Analysis

  • max time kernel
    237s
  • max time network
    289s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240221-en
  • resource tags

    arch:x64arch:x86image:win11-20240221-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    29-02-2024 13:59

General

  • Target

    Advanced_IP_Scanner_2.5.3850.exe

  • Size

    19.4MB

  • MD5

    52e666a32d0847b416b66ad9aa98bbed

  • SHA1

    1556232c5b6a998a4765a8f53d48a059cd617c59

  • SHA256

    87bfb05057f215659cc801750118900145f8a22fa93ac4c6e1bfd81aa98b0a55

  • SHA512

    6686579ae56a042ebf1e17fbc592190ed2432476a36d4654995ec64248c313a657c1a42c5f640c961ed2250879d7a3ed45797709017b87d20e88fab292d3479e

  • SSDEEP

    393216:SDfpIJkxJZare06doPx1NZVZrMdBgJKUWLhCSoIfj6u/:SDRIJkxureJdoPhxAOJGhloIug

Score
6/10

Malware Config

Signatures

  • Creates a large amount of network flows 1 TTPs

    This may indicate a network scan to discover remotely running services.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 14 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 45 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 64 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Advanced_IP_Scanner_2.5.3850.exe
    "C:\Users\Admin\AppData\Local\Temp\Advanced_IP_Scanner_2.5.3850.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4488
    • C:\Users\Admin\AppData\Local\Temp\is-9652A.tmp\Advanced_IP_Scanner_2.5.3850.tmp
      "C:\Users\Admin\AppData\Local\Temp\is-9652A.tmp\Advanced_IP_Scanner_2.5.3850.tmp" /SL5="$F0226,19765324,139776,C:\Users\Admin\AppData\Local\Temp\Advanced_IP_Scanner_2.5.3850.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of WriteProcessMemory
      PID:2204
      • C:\Users\Admin\AppData\Local\Temp\Advanced IP Scanner 2\advanced_ip_scanner.exe
        "C:\Users\Admin\AppData\Local\Temp\Advanced IP Scanner 2\advanced_ip_scanner.exe" /portable "C:/Users/Admin/AppData/Local/Temp/" /lng en_us
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious behavior: AddClipboardFormatListener
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SetWindowsHookEx
        PID:4508
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k LocalService -p -s NPSMSvc
    1⤵
      PID:2392
    • C:\Windows\system32\taskmgr.exe
      "C:\Windows\system32\taskmgr.exe" /0
      1⤵
      • Checks SCSI registry key(s)
      • Checks processor information in registry
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:3160

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Discovery

    Network Service Discovery

    1
    T1046

    Query Registry

    2
    T1012

    Peripheral Device Discovery

    1
    T1120

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\Advanced IP Scanner 2\MSVCP120.dll
      Filesize

      444KB

      MD5

      fd5cabbe52272bd76007b68186ebaf00

      SHA1

      efd1e306c1092c17f6944cc6bf9a1bfad4d14613

      SHA256

      87c42ca155473e4e71857d03497c8cbc28fa8ff7f2c8d72e8a1f39b71078f608

      SHA512

      1563c8257d85274267089cd4aeac0884a2a300ff17f84bdb64d567300543aa9cd57101d8408d0077b01a600ddf2e804f7890902c2590af103d2c53ff03d9e4a5

    • C:\Users\Admin\AppData\Local\Temp\Advanced IP Scanner 2\MSVCR120.dll
      Filesize

      948KB

      MD5

      034ccadc1c073e4216e9466b720f9849

      SHA1

      f19e9d8317161edc7d3e963cc0fc46bd5e4a55a1

      SHA256

      86e39b5995af0e042fcdaa85fe2aefd7c9ddc7ad65e6327bd5e7058bc3ab615f

      SHA512

      5f11ef92d936669ee834a5cef5c7d0e7703bf05d03dc4f09b9dcfe048d7d5adfaab6a9c7f42e8080a5e9aad44a35f39f3940d5cca20623d9cafe373c635570f7

    • C:\Users\Admin\AppData\Local\Temp\Advanced IP Scanner 2\Qt5Core.dll
      Filesize

      1.4MB

      MD5

      15845d2dd7f2279f91bbb304f9130610

      SHA1

      7181380bba1e0b1e55093305914469e489e1dfd7

      SHA256

      dc387604573db496a2a5cbe9e72dd59a23678d54afcc90e5b22270f440db8160

      SHA512

      eb68dc5d2096aaaec410683adcbba7ea820180c6fa40aa8236e0f00db8eb06ab4ca0e048ecfee90e1ebb58001c64d45296f9409d432dbd8c2bd7e3b57170fbad

