Edit tour

Windows Analysis Report
SecuriteInfo.com.Win32.Riskware.SmartSniff.A.19644.6917.exe

Overview

General Information

Sample name:SecuriteInfo.com.Win32.Riskware.SmartSniff.A.19644.6917.exe
Analysis ID:1472654
MD5:eb6cc0cb208e5178fafe9f43b738c125
SHA1:3bcc2a22df1ca7507173bce5c21414cc8955a6a3
SHA256:8af7d4215d7c784bc4e675a6e1ffaf82bf7780d3aa06d72eed6043f49024c83c
Tags:exe
Infos:

Detection

Score:45
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Machine Learning detection for dropped file
Contains functionality for read data from the clipboard
Contains functionality to call native functions
Contains functionality to communicate with device drivers
Contains functionality to detect virtual machines (STR)
Contains functionality to dynamically determine API calls
Contains functionality to modify clipboard data
Contains functionality to open a port and listen for incoming connection (possibly a backdoor)
Contains functionality to query locales information (e.g. system language)
Contains functionality to shutdown / reboot the system
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Detected potential crypto function
Dropped file seen in connection with other malware
Drops PE files
Extensive use of GetProcAddress (often used to hide API calls)
Found dropped PE file which has not been started or loaded
Found potential string decryption / allocating functions
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Stores files to the Windows start menu directory
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: C:\Program Files (x86)\NirSoft\SmartSniff\smsniff.exeReversingLabs: Detection: 33%
Source: C:\Program Files (x86)\NirSoft\SmartSniff\smsniff.exeVirustotal: Detection: 24%Perma Link
Source: SecuriteInfo.com.Win32.Riskware.SmartSniff.A.19644.6917.exeReversingLabs: Detection: 28%
Source: SecuriteInfo.com.Win32.Riskware.SmartSniff.A.19644.6917.exeVirustotal: Detection: 20%Perma Link
Source: C:\Program Files (x86)\NirSoft\SmartSniff\smsniff.exeJoe Sandbox ML: detected
Source: SecuriteInfo.com.Win32.Riskware.SmartSniff.A.19644.6917.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Riskware.SmartSniff.A.19644.6917.exeFile created: C:\Program Files (x86)\NirSoft\SmartSniff\readme.txtJump to behavior
Source: Binary string: c:\Projects\VS2005\smsniff\Release\smsniff.pdb source: smsniff.exe, smsniff.exe, 00000002.00000002.3359447597.0000000000401000.00000040.00000001.01000000.00000009.sdmp
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Riskware.SmartSniff.A.19644.6917.exeCode function: 0_2_00405368 CloseHandle,DeleteFileA,lstrcatA,lstrcatA,lstrlenA,FindFirstFileA,DeleteFileA,FindNextFileA,FindClose,RemoveDirectoryA,
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Riskware.SmartSniff.A.19644.6917.exeCode function: 0_2_00405D3A FindFirstFileA,FindClose,
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Riskware.SmartSniff.A.19644.6917.exeCode function: 0_2_00402630 FindFirstFileA,
Source: C:\Program Files (x86)\NirSoft\SmartSniff\smsniff.exeCode function: 2_2_00407F8D FindFirstFileA,FindNextFileA,strlen,strlen,
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Riskware.SmartSniff.A.19644.6917.exeFile opened: C:\Users\user\AppData
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Riskware.SmartSniff.A.19644.6917.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Riskware.SmartSniff.A.19644.6917.exeFile opened: C:\Users\user
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Riskware.SmartSniff.A.19644.6917.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Windows
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Riskware.SmartSniff.A.19644.6917.exeFile opened: C:\Users\user\AppData\Roaming
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Riskware.SmartSniff.A.19644.6917.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft
Source: C:\Program Files (x86)\NirSoft\SmartSniff\smsniff.exeCode function: 2_2_0041540E memset,recv,
Source: SecuriteInfo.com.Win32.Riskware.SmartSniff.A.19644.6917.exe, 00000000.00000002.2241971626.0000000000409000.00000004.00000001.01000000.00000003.sdmp, SecuriteInfo.com.Win32.Riskware.SmartSniff.A.19644.6917.exe, 00000000.00000002.2242771762.0000000002806000.00000004.00000020.00020000.00000000.sdmp, nsg5A7F.tmp.0.dr, readme.txt.0.drString found in binary or memory: http://...)
Source: SecuriteInfo.com.Win32.Riskware.SmartSniff.A.19644.6917.exe, uninst.exe.0.drString found in binary or memory: http://nsis.sf.net/NSIS_Error
Source: SecuriteInfo.com.Win32.Riskware.SmartSniff.A.19644.6917.exe, uninst.exe.0.drString found in binary or memory: http://nsis.sf.net/NSIS_ErrorError
Source: SecuriteInfo.com.Win32.Riskware.SmartSniff.A.19644.6917.exe, 00000000.00000003.2216873361.00000000032E0000.00000004.00000800.00020000.00000000.sdmp, SecuriteInfo.com.Win32.Riskware.SmartSniff.A.19644.6917.exe, 00000000.00000002.2242342505.0000000000737000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win32.Riskware.SmartSniff.A.19644.6917.exe, 00000000.00000003.2240090510.00000000032E0000.00000004.00000800.00020000.00000000.sdmp, SecuriteInfo.com.Win32.Riskware.SmartSniff.A.19644.6917.exe, 00000000.00000003.2215643734.00000000032E0000.00000004.00000800.00020000.00000000.sdmp, SecuriteInfo.com.Win32.Riskware.SmartSniff.A.19644.6917.exe, 00000000.00000003.2239995320.00000000032E0000.00000004.00000800.00020000.00000000.sdmp, SecuriteInfo.com.Win32.Riskware.SmartSniff.A.19644.6917.exe, 00000000.00000003.2217556367.00000000032E0000.00000004.00000800.00020000.00000000.sdmp, SecuriteInfo.com.Win32.Riskware.SmartSniff.A.19644.6917.exe, 00000000.00000003.2217598379.00000000032E0000.00000004.00000800.00020000.00000000.sdmp, SecuriteInfo.com.Win32.Riskware.SmartSniff.A.19644.6917.exe, 00000000.00000003.2217515067.00000000032E0000.00000004.00000800.00020000.00000000.sdmp, SecuriteInfo.com.Win32.Riskware.SmartSniff.A.19644.6917.exe, 00000000.00000002.2242771762.0000000002806000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win32.Riskware.SmartSniff.A.19644.6917.exe, 00000000.00000003.2217462164.00000000032E0000.00000004.00000800.00020000.00000000.sdmp, SecuriteInfo.com.Win32.Riskware.SmartSniff.A.19644.6917.exe, 00000000.00000003.2217648829.00000000032E0000.00000004.00000800.00020000.00000000.sdmp, nsg5A7F.tmp.0.dr, ioSpecial.ini.0.drString found in binary or memory: http://www.nirsoft.net
Source: smsniff.exe, 00000002.00000002.3359447597.0000000000401000.00000040.00000001.01000000.00000009.sdmpString found in binary or memory: http://www.nirsoft.net/
Source: SecuriteInfo.com.Win32.Riskware.SmartSniff.A.19644.6917.exe, 00000000.00000002.2242342505.0000000000737000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win32.Riskware.SmartSniff.A.19644.6917.exe, 00000000.00000002.2242771762.0000000002806000.00000004.00000020.00020000.00000000.sdmp, nsg5A7F.tmp.0.drString found in binary or memory: http://www.nirsoft.netNumfields120312041205
