URL:

https://ad-exe.s3.amazonaws.com/AccessData%20FTK%20Imager.exe

Full analysis: https://app.any.run/tasks/5a84a239-3a38-448b-bc42-2ec0e3c109ec
Verdict: Malicious activity
Analysis date: May 14, 2020, 05:24:59
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MD5:

49C90AFC5B54066EA959CC82D4BF8864

SHA1:

09D9024744EB28E7E734E50F6C3EFD1A9898ADDD

SHA256:

1C6E68611FF0F99F6B1FA7433A57346B592B5962A76C530F444D8146DB66ADC3

SSDEEP:

3:N8jACLSo7Wt/Y5VNEZ:2TSor5/EZ

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • AccessData FTK Imager.exe (PID: 1780)
      • AccessData FTK Imager.exe (PID: 2800)
      • FTK Imager.exe (PID: 2340)
    • Loads dropped or rewritten executable

      • FTK Imager.exe (PID: 2340)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • iexplore.exe (PID: 2772)
      • iexplore.exe (PID: 848)
    • Starts Microsoft Installer

      • AccessData FTK Imager.exe (PID: 2800)
    • Reads internet explorer settings

      • FTK Imager.exe (PID: 2340)
    • Reads Internet Cache Settings

      • FTK Imager.exe (PID: 2340)
  • INFO

    • Reads Internet Cache Settings

      • iexplore.exe (PID: 2772)
      • iexplore.exe (PID: 848)
    • Changes internet zones settings

      • iexplore.exe (PID: 2772)
    • Modifies the phishing filter of IE

      • iexplore.exe (PID: 2772)
    • Creates files in the user directory

      • iexplore.exe (PID: 2772)
    • Reads settings of System Certificates

      • iexplore.exe (PID: 848)
      • iexplore.exe (PID: 2772)
    • Adds / modifies Windows certificates

      • iexplore.exe (PID: 2772)
    • Changes settings of System certificates

      • iexplore.exe (PID: 2772)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
50
Monitored processes
6
Malicious processes
3
Suspicious processes
0

Behavior graph

Click at the process to see the details
drop and start drop and start start iexplore.exe iexplore.exe accessdata ftk imager.exe no specs accessdata ftk imager.exe msiexec.exe no specs ftk imager.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
848"C:\Program Files\Internet Explorer\iexplore.exe" SCODEF:2772 CREDAT:267521 /prefetch:2C:\Program Files\Internet Explorer\iexplore.exe
iexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Internet Explorer
Exit code:
0
Version:
11.00.9600.16428 (winblue_gdr.131013-1700)
Modules
Images
c:\program files\internet explorer\iexplore.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-downlevel-advapi32-l1-1-0.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\iertutil.dll
1780"C:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\6Z2BCOUL\AccessData FTK Imager.exe" C:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\6Z2BCOUL\AccessData FTK Imager.exeiexplore.exe
User:
admin
Company:
AccessData
Integrity Level:
MEDIUM
Description:
Setup Launcher Unicode
Exit code:
3221226540
Version:
3.1.2.0
Modules
Images
c:\users\admin\appdata\local\microsoft\windows\temporary internet files\content.ie5\6z2bcoul\accessdata ftk imager.exe
c:\systemroot\system32\ntdll.dll
2340"C:\Program Files\AccessData\FTK Imager\FTK Imager.exe"C:\Program Files\AccessData\FTK Imager\FTK Imager.exeMSIEXEC.EXE
User:
admin
Company:
AccessData Group, LLC
Integrity Level:
HIGH
Description:
FTK Imager
Exit code:
0
Version:
3.1.2.0
Modules
Images
c:\program files\accessdata\ftk imager\ftk imager.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\accessdata\ftk imager\lms.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\shell32.dll
2564MSIEXEC.EXE /i "C:\Users\admin\AppData\Local\Temp\{7383BD10-0113-443D-B140-39B3C84F3501}\AccessData FTK Imager.msi" SETUPEXEDIR="C:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\6Z2BCOUL" SETUPEXENAME="AccessData FTK Imager.exe"C:\Windows\system32\MSIEXEC.EXEAccessData FTK Imager.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows® installer
Exit code:
0
Version:
5.0.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\msiexec.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
2772"C:\Program Files\Internet Explorer\iexplore.exe" https://ad-exe.s3.amazonaws.com/AccessData%20FTK%20Imager.exeC:\Program Files\Internet Explorer\iexplore.exe
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Internet Explorer
Exit code:
1
Version:
11.00.9600.16428 (winblue_gdr.131013-1700)
Modules
Images
c:\program files\internet explorer\iexplore.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-downlevel-advapi32-l1-1-0.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\iertutil.dll
2800"C:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\6Z2BCOUL\AccessData FTK Imager.exe" C:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\6Z2BCOUL\AccessData FTK Imager.exe
iexplore.exe
User:
admin
Company:
AccessData
Integrity Level:
HIGH
Description:
Setup Launcher Unicode
Exit code:
0
Version:
3.1.2.0
Modules
Images
c:\users\admin\appdata\local\microsoft\windows\temporary internet files\content.ie5\6z2bcoul\accessdata ftk imager.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\winsxs\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2\comctl32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\user32.dll
c:\windows\system32\lpk.dll
Total events
6 177
Read events
919
Write events
3 516
Delete events
1 742

