Analysis
-
max time kernel
121s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
28-11-2024 17:01
Static task
static1
Behavioral task
behavioral1
Sample
Advanced_IP_Scanner_3.2.2048.0.exe
Resource
win7-20240903-en
General
-
Target
Advanced_IP_Scanner_3.2.2048.0.exe
-
Size
23.8MB
-
MD5
ecc581297b2c637c187c5b8f2455d0a9
-
SHA1
3f07a6c4f13e193631f21db3950aa9393a5824b1
-
SHA256
5cbe2ec3c59b2cffd0ff87d7931f3f406985cbeb5648f9afcd36475552e96cc1
-
SHA512
a2271103092085798d4cdc47aec4c6cf685cfd5a4c6ea5d6116c2053649dd4f6c3c9e2c555485c708a0a2aed78b610009e1a0aa0413d1d4b491bfb5abd21da68
-
SSDEEP
393216:d8jU2t/X9E3JMUNccjPql0NbgVunl22V5v+6m8FavWoB+Ysjuvk:CjU2p9EZvNdjP6Kbaunldv+6mLZ+YAuc
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 2504 Advanced_IP_Scanner_3.2.2048.0.tmp -
Loads dropped DLL 2 IoCs
pid Process 2296 Advanced_IP_Scanner_3.2.2048.0.exe 2504 Advanced_IP_Scanner_3.2.2048.0.tmp -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File created C:\Program Files (x86)\Advanced IP Scanner\is-FQQHE.tmp Advanced_IP_Scanner_3.2.2048.0.tmp File created C:\Program Files (x86)\Advanced IP Scanner\is-KSI78.tmp Advanced_IP_Scanner_3.2.2048.0.tmp File created C:\Program Files (x86)\Advanced IP Scanner\is-5BCTR.tmp Advanced_IP_Scanner_3.2.2048.0.tmp File created C:\Program Files (x86)\Advanced IP Scanner\is-82KC1.tmp Advanced_IP_Scanner_3.2.2048.0.tmp File created C:\Program Files (x86)\Advanced IP Scanner\is-LUSA5.tmp Advanced_IP_Scanner_3.2.2048.0.tmp File created C:\Program Files (x86)\Advanced IP Scanner\is-GU2G1.tmp Advanced_IP_Scanner_3.2.2048.0.tmp File created C:\Program Files (x86)\Advanced IP Scanner\is-0DGM6.tmp Advanced_IP_Scanner_3.2.2048.0.tmp File created C:\Program Files (x86)\Advanced IP Scanner\is-BN8US.tmp Advanced_IP_Scanner_3.2.2048.0.tmp File created C:\Program Files (x86)\Advanced IP Scanner\is-D19I5.tmp Advanced_IP_Scanner_3.2.2048.0.tmp File created C:\Program Files (x86)\Advanced IP Scanner\is-UHHAJ.tmp Advanced_IP_Scanner_3.2.2048.0.tmp File created C:\Program Files (x86)\Advanced IP Scanner\is-09O2V.tmp Advanced_IP_Scanner_3.2.2048.0.tmp File created C:\Program Files (x86)\Advanced IP Scanner\is-VS2QK.tmp Advanced_IP_Scanner_3.2.2048.0.tmp File created C:\Program Files (x86)\Advanced IP Scanner\is-JADJD.tmp Advanced_IP_Scanner_3.2.2048.0.tmp File created C:\Program Files (x86)\Advanced IP Scanner\is-TPEQJ.tmp Advanced_IP_Scanner_3.2.2048.0.tmp File created C:\Program Files (x86)\Advanced IP Scanner\is-OJFVR.tmp Advanced_IP_Scanner_3.2.2048.0.tmp File created C:\Program Files (x86)\Advanced IP Scanner\is-5F5HU.tmp Advanced_IP_Scanner_3.2.2048.0.tmp File created C:\Program Files (x86)\Advanced IP Scanner\unins000.dat Advanced_IP_Scanner_3.2.2048.0.tmp File