    • C:\Users\Admin\AppData\Local\Temp\Advanced IP Scanner 2\Qt5Core.dll
      Filesize

      1.5MB

      MD5

      ab0e3fa9570b16e8f2ab3233eaaa535e

      SHA1

      9073e9b4acf0c88f00237a9e28e5b45549186025

      SHA256

      c723ee1725f13bd2899333dc173be1626c5d0d81b2d69b81a96b1bdaf7b30c0b

      SHA512

      13f80b2697d795c6721eea44ff33bc9b313cf1451274fbd4a40fa11eab02b8aedb85d89f049dba3d995d796a366e3374c37ffa90ec98e4d31ebdfc9bbe7829c8

    • C:\Users\Admin\AppData\Local\Temp\Advanced IP Scanner 2\Qt5Gui.dll
      Filesize

      1.2MB

      MD5

      4ae0246bca359fcd629a0362abf9f34e

      SHA1

      8ba24f2c10d968ec4f859dfe470b38c707918698

      SHA256

      250e8249d6a20d1afdd2f16304d8b2ae411e4c6a3457536461a542c9126b59a7

      SHA512

      701452d27046459d1f4224c463f1616edce658fc03f284dd48bfae031210d12b1126cd0a026f32e62cbfc650f1ee6cb5c1750989833bf446c15b156d3899eee2

    • C:\Users\Admin\AppData\Local\Temp\Advanced IP Scanner 2\Qt5Gui.dll
      Filesize

      1.4MB

      MD5

      4e1e37f9b6dd2b3991f549bf0c060089

      SHA1

      4ec244543fa7f1f1adedd40e4026ca38b5138c02

      SHA256

      026cc62d0be907a6b1dc36f1dd5d51e273ac2b0ed4838865a70c4fa0bcd47d45

      SHA512

      e466b6f8c0b4299fb27bf6b8233077b652f3a166354278852c2a66b2e58b3f85f12f8e615a3a369b6fa16254f0220bdbd8067f220271b7ec0915c655c29fa043

    • C:\Users\Admin\AppData\Local\Temp\Advanced IP Scanner 2\Qt5Network.dll
      Filesize

      848KB

      MD5

      6c88d2a1246a8691e5e0deb971964ef2

      SHA1

      8860a1909fc95d99ffc5a92f20fa871b7315497e

      SHA256

      2365f01cc2bcb2f5df5433b0029f1bbd33620b838909c58ede2524b00fa16780

      SHA512

      8455d80f30739029c16e79771c952d6c63055bc6a1d008a105e0afaf3bbe239442c1c471313395ce7537879b1ed1e8d47781a8732df13c81982967349e70a9e9

    • C:\Users\Admin\AppData\Local\Temp\Advanced IP Scanner 2\Qt5PrintSupport.dll
      Filesize

      275KB

      MD5

      085964e7355898d071a6b06fd7728c56

      SHA1

      39b73199931296ebbdc142955a1afdef7aa333a4

      SHA256

      8ea5ac39cd7fbc07d9033705300757a5bc93b07f3ea51af7d5b9d28489e89476

      SHA512

      2e7d5412f4c6ffa315d4f247e2dcb58d5e27d1e2bd349c464f40106433b689bcec0df805808a2298e84f04ccddf119561ae3ee4582121b94b5feb286ea412534

    • C:\Users\Admin\AppData\Local\Temp\Advanced IP Scanner 2\Qt5Widgets.dll
      Filesize

      1.2MB

      MD5

      3b269009ef9ed16e06e0eecd7706f98e

      SHA1

      7e6fe691f915b9131eecc976ebec436b9f7c0917

      SHA256

      30232477de65bc03e4ff66e0eecce9a9d7a847e2b5f8f1ff86ba5a7c4e65bc6e

      SHA512

      ee4472e3399a9d07f1dad112b7e801f25eb61cb8f33fae477760ff56ad918e362e57573f93baabffc9f18802e4545d3aae3f60ca11239d80c400fa19b4e62117

    • C:\Users\Admin\AppData\Local\Temp\Advanced IP Scanner 2\Qt5Widgets.dll
      Filesize

      1.2MB

      MD5

      15f46c59f3245e4fc5648e7d2139073b

      SHA1

      75d93a78ddb41c5f0420945da5bd8f14f9593f85

      SHA256

      9d134bf96447534808c33bda55db5c9d4b6249f4740c419d8ee4e1424840d417

      SHA512

      53e9d8d91eebe332566c696ed3402e35449ea85e7f90afd464ff4ea91113b68fd784aeda8f50ad4dc384fe77ae2d8b97161ecb678eeb5bc3e4247e9962ee7f01