Source: SecuriteInfo.com.Win32.Riskware.SmartSniff.A.19644.6917.exe, 00000000.00000002.2242771762.0000000002806000.00000004.00000020.00020000.00000000.sdmp, nsg5A7F.tmp.0.dr, readme.txt.0.drString found in binary or memory: https://github.com/sapics/ip-location-db
Source: SecuriteInfo.com.Win32.Riskware.SmartSniff.A.19644.6917.exe, 00000000.00000002.2242771762.0000000002806000.00000004.00000020.00020000.00000000.sdmp, nsg5A7F.tmp.0.dr, readme.txt.0.drString found in binary or memory: https://nmap.org/npcap/
Source: SecuriteInfo.com.Win32.Riskware.SmartSniff.A.19644.6917.exe, 00000000.00000002.2242771762.0000000002806000.00000004.00000020.00020000.00000000.sdmp, nsg5A7F.tmp.0.dr, readme.txt.0.drString found in binary or memory: https://www.nirsoft.net
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Riskware.SmartSniff.A.19644.6917.exeCode function: 0_2_00404F1F GetDlgItem,GetDlgItem,GetDlgItem,GetDlgItem,GetClientRect,GetSystemMetrics,SendMessageA,SendMessageA,SendMessageA,SendMessageA,SendMessageA,SendMessageA,ShowWindow,ShowWindow,GetDlgItem,SendMessageA,SendMessageA,SendMessageA,GetDlgItem,CreateThread,FindCloseChangeNotification,ShowWindow,ShowWindow,ShowWindow,ShowWindow,SendMessageA,CreatePopupMenu,AppendMenuA,GetWindowRect,TrackPopupMenu,SendMessageA,OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,SendMessageA,GlobalUnlock,SetClipboardData,CloseClipboard,
Source: C:\Program Files (x86)\NirSoft\SmartSniff\smsniff.exeCode function: 2_2_0040692E EmptyClipboard,GetFileSize,GlobalAlloc,GlobalFix,ReadFile,GlobalUnWire,SetClipboardData,GetLastError,CloseHandle,GetLastError,CloseClipboard,
Source: C:\Program Files (x86)\NirSoft\SmartSniff\smsniff.exeCode function: 2_2_004015DB NtdllDefWindowProc_A,
Source: C:\Program Files (x86)\NirSoft\SmartSniff\smsniff.exeCode function: 2_2_00401695 NtdllDefWindowProc_A,
Source: C:\Program Files (x86)\NirSoft\SmartSniff\smsniff.exeCode function: 2_2_00412F40: CreateEventA,memset,memset,DeviceIoControl,DeviceIoControl,CloseHandle,CloseHandle,
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Riskware.SmartSniff.A.19644.6917.exeCode function: 0_2_00403225 EntryPoint,#17,SetErrorMode,OleInitialize,SHGetFileInfoA,GetCommandLineA,GetModuleHandleA,CharNextA,GetTempPathA,GetWindowsDirectoryA,lstrcatA,DeleteFileA,ExitProcess,OleUninitialize,ExitProcess,lstrcatA,lstrcmpiA,CreateDirectoryA,SetCurrentDirectoryA,DeleteFileA,CopyFileA,CloseHandle,GetCurrentProcess,ExitWindowsEx,ExitProcess,
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Riskware.SmartSniff.A.19644.6917.exeCode function: 0_2_0040600A
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Riskware.SmartSniff.A.19644.6917.exeCode function: 0_2_00404730
Source: C:\Program Files (x86)\NirSoft\SmartSniff\smsniff.exeCode function: 2_2_0041902E
Source: C:\Program Files (x86)\NirSoft\SmartSniff\smsniff.exeCode function: 2_2_004168A2
Source: C:\Program Files (x86)\NirSoft\SmartSniff\smsniff.exeCode function: 2_2_00418393
Source: C:\Program Files (x86)\NirSoft\SmartSniff\smsniff.exeCode function: 2_2_00418C52
Source: C:\Program Files (x86)\NirSoft\SmartSniff\smsniff.exeCode function: 2_2_004174B4
Source: C:\Program Files (x86)\NirSoft\SmartSniff\smsniff.exeCode function: 2_2_00416D59
Source: C:\Program Files (x86)\NirSoft\SmartSniff\smsniff.exeCode function: 2_2_0040E66D
Source: C:\Program Files (x86)\NirSoft\SmartSniff\smsniff.exeCode function: 2_2_0041867D
Source: C:\Program Files (x86)\NirSoft\SmartSniff\smsniff.exeCode function: 2_2_0041676C
Source: Joe Sandbox ViewDropped File: C:\Users\user\AppData\Local\Temp\nsg5ACE.tmp\StartMenu.dll AC53840D019B746AB5DABAA40D7720C9A4487C861B155926454BF8B10BD0963D
Source: C:\Program Files (x86)\NirSoft\SmartSniff\smsniff.exeCode function: String function: 0041A806 appears 34 times
Source: SecuriteInfo.com.Win32.Riskware.SmartSniff.A.19644.6917.exe, 00000000.00000002.2242771762.0000000002806000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamesmsniff.exe6 vs SecuriteInfo.com.Win32.Riskware.SmartSniff.A.19644.6917.exe
Source: SecuriteInfo.com.Win32.Riskware.SmartSniff.A.19644.6917.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
Source: classification engineClassification label: mal45.winEXE@3/12@0/0
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Riskware.SmartSniff.A.19644.6917.exeCode function: 0_2_00404275 GetDlgItem,SetWindowTextA,SHAutoComplete,SHBrowseForFolderA,CoTaskMemFree,lstrcmpiA,lstrcatA,SetDlgItemTextA,GetDiskFreeSpaceExA,GetDiskFreeSpaceA,MulDiv,SetDlgItemTextA,
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Riskware.SmartSniff.A.19644.6917.exeCode function: 0_2_00402012 CoCreateInstance,MultiByteToWideChar,
Source: C:\Program Files (x86)\NirSoft\SmartSniff\smsniff.exeCode function: 2_2_00404C0E FindResourceA,LoadResource,LockResource,_memicmp,memcpy,_mbscpy,
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Riskware.SmartSniff.A.19644.6917.exeFile created: C:\Program Files (x86)\NirSoftJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Riskware.SmartSniff.A.19644.6917.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\NirSoft SmartSniffJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Riskware.SmartSniff.A.19644.6917.exeFile created: C:\Users\user\AppData\Local\Temp\nsg5A7E.tmpJump to behavior
Source: SecuriteInfo.com.Win32.Riskware.SmartSniff.A.19644.6917.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Riskware.SmartSniff.A.19644.6917.exeFile read: C:\Users\desktop.iniJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Riskware.SmartSniff.A.19644.6917.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
Source: SecuriteInfo.com.Win32.Riskware.SmartSniff.A.19644.6917.exeReversingLabs: Detection: 28%
Source: SecuriteInfo.com.Win32.Riskware.SmartSniff.A.19644.6917.exeVirustotal: Detection: 20%
Source: smsniff.exeString found in binary or memory: /LoadConfig
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Riskware.SmartSniff.A.19644.6917.exeFile read: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Riskware.SmartSniff.A.19644.6917.exeJump to behavior
Source: unknownProcess created: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Riskware.SmartSniff.A.19644.6917.exe "C:\Users\user\Desktop\SecuriteInfo.com.Win32.Riskware.SmartSniff.A.19644.6917.exe"
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Riskware.SmartSniff.A.19644.6917.exeProcess created: C:\Program Files (x86)\NirSoft\SmartSniff\smsniff.exe "C:\Program Files (x86)\NirSoft\SmartSniff\smsniff.exe"
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Riskware.SmartSniff.A.19644.6917.exeProcess created: C:\Program Files (x86)\NirSoft\SmartSniff\smsniff.exe "C:\Program Files (x86)\NirSoft\SmartSniff\smsniff.exe"
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Riskware.SmartSniff.A.19644.6917.exeSection loaded: apphelp.dll
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Riskware.SmartSniff.A.19644.6917.exeSection loaded: version.dll
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Riskware.SmartSniff.A.19644.6917.exeSection loaded: kernel.appcore.dll
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Riskware.SmartSniff.A.19644.6917.exeSection loaded: uxtheme.dll
