914431956532,131072 --enable-features=PasswordImport --service-pipe-token=5ADC094DF2D1DF5FB32A095051985063 --lang=en-US --instant-process --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=5ADC094DF2D1DF5FB32A095051985063 --renderer-client-id=5 --mojo-platform-channel-handle=1908 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
68.0.3440.106
4084"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=972,18384133602076422726,9164861914431956532,131072 --enable-features=PasswordImport --service-pipe-token=386123EE62DA03F7FA9A588D377ECCC9 --lang=en-US --extension-process --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=386123EE62DA03F7FA9A588D377ECCC9 --renderer-client-id=3 --mojo-platform-channel-handle=2012 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
68.0.3440.106
3392"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=972,18384133602076422726,9164861914431956532,131072 --enable-features=PasswordImport --disable-gpu-compositing --service-pipe-token=74B0FAFB8815D8E7FF3AE0BFFE7A8612 --lang=en-US --instant-process --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=74B0FAFB8815D8E7FF3AE0BFFE7A8612 --renderer-client-id=6 --mojo-platform-channel-handle=2780 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
68.0.3440.106
Total events
3 917
Read events
3 647
Write events
234
Delete events
36

Modification events

(PID) Process:(3004) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
Operation:writeName:CompatibilityFlags
Value:
0
(PID) Process:(3004) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(3004) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
(PID) Process:(3004) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones
Operation:writeName:SecuritySafe
Value:
1
(PID) Process:(3004) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings
Operation:writeName:ProxyEnable
Value:
0
(PID) Process:(3004) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections
Operation:writeName:SavedLegacySettings
Value:
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
(PID) Process:(3004) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Recovery\Active
Operation:writeName:{92564339-3389-11E9-91D7-5254004A04AF}
Value:
0
(PID) Process:(3004) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{2670000A-7350-4F3C-8081-5663EE0C6C49}\iexplore
Operation:writeName:Type
Value:
4
(PID) Process:(3004) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{2670000A-7350-4F3C-8081-5663EE0C6C49}\iexplore
Operation:writeName:Count
Value:
3
(PID) Process:(3004) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{2670000A-7350-4F3C-8081-5663EE0C6C49}\iexplore
Operation:writeName:Time
Value:
E3070200010012000E001D001200A102
Executable files
69
Suspicious files
66
Text files
1 480
Unknown types
125

Dropped files

PID
Process
Filename
Type
3004iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\R9ZEWH8D\favicon[1].ico
MD5:
SHA256:
3004iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\Internet Explorer\Services\search_{0633EE93-D776-472f-A0FF-E1416B8B2E3A}.ico
MD5:
SHA256:
3004iexplore.exeC:\Users\admin\AppData\Local\Temp\~DFDC6BAD7FE0371BAB.TMP
MD5:
SHA256:
3004iexplore.exeC:\Users\admin\AppData\Local\Temp\~DFF4ED2981CB9D860D.TMP
MD5:
SHA256:
3004iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{92564339-3389-11E9-91D7-5254004A04AF}.dat
MD5:
SHA256:
3252chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\ad137f39-b520-43fe-9cbb-545602522121.tmp
MD5:
SHA256:
3252chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Download Service\EntryDB\000016.dbtmp
MD5:
SHA256:
3004iexplore.exeC:\Users\admin\Downloads\FileZilla_3.40.0_win32-setup[1]executable
MD5:B7EA046A0EB999836649485499E80A25
SHA256:08B2FD4363D4FFE1B7CA17DA28FD4B5E0AA0B2923CEE64A311C6D0506FD7ADB1
3192iexplore.exeC:\Users\admin\AppData\Local\Temp\Low\JavaDeployReg.logtext
MD5:F22DD11BCABD33676824B1B86404CA63
SHA256:4FACA414F91F07701CBE375D9B418F1BBF58BB4F7046288A92D8E963A52C6F25
3252chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\data_reduction_proxy_leveldb\000016.dbtmp
MD5:
SHA256:
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
33
DNS requests
22
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3004
iexplore.exe
GET
200
204.79.197.200:80
http://www.bing.com/favicon.ico
US
image
237 b
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3004
iexplore.exe
204.79.197.200:80
www.bing.com
Microsoft Corporation
US
whitelisted
3252
chrome.exe
172.217.23.142:443
consent.google.de
Google Inc.
US
whitelisted
3252
chrome.exe
172.217.22.67:443
www.gstatic.com
Google Inc.
US
whitelisted
3252
chrome.exe
172.217.21.234:443
safebrowsing.googleapis.com
Google Inc.
US
whitelisted
3252
chrome.exe
172.217.16.206:443
consent.google.com
Google Inc.
US
whitelisted
3252
chrome.exe
172.217.23.164:443
www.google.com
Google Inc.
US
whitelisted
3192
iexplore.exe
95.216.163.111:443
dl4.cdn.filezilla-project.org
Hetzner Online GmbH
DE
unknown
3252
chrome.exe
172.217.16.142:443
apis.google.com
Google Inc.
US
whitelisted
3252
chrome.exe
172.217.16.131:443
www.google.de
Google Inc.
US
whitelisted
3252
chrome.exe
172.217.17.99:443
id.google.de
Google Inc.
US
whitelisted

DNS requests

Domain
IP
Reputation
www.bing.com
  • 204.79.197.200
  • 13.107.21.200
whitelisted
dl4.cdn.filezilla-project.org
  • 95.216.163.111
unknown
clientservices.googleapis.com
  • 216.58.207.67
whitelisted
www.gstatic.com
  • 172.217.22.67
whitelisted
www.google.de
  • 172.217.16.131
whitelisted
safebrowsing.googleapis.com
  • 172.217.21.234
whitelisted
accounts.google.com
  • 216.58.206.13
shared
ssl.gstatic.com
  • 172.217.16.131
whitelisted
apis.google.com
  • 172.217.16.142
whitelisted
www.google.com
  • 172.217.23.164
whitelisted

Threats

No threats detected
No debug info