    • C:\Users\Admin\AppData\Local\Temp\Advanced IP Scanner 2\Qt5WinExtras.dll
      Filesize

      237KB

      MD5

      869e6dc146fba91b8c7020f21eac60a0

      SHA1

      47820075494f70c8c054bfc2106f1c4c7528ec32

      SHA256

      d5fb0d4190ad2eeee555a151c5977ad7e9f0c7f54b0018f05580b4eee011da42

      SHA512

      8042a9df1345cfbcec5fd3e7e892a8ad58966b6e97e0c5a2f56973c0c52e3df9e821a3cd0d9c899bdcbcc67fe166f8eb6fc75f1727b7a05e3872a417012b01d1

    • C:\Users\Admin\AppData\Local\Temp\Advanced IP Scanner 2\Qt5Xml.dll
      Filesize

      163KB

      MD5

      e876a2c8c6a7b8cd84f7c5956019fd9b

      SHA1

      efa122d92c9a83c306a6dec8845f10c3ac55e64c

      SHA256

      df1d8b5c1785adc95b813d950a2dd735f3c25c0bfd3baa655daae7445fb72a8d

      SHA512

      07a23a827d69ac60dcd79d0a4f060039f06d8ae24062f0021e86c161538df565bb5b81fc375bebef3b0ff5ab057fefe3d15f6572b8c163d91b45a5a02af24c89

    • C:\Users\Admin\AppData\Local\Temp\Advanced IP Scanner 2\advanced_ip_scanner.exe
      Filesize

      1.6MB

      MD5

      5020244593c63c292c20d57f2ba52f52

      SHA1

      39950150074e5b22d0ef0c30ab4c72287e003908

      SHA256

      722fff8f38197d1449df500ae31a95bb34a6ddaba56834b13eaaff2b0f9f1c8b

      SHA512

      7fb094758ae1752903a7a83aa123d83ac479e0f8f92a932be8978453e7dcfb3bef4890898e0bddb68daba5d6be2b65ff403f9b8a9043d69cc48021b423ba1944

    • C:\Users\Admin\AppData\Local\Temp\Advanced IP Scanner 2\advanced_ip_scanner.exe
      Filesize

      1.6MB

      MD5

      fc1075508c027c8d023d63cc738bee63

      SHA1

      5a0d450b6ec2c49905a07223f9f2e460b9c02466

      SHA256

      687db043e4eaa2e10df8c051c8d7e7d3093e5aa45db6cf43775a516d2dee8517

      SHA512

      d7387f760fcb554ed28d5519af5729499b5e89c1721eafe1820c8f2e3a3e550605c06bad24f3b6417c66efba11e4c8b4ede1758f9c2966d26a11f079d3e8b3db

    • C:\Users\Admin\AppData\Local\Temp\Advanced IP Scanner 2\advanced_ip_scanner_en_us.qm
      Filesize

      319B

      MD5

      fa3064e9270b3ce8d90ef2c4e00277c5

      SHA1

      6e55c6f99fda993dd301172900ad96de2258c6fc

      SHA256

      ba4e20952eae5dd959f1c0d3a4b9726a37bd81645d9dde6b83c1e367032c77cd

      SHA512

      12a796a7fa23b325b172cf4a1491a146117a0c938d1c64369eb1b7df7277676832b32d5221383e48e8e244225e370dc75b69f5c7638a4a7d4ff6121a26032ac1

    • C:\Users\Admin\AppData\Local\Temp\Advanced IP Scanner 2\details_panel_en_us.tpl
      Filesize

      1KB

      MD5

      04c416bec9fe7dec52e2f368353ff1f9

      SHA1

      db86325edf8eed3639a26ed279a00ebc9208ed1e

      SHA256

      10946712ce123e177350a9d96f61b2011ffccc90597880f256e3a24676cd4b30

      SHA512

      4069e9327ed9be5fa81ef9a7148959b376677710d8d77ce1b247af5065c1e7b2cc50561e47f7aeba2da48a8fbc79752147ccf262a8c1e6a66408acff07489e29

    • C:\Users\Admin\AppData\Local\Temp\Advanced IP Scanner 2\libeay32.dll
      Filesize