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Riskware.SmartSniff.A.19644.6917.exeSection loaded: shfolder.dll
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Riskware.SmartSniff.A.19644.6917.exeSection loaded: windows.storage.dll
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Riskware.SmartSniff.A.19644.6917.exeSection loaded: wldp.dll
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Riskware.SmartSniff.A.19644.6917.exeSection loaded: propsys.dll
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Riskware.SmartSniff.A.19644.6917.exeSection loaded: riched20.dll
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Riskware.SmartSniff.A.19644.6917.exeSection loaded: usp10.dll
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Riskware.SmartSniff.A.19644.6917.exeSection loaded: msls31.dll
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Riskware.SmartSniff.A.19644.6917.exeSection loaded: textinputframework.dll
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Riskware.SmartSniff.A.19644.6917.exeSection loaded: coreuicomponents.dll
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Riskware.SmartSniff.A.19644.6917.exeSection loaded: coremessaging.dll
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Riskware.SmartSniff.A.19644.6917.exeSection loaded: ntmarta.dll
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Riskware.SmartSniff.A.19644.6917.exeSection loaded: wintypes.dll
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Riskware.SmartSniff.A.19644.6917.exeSection loaded: wintypes.dll
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Riskware.SmartSniff.A.19644.6917.exeSection loaded: wintypes.dll
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Riskware.SmartSniff.A.19644.6917.exeSection loaded: textshaping.dll
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Riskware.SmartSniff.A.19644.6917.exeSection loaded: profapi.dll
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Riskware.SmartSniff.A.19644.6917.exeSection loaded: linkinfo.dll
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Riskware.SmartSniff.A.19644.6917.exeSection loaded: ntshrui.dll
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Riskware.SmartSniff.A.19644.6917.exeSection loaded: sspicli.dll
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Riskware.SmartSniff.A.19644.6917.exeSection loaded: srvcli.dll
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Riskware.SmartSniff.A.19644.6917.exeSection loaded: cscapi.dll
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Riskware.SmartSniff.A.19644.6917.exeSection loaded: netutils.dll
Source: C:\Program Files (x86)\NirSoft\SmartSniff\smsniff.exeSection loaded: apphelp.dll
Source: C:\Program Files (x86)\NirSoft\SmartSniff\smsniff.exeSection loaded: riched20.dll
Source: C:\Program Files (x86)\NirSoft\SmartSniff\smsniff.exeSection loaded: usp10.dll
Source: C:\Program Files (x86)\NirSoft\SmartSniff\smsniff.exeSection loaded: msls31.dll
Source: C:\Program Files (x86)\NirSoft\SmartSniff\smsniff.exeSection loaded: kernel.appcore.dll
Source: C:\Program Files (x86)\NirSoft\SmartSniff\smsniff.exeSection loaded: uxtheme.dll
Source: C:\Program Files (x86)\NirSoft\SmartSniff\smsniff.exeSection loaded: wpcap.dll
Source: C:\Program Files (x86)\NirSoft\SmartSniff\smsniff.exeSection loaded: textshaping.dll
Source: C:\Program Files (x86)\NirSoft\SmartSniff\smsniff.exeSection loaded: textinputframework.dll
Source: C:\Program Files (x86)\NirSoft\SmartSniff\smsniff.exeSection loaded: coreuicomponents.dll
Source: C:\Program Files (x86)\NirSoft\SmartSniff\smsniff.exeSection loaded: coremessaging.dll
Source: C:\Program Files (x86)\NirSoft\SmartSniff\smsniff.exeSection loaded: ntmarta.dll
Source: C:\Program Files (x86)\NirSoft\SmartSniff\smsniff.exeSection loaded: wintypes.dll
Source: C:\Program Files (x86)\NirSoft\SmartSniff\smsniff.exeSection loaded: wintypes.dll
Source: C:\Program Files (x86)\NirSoft\SmartSniff\smsniff.exeSection loaded: wintypes.dll
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Riskware.SmartSniff.A.19644.6917.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\InProcServer32
Source: SmartSniff.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files (x86)\NirSoft\SmartSniff\smsniff.exe
Source: SmartSniff Help.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files (x86)\NirSoft\SmartSniff\smsniff.chm
Source: Uninstall.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files (x86)\NirSoft\SmartSniff\uninst.exe
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Riskware.SmartSniff.A.19644.6917.exeFile written: C:\Users\user\AppData\Local\Temp\nsg5ACE.tmp\ioSpecial.iniJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Riskware.SmartSniff.A.19644.6917.exeAutomated click: Next >
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Riskware.SmartSniff.A.19644.6917.exeAutomated click: Next >
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Riskware.SmartSniff.A.19644.6917.exeAutomated click: Install
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: Binary string: c:\Projects\VS2005\smsniff\Release\smsniff.pdb source: smsniff.exe, smsniff.exe, 00000002.00000002.3359447597.0000000000401000.00000040.00000001.01000000.00000009.sdmp
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Riskware.SmartSniff.A.19644.6917.exeCode function: 0_2_00405D61 GetModuleHandleA,LoadLibraryA,GetProcAddress,
Source: C:\Program Files (x86)\NirSoft\SmartSniff\smsniff.exeCode function: 2_2_0041AB3D push ecx; ret
Source: C:\Program Files (x86)\NirSoft\SmartSniff\smsniff.exeCode function: 2_2_0041AB80 push eax; ret
Source: C:\Program Files (x86)\NirSoft\SmartSniff\smsniff.exeCode function: 2_2_0041AB80 push eax; ret
Source: initial sampleStatic PE information: section name: UPX0
Source: initial sampleStatic PE information: section name: UPX1
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Riskware.SmartSniff.A.19644.6917.exeFile created: C:\Program Files (x86)\NirSoft\SmartSniff\smsniff.exeJump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Riskware.SmartSniff.A.19644.6917.exeFile created: C:\Users\user\AppData\Local\Temp\nsg5ACE.tmp\StartMenu.dllJump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Riskware.SmartSniff.A.19644.6917.exeFile created: C:\Program Files (x86)\NirSoft\SmartSniff\uninst.exeJump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Riskware.SmartSniff.A.19644.6917.exeFile created: C:\Users\user\AppData\Local\Temp\nsg5ACE.tmp\InstallOptions.dllJump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Riskware.SmartSniff.A.19644.6917.exeFile created: C:\Program Files (x86)\NirSoft\SmartSniff\readme.txtJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Riskware.SmartSniff.A.19644.6917.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\NirSoft SmartSniffJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Riskware.SmartSniff.A.19644.6917.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\NirSoft SmartSniff\SmartSniff.lnkJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Riskware.SmartSniff.A.19644.6917.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\NirSoft SmartSniff\SmartSniff Help.lnkJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Riskware.SmartSniff.A.19644.6917.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\NirSoft SmartSniff\Uninstall.lnkJump to behavior
