Analysis

  • max time kernel
    114s
  • max time network
    70s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    02-04-2021 15:56

General

  • Target

    Advanced_IP_Scanner_2.5.3850.exe

  • Size

    19.4MB

  • MD5

    52e666a32d0847b416b66ad9aa98bbed

  • SHA1

    1556232c5b6a998a4765a8f53d48a059cd617c59

  • SHA256

    87bfb05057f215659cc801750118900145f8a22fa93ac4c6e1bfd81aa98b0a55

  • SHA512

    6686579ae56a042ebf1e17fbc592190ed2432476a36d4654995ec64248c313a657c1a42c5f640c961ed2250879d7a3ed45797709017b87d20e88fab292d3479e

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 4 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Advanced_IP_Scanner_2.5.3850.exe
    "C:\Users\Admin\AppData\Local\Temp\Advanced_IP_Scanner_2.5.3850.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:336
    • C:\Users\Admin\AppData\Local\Temp\is-9EHGM.tmp\Advanced_IP_Scanner_2.5.3850.tmp
      "C:\Users\Admin\AppData\Local\Temp\is-9EHGM.tmp\Advanced_IP_Scanner_2.5.3850.tmp" /SL5="$2015A,19765324,139776,C:\Users\Admin\AppData\Local\Temp\Advanced_IP_Scanner_2.5.3850.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious behavior: GetForegroundWindowSpam
      PID:1952

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\is-9EHGM.tmp\Advanced_IP_Scanner_2.5.3850.tmp
    MD5

    b87639f9a6cf5ba8c9e1f297c5745a67

    SHA1

    ce4758849b53af582d2d8a1bc0db20683e139fcc

    SHA256

    ec8252a333f68865160e26dc95607f2c49af00f78c657f7f8417ab9d86e90bf7

    SHA512

    9626fc4aa4604eee7ededa62b9dc78a3f6fe388eaf1fa6c916a3715b0dff65c417eede156d82398c2400977a36457122565e15e0ed0e435b28cb9f796005c1c0

  • \Users\Admin\AppData\Local\Temp\is-9EHGM.tmp\Advanced_IP_Scanner_2.5.3850.tmp
    MD5

    b87639f9a6cf5ba8c9e1f297c5745a67

    SHA1

    ce4758849b53af582d2d8a1bc0db20683e139fcc

    SHA256

    ec8252a333f68865160e26dc95607f2c49af00f78c657f7f8417ab9d86e90bf7

    SHA512

    9626fc4aa4604eee7ededa62b9dc78a3f6fe388eaf1fa6c916a3715b0dff65c417eede156d82398c2400977a36457122565e15e0ed0e435b28cb9f796005c1c0

  • \Users\Admin\AppData\Local\Temp\is-ILQIU.tmp\_isetup\_shfoldr.dll
    MD5

    92dc6ef532fbb4a5c3201469a5b5eb63

    SHA1

    3e89ff837147c16b4e41c30d6c796374e0b8e62c

    SHA256

    9884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87

    SHA512

    9908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3

  • \Users\Admin\AppData\Local\Temp\is-ILQIU.tmp\_isetup\_shfoldr.dll
    MD5

    92dc6ef532fbb4a5c3201469a5b5eb63

    SHA1

    3e89ff837147c16b4e41c30d6c796374e0b8e62c

    SHA256

    9884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87

    SHA512

    9908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3

  • \Users\Admin\AppData\Local\Temp\is-ILQIU.tmp\aips_is_install_dll.dll
    MD5

    c9d707be2d241aafb76b4f7eb272484c

    SHA1

    00ef076e5005ddccfbbaaf1a650384dc25b8f9ac

    SHA256

    fd4a7bf1f178cd934fe82688f4d8e8b96173d46a1dad5bd3d148676b8a4984ec

    SHA512

    8b7e8aca7d5fcbf8bc6a8f95b4ca07fdb7e549116416835b3745df8b9e4173311c71f4f74fa5e4a0c7b4ba8da76619e1de48344a047a68145c1a2cf311f4a233

  • memory/336-2-0x00000000753E1000-0x00000000753E3000-memory.dmp
    Filesize

    8KB

  • memory/336-6-0x0000000000401000-0x0000000000412000-memory.dmp
    Filesize

    68KB

  • memory/1952-4-0x0000000000000000-mapping.dmp
  • memory/1952-8-0x0000000000240000-0x0000000000241000-memory.dmp
    Filesize

    4KB