      1.2MB

      MD5

      05c1f25e56496265abca8c51413ca38d

      SHA1

      d5a2cb97fc30c685774d9e311f7c0904bcee1108

      SHA256

      0142283994be2882c45f79434db7aaef68f0ee07f4162dd24d14e46694d380e1

      SHA512

      f0d0d30637d99e14fba9ef728eefa8a55bed48eb30f350408b5b742ce4d5650a665c6ddc252353336812944daafb7c03e0c47265408aa67f97090b6774d4c9d0

    • C:\Users\Admin\AppData\Local\Temp\Advanced IP Scanner 2\mac_interval_tree.txt
      Filesize

      192KB

      MD5

      b220a61441ad48795b785aa6c2f65b00

      SHA1

      b85c82388f47576434906f83312b163ef930087d

      SHA256

      7ccb1258128a558167e29b5e48e5ff35ee2c994daa6dbe8b9d1efe815f252732

      SHA512

      7fc62fe635308612b779022985c44a65f3d0efd6ac0a8136734de1234cab129513e5f9b46cae2407415f1dc509e7f498d717d14406a3492a54219e8d5d9a1e8d

    • C:\Users\Admin\AppData\Local\Temp\Advanced IP Scanner 2\pcre.dll
      Filesize

      290KB

      MD5

      998b14bf41284b0a7800e515dd6c5784

      SHA1

      e95d1e31539dfe2874d37592d861f6f40efef07b

      SHA256

      4637c5c125d46e1542af74c60eb5cd039dd14992c589b9ab3f37ec1d6feed07f

      SHA512

      cc37dedc9dc1c6540f4f17f4b325bfe45d81238e5e146cd1df350869da4bdebc693877af1949b929e79a9f2062c9b63d316bd70f38a8c590a854841d74c9b279

    • C:\Users\Admin\AppData\Local\Temp\Advanced IP Scanner 2\platforms\qwindows.dll
      Filesize

      448KB

      MD5

      78c0bc414315349cddaef938ae73d760

      SHA1

      90a2ae4239fb3acd37ee19c5d5950521a8ca9641

      SHA256

      89ae5712efe1ec78e75abdee7df5da2ca8dd7c426cbe8b2f1efb6ca958a301c0

      SHA512

      35de29622208d297181dab2008f2f74d6162da2f7dca49abf8cc3442396d2f98a49ca90d70575ef632d55c9c3945df5eaf0163a53ea066d6247d16ff734b1186

    • C:\Users\Admin\AppData\Local\Temp\Advanced IP Scanner 2\platforms\qwindows.dll
      Filesize

      384KB

      MD5

      41e62d6cf039220b42fe921c627ff384

      SHA1

      7ea910a7ab93624687227cef0e7b6eeb40649d3b

      SHA256

      7a09458b43453dd30c6fbc8ece50da5072244aec18010f570797e1992fd370d3

      SHA512

      88f80193eea74f2723c611bc10a24c5ae17d20e8f66b91cb6f0497e2e1098f9ba64d29f0b341ed185a853dde4c32144eefacda998b4bbaee8375de896be865ab

    • C:\Users\Admin\AppData\Local\Temp\Advanced IP Scanner 2\printsupport\windowsprintersupport.dll
      Filesize

      45KB

      MD5

      673063d95d973d0f8509ec02fdd0988e

      SHA1

      72be787bd82d276d2c669e22260a7ca934adf8ff

      SHA256

      b6fb225f721e78544c2e7b64731d46ed17f186691b304a752ad0e3868a1a4ee0

      SHA512

      0c11d6dc467ce22dd4ad4e1f17d85170c8c4e179f6c89c7dbb827734b5e123585e4109ee6920a84cda3b97c6b74936e70fbc3c2412d4ff0db499ac5a40139061

    • C:\Users\Admin\AppData\Local\Temp\Advanced IP Scanner 2\qwindows.dll
      Filesize

      1001KB

      MD5

      dfd1e67d66e9811e2039e958881a04d7

      SHA1

      cdcbc4e4cc7b13589f1738c231426ad7b050e4dd

      SHA256

      554dae99efa69a7fe29b28ad6bfba94bf3091e8103c1ee1bcd4410c722aa2e30

      SHA512

      2c8ac909dd022d88e6950e5f925943b5b6ea7dd70d8ef8a947a82fa71d5c44ace25639d589b43ff596c8200e6381330110a52a0437187d12522bce7ef0e720e7

    • C:\Users\Admin\AppData\Local\Temp\Advanced IP Scanner 2\service_probes
      Filesize