created C:\Program Files (x86)\Advanced IP Scanner\is-PS2IA.tmp Advanced_IP_Scanner_3.2.2048.0.tmp File created C:\Program Files (x86)\Advanced IP Scanner\is-FVUK3.tmp Advanced_IP_Scanner_3.2.2048.0.tmp File created C:\Program Files (x86)\Advanced IP Scanner\is-JDSTE.tmp Advanced_IP_Scanner_3.2.2048.0.tmp File created C:\Program Files (x86)\Advanced IP Scanner\is-8QOQH.tmp Advanced_IP_Scanner_3.2.2048.0.tmp File created C:\Program Files (x86)\Advanced IP Scanner\is-VMT6M.tmp Advanced_IP_Scanner_3.2.2048.0.tmp File created C:\Program Files (x86)\Advanced IP Scanner\is-HUJ5N.tmp Advanced_IP_Scanner_3.2.2048.0.tmp File created C:\Program Files (x86)\Advanced IP Scanner\is-IMUFH.tmp Advanced_IP_Scanner_3.2.2048.0.tmp File created C:\Program Files (x86)\Advanced IP Scanner\is-FHEO3.tmp Advanced_IP_Scanner_3.2.2048.0.tmp File created C:\Program Files (x86)\Advanced IP Scanner\is-0R76I.tmp Advanced_IP_Scanner_3.2.2048.0.tmp File created C:\Program Files (x86)\Advanced IP Scanner\is-0U0CO.tmp Advanced_IP_Scanner_3.2.2048.0.tmp File created C:\Program Files (x86)\Advanced IP Scanner\is-KM65I.tmp Advanced_IP_Scanner_3.2.2048.0.tmp File created C:\Program Files (x86)\Advanced IP Scanner\is-B55QF.tmp Advanced_IP_Scanner_3.2.2048.0.tmp File created C:\Program Files (x86)\Advanced IP Scanner\is-L8208.tmp Advanced_IP_Scanner_3.2.2048.0.tmp File created C:\Program Files (x86)\Advanced IP Scanner\is-UHVMF.tmp Advanced_IP_Scanner_3.2.2048.0.tmp File created C:\Program Files (x86)\Advanced IP Scanner\is-GAC6H.tmp Advanced_IP_Scanner_3.2.2048.0.tmp File created C:\Program Files (x86)\Advanced IP Scanner\is-MACKU.tmp Advanced_IP_Scanner_3.2.2048.0.tmp File created C:\Program Files (x86)\Advanced IP Scanner\is-I712U.tmp Advanced_IP_Scanner_3.2.2048.0.tmp File created C:\Program Files (x86)\Advanced IP Scanner\is-GRGO0.tmp Advanced_IP_Scanner_3.2.2048.0.tmp File created C:\Program Files (x86)\Advanced IP Scanner\is-FPGQQ.tmp Advanced_IP_Scanner_3.2.2048.0.tmp File created C:\Program Files (x86)\Advanced IP Scanner\is-5SEMV.tmp Advanced_IP_Scanner_3.2.2048.0.tmp File created C:\Program Files (x86)\Advanced IP Scanner\is-1OJL6.tmp Advanced_IP_Scanner_3.2.2048.0.tmp File created C:\Program Files (x86)\Advanced IP Scanner\is-4PNG5.tmp Advanced_IP_Scanner_3.2.2048.0.tmp File created C:\Program Files (x86)\Advanced IP Scanner\is-VV7GK.tmp Advanced_IP_Scanner_3.2.2048.0.tmp File created C:\Program Files (x86)\Advanced IP Scanner\is-ICMB5.tmp Advanced_IP_Scanner_3.2.2048.0.tmp File created C:\Program Files (x86)\Advanced IP Scanner\is-4CNTP.tmp Advanced_IP_Scanner_3.2.2048.0.tmp File created C:\Program Files (x86)\Advanced IP Scanner\is-MHAFU.tmp Advanced_IP_Scanner_3.2.2048.0.tmp File created C:\Program Files (x86)\Advanced IP Scanner\is-A9RU6.tmp Advanced_IP_Scanner_3.2.2048.0.tmp File created C:\Program Files (x86)\Advanced IP Scanner\is-4DGGU.tmp Advanced_IP_Scanner_3.2.2048.0.tmp File created C:\Program Files (x86)\Advanced IP Scanner\is-8A0IR.tmp Advanced_IP_Scanner_3.2.2048.0.tmp File created C:\Program Files (x86)\Advanced IP Scanner\is-23EJ6.tmp Advanced_IP_Scanner_3.2.2048.0.tmp File created C:\Program Files (x86)\Advanced IP Scanner\is-JMDFH.tmp Advanced_IP_Scanner_3.2.2048.0.tmp File created C:\Program Files (x86)\Advanced IP Scanner\is-A97PQ.tmp Advanced_IP_Scanner_3.2.2048.0.tmp File created C:\Program Files (x86)\Advanced IP Scanner\is-5TSJI.tmp Advanced_IP_Scanner_3.2.2048.0.tmp File created C:\Program Files (x86)\Advanced IP Scanner\is-UD67M.tmp Advanced_IP_Scanner_3.2.2048.0.tmp File created C:\Program Files (x86)\Advanced IP Scanner\is-VGBVV.tmp Advanced_IP_Scanner_3.2.2048.0.tmp File created C:\Program Files (x86)\Advanced IP Scanner\is-KC5JH.tmp Advanced_IP_Scanner_3.2.2048.0.tmp File created C:\Program Files (x86)\Advanced IP Scanner\is-JV9U8.tmp Advanced_IP_Scanner_3.2.2048.0.tmp File created C:\Program Files (x86)\Advanced IP Scanner\is-V5UJD.tmp Advanced_IP_Scanner_3.2.2048.0.tmp File created C:\Program Files (x86)\Advanced IP Scanner\is-4QBUL.tmp Advanced_IP_Scanner_3.2.2048.0.tmp File created C:\Program Files (x86)\Advanced IP Scanner\is-62ANG.tmp Advanced_IP_Scanner_3.2.2048.0.tmp File created C:\Program Files (x86)\Advanced IP Scanner\is-MT6EC.tmp Advanced_IP_Scanner_3.2.2048.0.tmp File created C:\Program Files (x86)\Advanced IP Scanner\is-ET1BQ.tmp Advanced_IP_Scanner_3.2.2048.0.tmp File created C:\Program Files (x86)\Advanced IP Scanner\is-IVV4D.tmp Advanced_IP_Scanner_3.2.2048.0.tmp File created C:\Program Files (x86)\Advanced IP Scanner\is-EUD6V.tmp Advanced_IP_Scanner_3.2.2048.0.tmp File created C:\Program Files (x86)\Advanced IP Scanner\is-K247V.tmp Advanced_IP_Scanner_3.2.2048.0.tmp File created C:\Program Files (x86)\Advanced IP Scanner\is-8PTUR.tmp Advanced_IP_Scanner_3.2.2048.0.tmp File created C:\Program Files (x86)\Advanced IP Scanner\is-2N70V.tmp Advanced_IP_Scanner_3.2.2048.0.tmp -
pid Process 568 powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Advanced_IP_Scanner_3.2.2048.0.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Advanced_IP_Scanner_3.2.2048.0.tmp Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 568 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 568 powershell.