Source: C:\Program Files (x86)\NirSoft\SmartSniff\smsniff.exeCode function: 2_2_00415EDF FreeLibrary,memset,memset,GetSystemDirectoryA,strlen,strlen,memset,strlen,strlen,GetCurrentDirectoryA,SetCurrentDirectoryA,LoadLibraryA,LoadLibraryA,LoadLibraryA,SetCurrentDirectoryA,LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,FreeLibrary,
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Riskware.SmartSniff.A.19644.6917.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Riskware.SmartSniff.A.19644.6917.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Riskware.SmartSniff.A.19644.6917.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\NirSoft\SmartSniff\smsniff.exeCode function: 2_2_00412AD1 str word ptr [ebp-04h]
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Riskware.SmartSniff.A.19644.6917.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsg5ACE.tmp\StartMenu.dllJump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Riskware.SmartSniff.A.19644.6917.exeDropped PE file which has not been started: C:\Program Files (x86)\NirSoft\SmartSniff\uninst.exeJump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Riskware.SmartSniff.A.19644.6917.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsg5ACE.tmp\InstallOptions.dllJump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Riskware.SmartSniff.A.19644.6917.exeFile Volume queried: C:\ FullSizeInformation
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Riskware.SmartSniff.A.19644.6917.exeFile Volume queried: C:\ FullSizeInformation
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Riskware.SmartSniff.A.19644.6917.exeCode function: 0_2_00405368 CloseHandle,DeleteFileA,lstrcatA,lstrcatA,lstrlenA,FindFirstFileA,DeleteFileA,FindNextFileA,FindClose,RemoveDirectoryA,
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Riskware.SmartSniff.A.19644.6917.exeCode function: 0_2_00405D3A FindFirstFileA,FindClose,
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Riskware.SmartSniff.A.19644.6917.exeCode function: 0_2_00402630 FindFirstFileA,
Source: C:\Program Files (x86)\NirSoft\SmartSniff\smsniff.exeCode function: 2_2_00407F8D FindFirstFileA,FindNextFileA,strlen,strlen,
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Riskware.SmartSniff.A.19644.6917.exeFile opened: C:\Users\user\AppData
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Riskware.SmartSniff.A.19644.6917.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Riskware.SmartSniff.A.19644.6917.exeFile opened: C:\Users\user
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Riskware.SmartSniff.A.19644.6917.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Windows
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Riskware.SmartSniff.A.19644.6917.exeFile opened: C:\Users\user\AppData\Roaming
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Riskware.SmartSniff.A.19644.6917.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft
Source: smsniff.exe, 00000002.00000002.3359856500.000000000080E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll@
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Riskware.SmartSniff.A.19644.6917.exeAPI call chain: ExitProcess graph end node
Source: C:\Program Files (x86)\NirSoft\SmartSniff\smsniff.exeAPI call chain: ExitProcess graph end node
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Riskware.SmartSniff.A.19644.6917.exeCode function: 0_2_00405D61 GetModuleHandleA,LoadLibraryA,GetProcAddress,
Source: C:\Program Files (x86)\NirSoft\SmartSniff\smsniff.exeCode function: 2_2_0041347A ??2@YAPAXI@Z,memcpy,??3@YAXPAX@Z,??2@YAPAXI@Z,memcpy,??3@YAXPAX@Z,??2@YAPAXI@Z,memcpy,memcpy,memcpy,??3@YAXPAX@Z,??2@YAPAXI@Z,memcpy,memcpy,??3@YAXPAX@Z,GetProcessHeap,GetProcessHeap,HeapFree,GetProcessHeap,GetProcessHeap,HeapFree,
Source: C:\Program Files (x86)\NirSoft\SmartSniff\smsniff.exeCode function: GetLocaleInfoA,GetLocaleInfoA,atoi,GetLocaleInfoA,atoi,GetLocaleInfoA,GetLocaleInfoA,GetLocaleInfoA,atoi,
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Riskware.SmartSniff.A.19644.6917.exeQueries volume information: C:\ VolumeInformation
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Riskware.SmartSniff.A.19644.6917.exeQueries volume information: C:\ VolumeInformation
Source: C:\Program Files (x86)\NirSoft\SmartSniff\smsniff.exeCode function: 2_2_0040293B memcpy,memcpy,memcpy,GetLocalTime,SystemTimeToFileTime,PostMessageA,
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Riskware.SmartSniff.A.19644.6917.exeCode function: 0_2_00405A65 GetVersion,GetSystemDirectoryA,GetWindowsDirectoryA,SHGetSpecialFolderLocation,SHGetPathFromIDListA,CoTaskMemFree,lstrcatA,lstrlenA,
Source: C:\Program Files (x86)\NirSoft\SmartSniff\smsniff.exeCode function: 2_2_004150EF socket,htons,bind,WSAAsyncSelect,setsockopt,WSAIoctl,PostMessageA,
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid Accounts2
Command and Scripting Interpreter
1
Registry Run Keys / Startup Folder
1
Process Injection
2
Masquerading
OS Credential Dumping1
System Time Discovery
Remote Services1
Archive Collected Data
1
Encrypted Channel
Exfiltration Over Other Network Medium1
System Shutdown/Reboot
CredentialsDomainsDefault Accounts1
Native API
1
DLL Side-Loading
1
Registry Run Keys / Startup Folder
1
Virtualization/Sandbox Evasion
LSASS Memory111
Security Software Discovery
Remote Desktop Protocol2
Clipboard Data
1
Ingress Tool Transfer
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
DLL Side-Loading
1
Process Injection
Security Account Manager1
Virtualization/Sandbox Evasion
SMB/Windows Admin SharesData from Network Shared DriveSteganographyAutomated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
Deobfuscate/Decode Files or Information
NTDS4
File and Directory Discovery
Distributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script21
Obfuscated Files or Information
LSA Secrets25
System Information Discovery
SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
Software Packing
Cached Domain CredentialsWi-Fi DiscoveryVNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
DLL Side-Loading
DCSyncRemote System DiscoveryWindows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1472654 Sample: SecuriteInfo.com.Win32.Risk... Startdate: 13/07/2024 Architecture: WINDOWS Score: 45 19 Multi AV Scanner detection for dropped file 2->19 21 Multi AV Scanner detection for submitted file 2->21 23 Machine Learning detection for dropped file 2->23 6 SecuriteInfo.com.Win32.Riskware.SmartSniff.A.19644.6917.exe 3 41 2->6         started        process3 file4 11 C:\Users\user\AppData\Local\...\StartMenu.dll, PE32 6->11 dropped 13 C:\Program Files (x86)13irSoft\...\uninst.exe, PE32 6->13 dropped 15 C:\Program Files (x86)\...\smsniff.exe, PE32 6->15 dropped 17 C:\Users\user\AppData\...\InstallOptions.dll, PE32 6->17 dropped 9 smsniff.exe 6->9         started        process5