Modification events

(PID) Process:(2772) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\UrlBlockManager
Operation:writeName:NextCheckForUpdateLowDateTime
Value:
503918768
(PID) Process:(2772) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\UrlBlockManager
Operation:writeName:NextCheckForUpdateHighDateTime
Value:
30812592
(PID) Process:(2772) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content
Operation:writeName:CachePrefix
Value:
(PID) Process:(2772) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies
Operation:writeName:CachePrefix
Value:
Cookie:
(PID) Process:(2772) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History
Operation:writeName:CachePrefix
Value:
Visited:
(PID) Process:(2772) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
Operation:writeName:CompatibilityFlags
Value:
0
(PID) Process:(2772) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings
Operation:writeName:ProxyEnable
Value:
0
(PID) Process:(2772) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections
Operation:writeName:SavedLegacySettings
Value:
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
(PID) Process:(2772) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(2772) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
Executable files
3
Suspicious files
14
Text files
9
Unknown types
4

Dropped files

PID
Process
Filename
Type
2772iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\Internet Explorer\Services\search_{0633EE93-D776-472f-A0FF-E1416B8B2E3A}.ico
MD5:
SHA256:
848iexplore.exeC:\Users\admin\AppData\Local\Temp\Low\Cab9FC9.tmp
MD5:
SHA256:
848iexplore.exeC:\Users\admin\AppData\Local\Temp\Low\Tar9FCA.tmp
MD5:
SHA256:
2772iexplore.exeC:\Users\admin\AppData\Local\Temp\~DF64E17CEC6D8650AF.TMP
MD5:
SHA256:
2772iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\6Z2BCOUL\AccessData FTK Imager.exe.2h29jjr.partial:Zone.Identifier
MD5:
SHA256:
2772iexplore.exeC:\Users\admin\AppData\Local\Temp\Tar59A6.tmp
MD5:
SHA256:
2772iexplore.exeC:\Users\admin\AppData\Local\Temp\Tar59A5.tmp
MD5:
SHA256:
2772iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Internet Explorer\VersionManager\ver5A24.tmp
MD5:
SHA256:
2772iexplore.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Cookies\9745EU2Y.txt
MD5:
SHA256:
2772iexplore.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Cookies\LG8UHKYB.txt
MD5:
SHA256:
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
4
TCP/UDP connections
16
DNS requests
12
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
848
iexplore.exe
GET
200
93.184.220.29:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTuqL92L3tjkN67RNFF%2FEdvT6NEzAQUwBKyKHRoRmfpcCV0GgBFWwZ9XEQCEAgt9o7pxpMVvr9yB5s4EP0%3D
US
der
471 b
whitelisted
848
iexplore.exe
GET
200
93.184.220.29:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTuqL92L3tjkN67RNFF%2FEdvT6NEzAQUwBKyKHRoRmfpcCV0GgBFWwZ9XEQCEAgt9o7pxpMVvr9yB5s4EP0%3D
US
der
471 b
whitelisted
848
iexplore.exe
GET
200
93.184.220.29:80
http://crl3.digicert.com/Omniroot2025.crl
US
der
5.23 Kb
whitelisted
848
iexplore.exe
GET
200
93.184.220.29:80
http://crl3.digicert.com/Omniroot2025.crl
US
der
5.23 Kb
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
848
iexplore.exe
52.216.229.131:443
ad-exe.s3.amazonaws.com
Amazon.com, Inc.
US
unknown
848
iexplore.exe
93.184.220.29:80
ocsp.digicert.com
MCI Communications Services, Inc. d/b/a Verizon Business
US
whitelisted
2772
iexplore.exe
204.79.197.200:80
www.bing.com
Microsoft Corporation
US
whitelisted
2772
iexplore.exe
13.107.21.200:80
www.bing.com
Microsoft Corporation
US
whitelisted
2772
iexplore.exe
152.199.19.161:443
iecvlist.microsoft.com
MCI Communications Services, Inc. d/b/a Verizon Business
US
whitelisted
2772
iexplore.exe
204.79.197.200:443
www.bing.com
Microsoft Corporation
US
whitelisted

DNS requests

Domain
IP
Reputation
ad-exe.s3.amazonaws.com
  • 52.216.229.131
  • 13.107.5.80
shared
ocsp.digicert.com
  • 93.184.220.29
whitelisted
api.bing.com
whitelisted
www.bing.com
  • 204.79.197.200
  • 13.107.21.200
whitelisted
crl3.digicert.com
  • 93.184.220.29
whitelisted
iecvlist.microsoft.com
  • 152.199.19.161
whitelisted
r20swj13mr.microsoft.com
  • 152.199.19.161
whitelisted
ieonline.microsoft.com
  • 204.79.197.200
whitelisted

Threats

No threats detected
No debug info