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2504 Advanced_IP_Scanner_3.2.2048.0.tmp -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 2296 wrote to memory of 2504 2296 Advanced_IP_Scanner_3.2.2048.0.exe 30 PID 2296 wrote to memory of 2504 2296 Advanced_IP_Scanner_3.2.2048.0.exe 30 PID 2296 wrote to memory of 2504 2296 Advanced_IP_Scanner_3.2.2048.0.exe 30 PID 2296 wrote to memory of 2504 2296 Advanced_IP_Scanner_3.2.2048.0.exe 30 PID 2296 wrote to memory of 2504 2296 Advanced_IP_Scanner_3.2.2048.0.exe 30 PID 2296 wrote to memory of 2504 2296 Advanced_IP_Scanner_3.2.2048.0.exe 30 PID 2296 wrote to memory of 2504 2296 Advanced_IP_Scanner_3.2.2048.0.exe 30 PID 2504 wrote to memory of 568 2504 Advanced_IP_Scanner_3.2.2048.0.tmp 32 PID 2504 wrote to memory of 568 2504 Advanced_IP_Scanner_3.2.2048.0.tmp 32 PID 2504 wrote to memory of 568 2504 Advanced_IP_Scanner_3.2.2048.0.tmp 32 PID 2504 wrote to memory of 568 2504 Advanced_IP_Scanner_3.2.2048.0.tmp 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\Advanced_IP_Scanner_3.2.2048.0.exe"C:\Users\Admin\AppData\Local\Temp\Advanced_IP_Scanner_3.2.2048.0.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2296 -
C:\Users\Admin\AppData\Local\Temp\is-OAMUK.tmp\Advanced_IP_Scanner_3.2.2048.0.tmp"C:\Users\Admin\AppData\Local\Temp\is-OAMUK.tmp\Advanced_IP_Scanner_3.2.2048.0.tmp" /SL5="$40026,18032967,815616,C:\Users\Admin\AppData\Local\Temp\Advanced_IP_Scanner_3.2.2048.0.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2504 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass -File "C:\Users\Admin\AppData\Local\Temp\is-CAE2C.tmp\ExtractedContent.ps1"3⤵
- Drops file in System32 directory
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:568
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD588b009ccacf0eb1b4a141470d3f160c4
SHA1ee0d1a44562ccdedbcde92d232fa541f53826b4b
SHA256d2254ed99166a12ce00f93379142acfcbf9a49af3fb8789e8215b0c1cccb4587
SHA512d07c7b90a12e7e48a90bf450a57e4479ae5bb130efe9950a316d9a7ab9063d94af0f35942925aca41a7c2c149a0f31a075c38dd0b34821f88bd81588660d0be1
-
Filesize
7.1MB
MD51e7e0d839739d361a490f6816de30dd7
SHA1982f175e8585b0ffef8203095cbb7cf4a4fc708f
SHA256a0a3a16453e9c8b9b529f8e5a1631ce7a0c67b60295033efdf06a76092d70d2d
SHA5127c85f8248920e3d3d94e907fcc48b06621b5b3e0cca3b9d88b18d3eb948a834897fe64f949d5af4208c15fd56048e8bb03317718db39f7487fc614e66361dd7e
-
Filesize
1.6MB
MD5b3411927cc7cd05e02ba64b2a789bbde
SHA1b26cfde4ca74d5d5377889bba5b60b5fc72dda75
SHA2564b036cc9930bb42454172f888b8fde1087797fc0c9d31ab546748bd2496bd3e5
SHA512732c750fa31d31bf4c5143938096feb37df5e18751398babd05c01d0b4e5350238b0de02d0cdfd5ba6d1b942cb305be091aac9fe0aad9fc7ba7e54a4dbc708fd
-
Filesize
3.2MB
MD577264dbcb409de0c426bd5088b0fbe09
SHA111c02946ea15eea615ede3ed5597ed223d3879cf
SHA25685c71bb847f0b29db1d790c631d586167942ffceae96605f5673438fe3c8dd1a
SHA5125604a2fee723cea3238aca10dd44e1b1a4d5316a1e2c860619e34b9076fee501e9a9fc22c7e3e3dad1fdc7690f1992a57778b74b40fe6f3307085549ccfc6a83