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
SecuriteInfo.com.Win32.Riskware.SmartSniff.A.19644.6917.exe29%ReversingLabs
SecuriteInfo.com.Win32.Riskware.SmartSniff.A.19644.6917.exe21%VirustotalBrowse
SourceDetectionScannerLabelLink
C:\Program Files (x86)\NirSoft\SmartSniff\smsniff.exe100%Joe Sandbox ML
C:\Program Files (x86)\NirSoft\SmartSniff\smsniff.exe33%ReversingLabs
C:\Program Files (x86)\NirSoft\SmartSniff\smsniff.exe25%VirustotalBrowse
C:\Program Files (x86)\NirSoft\SmartSniff\uninst.exe7%ReversingLabs
C:\Program Files (x86)\NirSoft\SmartSniff\uninst.exe0%VirustotalBrowse
C:\Users\user\AppData\Local\Temp\nsg5ACE.tmp\InstallOptions.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\nsg5ACE.tmp\InstallOptions.dll0%VirustotalBrowse
C:\Users\user\AppData\Local\Temp\nsg5ACE.tmp\StartMenu.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\nsg5ACE.tmp\StartMenu.dll0%VirustotalBrowse
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://nsis.sf.net/NSIS_Error0%URL Reputationsafe
http://nsis.sf.net/NSIS_ErrorError0%URL Reputationsafe
https://github.com/sapics/ip-location-db0%VirustotalBrowse
http://www.nirsoft.net0%Avira URL Cloudsafe
https://github.com/sapics/ip-location-db0%Avira URL Cloudsafe
http://...)0%Avira URL Cloudsafe
http://www.nirsoft.net/0%Avira URL Cloudsafe
http://www.nirsoft.netNumfields1203120412050%Avira URL Cloudsafe
http://www.nirsoft.net0%VirustotalBrowse
https://nmap.org/npcap/0%Avira URL Cloudsafe
https://www.nirsoft.net0%Avira URL Cloudsafe
https://nmap.org/npcap/0%VirustotalBrowse
https://www.nirsoft.net0%VirustotalBrowse
http://www.nirsoft.net/0%VirustotalBrowse
No contacted domains info
NameSourceMaliciousAntivirus DetectionReputation
http://...)SecuriteInfo.com.Win32.Riskware.SmartSniff.A.19644.6917.exe, 00000000.00000002.2241971626.0000000000409000.00000004.00000001.01000000.00000003.sdmp, SecuriteInfo.com.Win32.Riskware.SmartSniff.A.19644.6917.exe, 00000000.00000002.2242771762.0000000002806000.00000004.00000020.00020000.00000000.sdmp, nsg5A7F.tmp.0.dr, readme.txt.0.drfalse
  • Avira URL Cloud: safe
unknown
https://github.com/sapics/ip-location-dbSecuriteInfo.com.Win32.Riskware.SmartSniff.A.19644.6917.exe, 00000000.00000002.2242771762.0000000002806000.00000004.00000020.00020000.00000000.sdmp, nsg5A7F.tmp.0.dr, readme.txt.0.drfalse
  • 0%, Virustotal, Browse
  • Avira URL Cloud: safe
unknown
http://nsis.sf.net/NSIS_ErrorSecuriteInfo.com.Win32.Riskware.SmartSniff.A.19644.6917.exe, uninst.exe.0.drfalse
  • URL Reputation: safe
unknown
http://www.nirsoft.netSecuriteInfo.com.Win32.Riskware.SmartSniff.A.19644.6917.exe, 00000000.00000003.2216873361.00000000032E0000.00000004.00000800.00020000.00000000.sdmp, SecuriteInfo.com.Win32.Riskware.SmartSniff.A.19644.6917.exe, 00000000.00000002.2242342505.0000000000737000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win32.Riskware.SmartSniff.A.19644.6917.exe, 00000000.00000003.2240090510.00000000032E0000.00000004.00000800.00020000.00000000.sdmp, SecuriteInfo.com.Win32.Riskware.SmartSniff.A.19644.6917.exe, 00000000.00000003.2215643734.00000000032E0000.00000004.00000800.00020000.00000000.sdmp, SecuriteInfo.com.Win32.Riskware.SmartSniff.A.19644.6917.exe, 00000000.00000003.2239995320.00000000032E0000.00000004.00000800.00020000.00000000.sdmp, SecuriteInfo.com.Win32.Riskware.SmartSniff.A.19644.6917.exe, 00000000.00000003.2217556367.00000000032E0000.00000004.00000800.00020000.00000000.sdmp, SecuriteInfo.com.Win32.Riskware.SmartSniff.A.19644.6917.exe, 00000000.00000003.2217598379.00000000032E0000.00000004.00000800.00020000.00000000.sdmp, SecuriteInfo.com.Win32.Riskware.SmartSniff.A.19644.6917.exe, 00000000.00000003.2217515067.00000000032E0000.00000004.00000800.00020000.00000000.sdmp, SecuriteInfo.com.Win32.Riskware.SmartSniff.A.19644.6917.exe, 00000000.00000002.2242771762.0000000002806000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win32.Riskware.SmartSniff.A.19644.6917.exe, 00000000.00000003.2217462164.00000000032E0000.00000004.00000800.00020000.00000000.sdmp, SecuriteInfo.com.Win32.Riskware.SmartSniff.A.19644.6917.exe, 00000000.00000003.2217648829.00000000032E0000.00000004.00000800.00020000.00000000.sdmp, nsg5A7F.tmp.0.dr, ioSpecial.ini.0.drfalse
  • 0%, Virustotal, Browse
  • Avira URL Cloud: safe
unknown
http://nsis.sf.net/NSIS_ErrorErrorSecuriteInfo.com.Win32.Riskware.SmartSniff.A.19644.6917.exe, uninst.exe.0.drfalse
  • URL Reputation: safe
unknown
http://www.nirsoft.net/smsniff.exe, 00000002.00000002.3359447597.0000000000401000.00000040.00000001.01000000.00000009.sdmpfalse
  • 0%, Virustotal, Browse
  • Avira URL Cloud: safe
unknown
http://www.nirsoft.netNumfields120312041205SecuriteInfo.com.Win32.Riskware.SmartSniff.A.19644.6917.exe, 00000000.00000002.2242342505.0000000000737000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win32.Riskware.SmartSniff.A.19644.6917.exe, 00000000.00000002.2242771762.0000000002806000.00000004.00000020.00020000.00000000.sdmp, nsg5A7F.tmp.0.drfalse
  • Avira URL Cloud: safe
unknown
https://nmap.org/npcap/SecuriteInfo.com.Win32.Riskware.SmartSniff.A.19644.6917.exe, 00000000.00000002.2242771762.0000000002806000.00000004.00000020.00020000.00000000.sdmp, nsg5A7F.tmp.0.dr, readme.txt.0.drfalse
  • 0%, Virustotal, Browse
  • Avira URL Cloud: safe
unknown
https://www.nirsoft.netSecuriteInfo.com.Win32.Riskware.SmartSniff.A.19644.6917.exe, 00000000.00000002.2242771762.0000000002806000.00000004.00000020.00020000.00000000.sdmp, nsg5A7F.tmp.0.dr, readme.txt.0.drfalse
  • 0%, Virustotal, Browse
  • Avira URL Cloud: safe
unknown
No contacted IP infos
Joe Sandbox version:40.0.0 Tourmaline
Analysis ID:1472654
Start date and time:2024-07-13 15:24:09 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 58s
Hypervisor based Inspection enabled:false
Report type:light
Cookbook file name:default.jbs
Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
Number of analysed new started processes analysed:9
Number of new started drivers analysed:0
Number of existing processes analysed:0
Number of existing drivers analysed:0
Number of injected processes analysed:0
Technologies:
  • HCA enabled
  • EGA enabled
  • AMSI enabled
Analysis Mode:default
Analysis stop reason:Timeout
Sample name:SecuriteInfo.com.Win32.Riskware.SmartSniff.A.19644.6917.exe
Detection:MAL
Classification:mal45.winEXE@3/12@0/0
EGA Information:
  • Successful, ratio: 100%
HCA Information:
  • Successful, ratio: 100%
  • Number of executed functions: 0
  • Number of non-executed functions: 0
Cookbook Comments:
  • Found application associated with file extension: .exe
  • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
  • Excluded domains from analysis (whitelisted): client.wns.windows.com, ocsp.digicert.com, slscr.update.microsoft.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
  • Report size getting too big, too many NtOpenKeyEx calls found.
  • Report size getting too big, too many NtQueryValueKey calls found.