      568KB

      MD5

      c0888813929c8607640514e3c83b626c

      SHA1

      5f05dc36bb5bcc715d73a514e3e9c7dea8fb90e9

      SHA256

      6aa634063e7b38a64897886c4740e5004e303ac280e57b32d11feee092c011c6

      SHA512

      ba753d4136a03213666c70a89c93a2047bc3d1d12d11285e7031c09347650c2dcc11135e8c6ec947b08bb5e41908b8da8b32eff3b043196473d93fe9ebed5b20

    • C:\Users\Admin\AppData\Local\Temp\Advanced IP Scanner 2\ssleay32.dll
      Filesize

      283KB

      MD5

      39c676e54ca03a1e4f3fc6d647a63be0

      SHA1

      2812a0bd7f0fca802eebd0105f679ecea1d3e8d4

      SHA256

      2970a3d590770ea055c00385aaf5c45536e701c29a87b266d8e70de807aa6828

      SHA512

      954bf4623b9d6831246f4f5fd90ef58d45e3152ed7d73b48f9d36d1884448f4dac29202a2b9a1fb87993a74722e70895baa6da50730a5c8f27561a8971aaef28

    • C:\Users\Admin\AppData\Local\Temp\is-2EL0H.tmp\aips_is_install_dll.dll
      Filesize

      380KB

      MD5

      c9d707be2d241aafb76b4f7eb272484c

      SHA1

      00ef076e5005ddccfbbaaf1a650384dc25b8f9ac

      SHA256

      fd4a7bf1f178cd934fe82688f4d8e8b96173d46a1dad5bd3d148676b8a4984ec

      SHA512

      8b7e8aca7d5fcbf8bc6a8f95b4ca07fdb7e549116416835b3745df8b9e4173311c71f4f74fa5e4a0c7b4ba8da76619e1de48344a047a68145c1a2cf311f4a233

    • C:\Users\Admin\AppData\Local\Temp\is-9652A.tmp\Advanced_IP_Scanner_2.5.3850.tmp
      Filesize

      1.1MB

      MD5

      b87639f9a6cf5ba8c9e1f297c5745a67

      SHA1

      ce4758849b53af582d2d8a1bc0db20683e139fcc

      SHA256

      ec8252a333f68865160e26dc95607f2c49af00f78c657f7f8417ab9d86e90bf7

      SHA512

      9626fc4aa4604eee7ededa62b9dc78a3f6fe388eaf1fa6c916a3715b0dff65c417eede156d82398c2400977a36457122565e15e0ed0e435b28cb9f796005c1c0

    • memory/2204-6-0x0000000002530000-0x0000000002531000-memory.dmp
      Filesize

      4KB

    • memory/2204-16-0x0000000000400000-0x0000000000530000-memory.dmp
      Filesize

      1.2MB

    • memory/2204-251-0x0000000000400000-0x0000000000530000-memory.dmp
      Filesize

      1.2MB

    • memory/3160-263-0x0000024E35CF0000-0x0000024E35CF1000-memory.dmp
      Filesize

      4KB

    • memory/3160-262-0x0000024E35CF0000-0x0000024E35CF1000-memory.dmp
      Filesize

      4KB

    • memory/3160-261-0x0000024E35CF0000-0x0000024E35CF1000-memory.dmp
      Filesize

      4KB

    • memory/3160-267-0x0000024E35CF0000-0x0000024E35CF1000-memory.dmp
      Filesize

      4KB

    • memory/3160-269-0x0000024E35CF0000-0x0000024E35CF1000-memory.dmp
      Filesize

      4KB

    • memory/3160-268-0x0000024E35CF0000-0x0000024E35CF1000-memory.dmp
      Filesize

      4KB

    • memory/3160-271-0x0000024E35CF0000-0x0000024E35CF1000-memory.dmp
      Filesize

      4KB

    • memory/3160-273-0x0000024E35CF0000-0x0000024E35CF1000-memory.dmp
      Filesize

      4KB

    • memory/3160-272-0x0000024E35CF0000-0x0000024E35CF1000-memory.dmp
      Filesize

      4KB

    • memory/3160-270-0x0000024E35CF0000-0x0000024E35CF1000-memory.dmp
      Filesize

      4KB

    • memory/4488-253-0x0000000000400000-0x000000000042D000-memory.dmp
      Filesize

      180KB

    • memory/4488-0-0x0000000000400000-0x000000000042D000-memory.dmp
      Filesize

      180KB

    • memory/4488-15-0x0000000000400000-0x000000000042D000-memory.dmp
      Filesize

      180KB