No simulations
No context
No context
No context
No context
No context
Process:C:\Users\user\Desktop\SecuriteInfo.com.Win32.Riskware.SmartSniff.A.19644.6917.exe
File Type:ASCII text, with CRLF line terminators
Category:dropped
Size (bytes):26561
Entropy (8bit):4.870780828462824
Encrypted:false
SSDEEP:768:zg6lyTBzFqZkf17sQUQ4BS1UNbDOBA3a0F0q01br:DlyTBzFqZkf17sQUQaS1KHBK0ur
MD5:979798509185A188C45E885B78B5CBFA
SHA1:C149FEFA69E7A7B0F955A4C722B82A97E5DE8775
SHA-256:6002DAE9114AAD50EC738209CC8A11FB8F90A3BABC0C7BB96F68F0D9339B9501
SHA-512:1B04B780837429D5CFA51D60E7573F3C1B79549521B8DA65FD90DE4C4DA4136F712A1E39CA295DAC21664707761CAF22216FFAB2080F95B2A93A639018434F8C
Malicious:false
Reputation:low
Preview:......SmartSniff v2.30..Copyright (c) 2004 - 2024 Nir Sofer..Web site: https://www.nirsoft.net........Description..===========....SmartSniff allows you to capture TCP/IP packets that pass through your..network adapter, and view the captured data as sequence of conversations..between clients and servers. You can view the TCP/IP conversations in..Ascii mode (for text-based protocols, like HTTP, SMTP, POP3 and FTP.) or..as hex dump. (for non-text base protocols, like DNS)..SmartSniff provides 3 methods for capturing TCP/IP packets :..1. Raw Sockets (Only for Windows 2000/XP or greater): Allows you to.. capture TCP/IP packets on your network without installing a capture.. driver. This method has some limitations and problems...2. WinPcap Capture Driver: Allows you to capture TCP/IP packets on all.. Windows operating systems. (Windows 98/ME/NT/2000/XP/2003/Vista) In.. order to use it, you have to download and install WinPcap Capture.. Driver from this Web site. (WinPcap is a free
Process:C:\Users\user\Desktop\SecuriteInfo.com.Win32.Riskware.SmartSniff.A.19644.6917.exe
File Type:MS Windows HtmlHelp Data
Category:dropped
Size (bytes):20812
Entropy (8bit):5.903854385231427
Encrypted:false
SSDEEP:384:aGrVVrBcshJtnc/4ELPEdCjy4lezoQFdO:aSDras7tobEmJesQFA
MD5:F260C23DCB482601F269114BAD23F5E8
SHA1:E981C17F66FF58E5734C8D107BD3BB5478BFEE2B
SHA-256:B85B9142F234A4ECA85218E10E57CC0AEADEDC8DFFEE2DC0A009A68A03514D27
SHA-512:2CE69D0FECF5F90AEA57F0FBA1EE937F98D10BD3EA7D7BE7468ABD18CAF7480904D07C4C99DF19A7897AC873E11EE7C525A5755D8260E381B7B3EA30439F6C2C
Malicious:false
Reputation:low
Preview:ITSF....`.........O........|.{.......".....|.{......."..`...............x.......T.......................LQ..............ITSP....T...........................................j..].!......."..T...............PMGL................./..../#IDXHDR......./#ITBITS..../#STRINGS...K../#SYSTEM....../#TOPICS....../#URLSTR...5../#URLTBL...)../#WINDOWS...9.L./$FIftiMain..../$OBJINST......./$WWAssociativeLinks/..../$WWAssociativeLinks/Property....../$WWKeywordLinks/..../$WWKeywordLinks/Property....../main.css...=.|./smsniff.html....../smsniff_icon.gif.......::DataSpace/NameList..<(::DataSpace/Storage/MSCompressed/Content....:,::DataSpace/Storage/MSCompressed/ControlData.j.)::DataSpace/Storage/MSCompressed/SpanInfo.b./::DataSpace/Storage/MSCompressed/Transform/List.<&_::DataSpace/Storage/MSCompressed/Transform/{7FC28940-9D31-11D0-9B27-00A0C91E9C7C}/InstanceData/...i::DataSpace/Storage/MSCompressed/Transform/{7FC28940-9D31-11D0-9B27-00A0C91E9C7C}/InstanceData/ResetTable...H8...............................
Process:C:\Users\user\Desktop\SecuriteInfo.com.Win32.Riskware.SmartSniff.A.19644.6917.exe
File Type:PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed
Category:dropped
Size (bytes):82432
Entropy (8bit):7.727057405384751
Encrypted:false
SSDEEP:1536:FMcHgL6sLX9hCg5QRtFmNQX1X2k74PJfBVqsO/uskqSh1zIfMOH3Ze:HALvLX9iRtFmNUVsPJfBJCHmh107Je
MD5:CC160FFCD2A395EC44B8F5BC53CC6233
SHA1:166B263558C266A3E6CD61BB99C4821D40E38203
SHA-256:219F4C201F2261BD84ADD6CDCCE06640DE9D073385F6860D572FCE3C71D43AC2
SHA-512:F0256BAD94DC3D0AB2F1BDFF6B3B66079094EB724C487380439B81968A5E2CC57CA85410373D1EACF7F4AB6C27BE561C0E045177940E69061ECDBEA00B344D0D
Malicious:true
Antivirus:
  • Antivirus: Joe Sandbox ML, Detection: 100%
  • Antivirus: ReversingLabs, Detection: 33%
  • Antivirus: Virustotal, Detection: 25%, Browse
Reputation:low
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........u.M...M...M.......L...7..N...7..F...7..O...M...........X...j...{...j...L...j...L...RichM...................PE..L......f.................0... ...................@.............................................................................`...................................................................................................................UPX0....................................UPX1.....0.......$..................@....rsrc.... ...........(..............@..............................................................................................................................................................................................................................................................................................................................................................................................3.95.UPX!....
Process:C:\Users\user\Desktop\SecuriteInfo.com.Win32.Riskware.SmartSniff.A.19644.6917.exe
File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
Category:dropped
Size (bytes):47794
Entropy (8bit):6.440782556782655
Encrypted:false
SSDEEP:768:s/UpAHiGjRQ1kkjH918xnyzOp7OssT1pF/O71mJ/6gd2iZQAm6kRRS+NoJRneH:QUeHiWRgkkjH8nyWmJygdLeAyNxH
MD5:95E89B1E4A5D8DEEC95A4CF33A573D2B
SHA1:147283A4A65535FA17DDA67E0C0882C0BFF65A27
SHA-256:C63D4002857E41E9AA9527A1C8BA3C7363E73D06907C1F6ECD54BD1F7A1728E9
SHA-512:3DE03C0800BC2BA470EDB566D5290790A229B52BBD7AE09E4D619F33746E36DBCEE73DEBCBB6E1FBB6E1C0DCE9F952E215363E6DEFE1738A96046ABDE2B1F9E5
Malicious:true
Antivirus:
  • Antivirus: ReversingLabs, Detection: 7%
  • Antivirus: Virustotal, Detection: 0%, Browse
Reputation:low
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........uJ...$...$...$./.{...$...%.:.$.".y...$..7....$.f."...$.Rich..$.................PE..L....q.H.................Z..........%2.......p....@.......................... ...............................................s...........A...........................................................................p...............................text...4Y.......Z.................. ..`.rdata.......p.......^..............@..@.data................p..............@....ndata.......@...........................rsrc....A.......B...t..............@..@........................................................................................................................................................................................................................................................................................................................................................
Process:C:\Users\user\Desktop\SecuriteInfo.com.Win32.Riskware.SmartSniff.A.19644.6917.exe
File Type:data
Category:dropped
Size (bytes):207759
Entropy (8bit):6.698993058165191
Encrypted:false
SSDEEP:6144:GDoyfXoRtqUVMlP6mbyADulyTBzFq2f17sQUQaS1wBbvb:IoVtt+6KWlyTBzFq2f17sQUQaS1+n
MD5:B75B80DD602CA2EC5D7039F2E02D4FC5
SHA1:EFA352EB2ACC629B2E83A3ED1E1FA9D40BEF6406
SHA-256:5A7B0310F0C9B035F3A40CFBEBC914CCF8CC2ED089FC910613F17A12406167F1
SHA-512:16DAFDB3696C453B0FA6907AD42F1944A39DF4470E40331A517CCF6030E46F473CAC0A2C9314F6A4C6C3AABE04AF3A8E6B82690099241C16D604DAD13BC19A44
Malicious:false
Reputation:low
Preview:.8......,...................Q....+......U7.......8......................................................6...................................................................................................................................................................................J...V...............................C...............................................g.......D...I...J.......D...............................................K.......u.......D.......................................j.......v...{...|.......D...............................................................................................................................D...................................................2...........................................................................................................................................................................................................................................................................................................
Process:C:\Users\user\Desktop\SecuriteInfo.com.Win32.Riskware.SmartSniff.A.19644.6917.exe
File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
Category:dropped
Size (bytes):14336
Entropy (8bit):5.671184712017492
Encrypted:false
SSDEEP:192:i6JaVGQ+xI5EeuyvMmGpeWH2J5xprN+AxT7K72dwF7dBdcQOz:i6JaVh4I5rpPbT7+BdhO
MD5:3809B1424D53CCB427C88CABAB8B5F94
SHA1:BC74D911216F32A9CA05C0D9B61A2AECFC0D1C0E
SHA-256:426EFD56DA4014F12EC8EE2E268F86B848BBCA776333D55482CB3EB71C744088
SHA-512:626A1C5EDD86A71579E42BAC8DF479184515E6796FA21CB4FAD6731BB775641D25F8EB8E86B939B9DB9099453E85C572C9EA7897339A3879A1B672BC9226FCEE
Malicious:false
Antivirus:
  • Antivirus: ReversingLabs, Detection: 0%
  • Antivirus: Virustotal, Detection: 0%, Browse
Reputation:moderate, very likely benign file
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......$K.y`*.*`*.*`*.*`*.*(*.*.".*m*.*4..*a*.*.,.*a*.*...*a*.*Rich`*.*........................PE..L....q.H...........!.........:......+*.......0.......................................................................8..p...81.......p..........................8....................................................0..8............................text............................... ..`.rdata.......0....... ..............@..@.data...!(...@.......*..............@....rsrc........p.......2..............@..@.reloc...............4..............@..B................................................................................................................................................................................................................................................................................................................................................
Process:C:\Users\user\Desktop\SecuriteInfo.com.Win32.Riskware.SmartSniff.A.19644.6917.exe
File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
Category:dropped
Size (bytes):7168
Entropy (8bit):4.75071058554672
Encrypted:false
SSDEEP:96:Z+rBC0x22epxPEvC4FkWE+in1/FMvsCGRfRFqCB5tXGhEl5VN:Z+FepxPE1r8/FtmCDtWg5v
MD5:8262FBC2A172FF04146E7587649D7091
SHA1:628BE3FEDE2A79D4B321B12F979711CAF77E8A7E
SHA-256:AC53840D019B746AB5DABAA40D7720C9A4487C861B155926454BF8B10BD0963D
SHA-512:8E11F1F1811A424B1AE5AB8E064D5313ADC118EE7607F6A6F9B9976647CA6C91496133D5575D4737386A1485F39CF6FD074DBFD619807F42FE148A640186F639
Malicious:true
Antivirus:
  • Antivirus: ReversingLabs, Detection: 0%
  • Antivirus: Virustotal, Detection: 0%, Browse
Reputation:moderate, very likely benign file
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........i&W..uW..uW..uW..u}..u..Zu\..u..7uV..u...uV..u...uV..uRichW..u........PE..L....q.H...........!......... ............... ...............................p.......................................$..e.... ..x....P..(....................`..\.................................................... ...............................text............................... ..`.rdata..E.... ......................@..@.data........0......................@....rsrc...(....P......................@..@.reloc.......`......................@..B................................................................................................................................................................................................................................................................................................................................................................
Process:C:\Users\user\Desktop\SecuriteInfo.com.Win32.Riskware.SmartSniff.A.19644.6917.exe
File Type:Generic INItialization configuration [Field 1]
Category:dropped
Size (bytes):932
Entropy (8bit):5.33966911681974
Encrypted:false
SSDEEP:24:UTdRvAVaL+hk183u41Sy1kBG5rMoIzuo1550GzC9oP:OnC2GDGWMFzD
MD5:447B77047C6C123C2FE460F87499A76B
SHA1:BC65671F3B12F865D55BC4EDB4E5484AD645F0C7
SHA-256:3DDB5FEE1C54A48802E1DDEBCFCBF242D89E441C0813D4D83011D2C4E275BC59
SHA-512:143860D0459F6403E40F7407FDA7402E88CF0488C39BEFA01BD5640DF1448938F77957947D697DB07F4DAA0606508F3083CFDB196224846D2B6009B710EEF893
Malicious:false
Reputation:low
Preview:[Settings]..Rect=1044..NumFields=6..RTL=0..NextButtonText=&Finish..CancelEnabled=..State=0..[Field 1]..Type=bitmap..Left=0..Right=109..Top=0..Bottom=193..Flags=RESIZETOFIT..Text=C:\Users\user\AppData\Local\Temp\nsg5ACE.tmp\modern-wizard.bmp..HWND=263262..[Field 2]..Type=label..Left=120..Right=315..Top=10..Text=Completing the NirSoft SmartSniff Setup Wizard..Bottom=38..HWND=197716..[Field 3]..Type=label..Left=120..Right=315..Top=45..Bottom=85..Text=NirSoft SmartSniff has been installed on your computer.\r\n\r\nClick Finish to close this wizard...HWND=197718..[Field 4]..Type=CheckBox..Text=&Run NirSoft SmartSniff..Left=120..Right=315..Top=90..Bottom=100..State=1..HWND=197720..[Field 5]..Type=CheckBox..Text=&Show Readme..Left=120..Right=315..Top=110..Bottom=120..HWND=132200..State=0..[Field 6]..Type=Link..Text=Visit NirSoft Web Site..Left=120..Right=315..Top=175..Bottom=185..State=http://www.nirsoft.net..HWND=132210..
Process:C:\Users\user\Desktop\SecuriteInfo.com.Win32.Riskware.SmartSniff.A.19644.6917.exe
File Type:PC bitmap, Windows 3.x format, 164 x 314 x 4, image size 26376, resolution 2834 x 2834 px/m, cbSize 26494, bits offset 118
Category:dropped
Size (bytes):26494
Entropy (8bit):1.9568109962493656
Encrypted:false
SSDEEP:24:Qwika6aSaaDaVYoG6abuJsnZs5GhI11BayNXPcDrSsUWcSphsWwlEWqCl6aHAX2x:Qoi47a5G8SddzKFIcsOz3Xz
MD5:CBE40FD2B1EC96DAEDC65DA172D90022
SHA1:366C216220AA4329DFF6C485FD0E9B0F4F0A7944
SHA-256:3AD2DC318056D0A2024AF1804EA741146CFC18CC404649A44610CBF8B2056CF2
SHA-512:62990CB16E37B6B4EFF6AB03571C3A82DCAA21A1D393C3CB01D81F62287777FB0B4B27F8852B5FA71BC975FEAB5BAA486D33F2C58660210E115DE7E2BD34EA63
Malicious:false
Reputation:high, very likely benign file
Preview:BM~g......v...(.......:............g..................................................................................DDD@@@@DDDDDD@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@DDDDDDDDDD@@@@DDDDDDDDD@@@@@@..DDD....DDDDDD........................................DDDDDDDDDD....DDDDDDDDD........DD@@@@DDDDDD@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@DDDDDDDDD@@@@DDDDDDDDDD@@@@@@D..DD....DDDDDDD......................................DDDDDDDDDD....DDDDDDDDDD......D..D@@@@@DDDDDD@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@DDDDDDDDDD@@@@DDDDDDDDDD@@@@@DDD..D.....DDDDDD......................................DDDDDDDDD.....DDDDDDDDD......DDD..@@@@@DDDDDD@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@DDDDDDDDDD@@@@DDDDDDDDDD@@@@@@DDDD.......DDDDDD.....................................DDDDDDDDDD....DDDDDDDDDD.....DDDDD..@@@@@DDDDDD@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@DDDDDDDDDD@@@@DDDDDDDDD@@@@@@DDDDDD.......DDDDDD....................................DDDDDDDDD....DDDDDDDDDD......DDDDDD..@@@@DDDDDD@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@
Process:C:\Users\user\Desktop\SecuriteInfo.com.Win32.Riskware.SmartSniff.A.19644.6917.exe
File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Archive, ctime=Fri Jul 12 10:01:42 2024, mtime=Sat Jul 13 12:25:13 2024, atime=Fri Jul 12 10:01:42 2024, length=20812, window=hide
Category:dropped
Size (bytes):1347
Entropy (8bit):4.536485387352011
Encrypted:false
SSDEEP:24:8mW5/j2EydOE4JlRBnRtxW+Am634dw96yhyjCyjB6tUUeXqygm:8mWR9ydODl/rym44di6ysCyku+yg
MD5:BAE3A0FE9AC6C4A58DD7A7D8F06A5897
SHA1:DDFBC959EA9FFF8BEEE6B76F5FBD822981F7DF76
SHA-256:854203A3BA66AE01C65710CDC214665AF996228FFCD32585F014BE6496A4CA1D
SHA-512:C859EA446ECD9943D54DB8281CF0FB9205634EE1E61AEB58797477842D089C6615A0FCC53B39A03487DB2B6DE2BA3649A87EF661E18AEB30DA3C747A11F97B8B
Malicious:false
Reputation:low
Preview:L..................F.... .......J......(.......J...LQ...........................P.O. .:i.....+00.../C:\.....................1......X'k..PROGRA~2.........O.I.X'k....................V.........P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.)...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.7.....V.1......X'k..NirSoft.@.......X'k.X'k..............................N.i.r.S.o.f.t.....^.1......X'k..SMARTS~1..F.......X'k.X'k..........................<...S.m.a.r.t.S.n.i.f.f.....b.2.LQ...X5X .smsniff.chm.H.......X5X.X'k....R.........................s.m.s.n.i.f.f...c.h.m.......d...............-.......c...........;.iX.....C:\Program Files (x86)\NirSoft\SmartSniff\smsniff.chm..M.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.N.i.r.S.o.f.t.\.S.m.a.r.t.S.n.i.f.f.\.s.m.s.n.i.f.f...c.h.m.Z.C.:.\.U.s.e.r.s.\.e.n.g.i.n.e.e.r.\.A.p.p.D.a.t.a.\.R.o.a.m.i.n.g.\.M.i.c.r.o.s.o.f.t.\.W.i.n.d.o.w.s.\.S.t.a.r.t. .M.e.n.u.\.P.r.o.g.r.a.m.s.\.N.i.r.S.o.f.t. .S.m.a.r.t.S.n.i.f.f........
Process:C:\Users\user\Desktop\SecuriteInfo.com.Win32.Riskware.SmartSniff.A.19644.6917.exe
File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Archive, ctime=Fri Jul 12 09:55:44 2024, mtime=Sat Jul 13 12:25:13 2024, atime=Fri Jul 12 09:55:44 2024, length=82432, window=hide
Category:dropped
Size (bytes):1347
Entropy (8bit):4.546423476027205
Encrypted:false
SSDEEP:24:8m5/AYcE8dOE4JlRBnRtCtbAm614dw96YhyjCyjB6tUUe3qygm:8mRAg8dODl/rCKmC4di6TCykueyg
MD5:71C0B1379C51812F49AC17B4E0043F67
SHA1:435BBC0C184204DFE1E5BD5ADA63E4ABB8DD5F58
SHA-256:88C30B6B1D7CFE3B1F66504ED22B456F6B27424B9A6F61DDEC6648134A12729D
SHA-512:01F6B1B2BC8CDD1DD0FEFE2878D38174708EA8CB5F7E47116EA7FDB74248E8EFF6A6DE1A505A8CBD9FC89409323C805363E8A14549484A885BAAA31B56DF81C6
Malicious:false
Preview:L..................F.... ....x..J....<}.(....x..J....B...........................P.O. .:i.....+00.../C:\.....................1......X k..PROGRA~2.........O.I.X k....................V......0.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.)...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.7.....V.1......X'k..NirSoft.@.......X'k.X'k..............................N.i.r.S.o.f.t.....^.1......X'k..SMARTS~1..F.......X'k.X'k..........................<...S.m.a.r.t.S.n.i.f.f.....b.2..B...X.V .smsniff.exe.H.......X.V.X'k....K.........................s.m.s.n.i.f.f...e.x.e.......d...............-.......c...........;.iX.....C:\Program Files (x86)\NirSoft\SmartSniff\smsniff.exe..M.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.N.i.r.S.o.f.t.\.S.m.a.r.t.S.n.i.f.f.\.s.m.s.n.i.f.f...e.x.e.Z.C.:.\.U.s.e.r.s.\.e.n.g.i.n.e.e.r.\.A.p.p.D.a.t.a.\.R.o.a.m.i.n.g.\.M.i.c.r.o.s.o.f.t.\.W.i.n.d.o.w.s.\.S.t.a.r.t. .M.e.n.u.\.P.r.o.g.r.a.m.s.\.N.i.r.S.o.f.t. .S.m.a.r.t.S.n.i.f.f........
Process:C:\Users\user\Desktop\SecuriteInfo.com.Win32.Riskware.SmartSniff.A.19644.6917.exe
File Type:MS Windows shortcut, Item id list present, Has Relative path, Has Working directory, ctime=Sun Dec 31 23:06:32 1600, mtime=Sun Dec 31 23:06:32 1600, atime=Sun Dec 31 23:06:32 1600, length=0, window=hide
Category:dropped
Size (bytes):1062
Entropy (8bit):3.385917045022051
Encrypted:false
SSDEEP:24:8hdOAOlZSphv4+dw96pdhyjCyjB62OUFqy:8hdOLlwfv4+di6piCyk2Xcy
MD5:8ED23871731C1D07CD2664187A1BA15B
SHA1:CBE1F2B70E51FDA18CF0A798D95491D247D997E5
SHA-256:B3B05C30CE463C666C046D2B4FA1CC97AEEF53CC5C5E9DEAE42959B0CE96C8B1
SHA-512:26F166C307FECE351CEFEB97D68BD506260D0FED693172ED143056C7F8F49AE3877F51CF6F1E70C5BC196C6F24F33DCD82C9DF6D6A2638DDF122A71D39333302
Malicious:false
Preview:L..................F.............................................................P.O. .:i.....+00.../C:\...................z.1...........Program Files (x86).X............................................P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.)...".V.1...........NirSoft.@............................................N.i.r.S.o.f.t.....`.1...........SmartSniff..F............................................S.m.a.r.t.S.n.i.f.f.....`.2...........uninst.exe..F............................................u.n.i.n.s.t...e.x.e.......L.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.N.i.r.S.o.f.t.\.S.m.a.r.t.S.n.i.f.f.\.u.n.i.n.s.t...e.x.e.Z.C.:.\.U.s.e.r.s.\.e.n.g.i.n.e.e.r.\.A.p.p.D.a.t.a.\.R.o.a.m.i.n.g.\.M.i.c.r.o.s.o.f.t.\.W.i.n.d.o.w.s.\.S.t.a.r.t. .M.e.n.u.\.P.r.o.g.r.a.m.s.\.N.i.r.S.o.f.t. .S.m.a.r.t.S.n.i.f.f.........*................@Z|...K.J.....................1SPS.XF.L8C....&.m.q............/...S.-.1.-.5.-.2.1.-.2.2.4.6.1.2.2.6.5.8.-.3.6.9.
File type:PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
Entropy (8bit):7.751912556521728
TrID:
  • Win32 Executable (generic) a (10002005/4) 92.16%
  • NSIS - Nullsoft Scriptable Install System (846627/2) 7.80%
  • Generic Win/DOS Executable (2004/3) 0.02%
  • DOS Executable Generic (2002/1) 0.02%
  • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
File name:SecuriteInfo.com.Win32.Riskware.SmartSniff.A.19644.6917.exe
File size:167'088 bytes
MD5:eb6cc0cb208e5178fafe9f43b738c125
SHA1:3bcc2a22df1ca7507173bce5c21414cc8955a6a3
SHA256:8af7d4215d7c784bc4e675a6e1ffaf82bf7780d3aa06d72eed6043f49024c83c
SHA512:ef190457d572d9a8cbd1d222b9e3eb53efc117821989434bd2490f96c1c8f422e93db2d437e3a8fd076e89d51cb88df8823e8d52c60e8aab8e96309987c1bfd4
SSDEEP:3072:Qd/vyWmJe456z8Ccsk7SdgUFxF4wQj3MQo5hUnuyJ0KvpYgo+LqH+cIxH:QXpztk7S+UfFm35ojUnuyJDTa+/H
TLSH:82F3021A31C6E82BD563093114B7CBBBEBF78B0513201E974F60CF7E642539A7A265D2
File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........uJ...$...$...$./.{...$...%.:.$.".y...$..7....$.f."...$.Rich..$.................PE..L....q.H.................Z..........%2.....
Icon Hash:0771ccf8d84d2907
Entrypoint:0x403225
Entrypoint Section:.text
Digitally signed:false
Imagebase:0x400000
Subsystem:windows gui
Image File Characteristics:RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
DLL Characteristics:
Time Stamp:0x481C71EA [Sat May 3 14:08:42 2008 UTC]
TLS Callbacks:
CLR (.Net) Version:
OS Version Major:4
OS Version Minor:0
File Version Major:4
File Version Minor:0
Subsystem Version Major:4
Subsystem Version Minor:0
Import Hash:099c0646ea7282d232219f8807883be0
Instruction
sub esp, 00000180h
push ebx
push ebp
push esi
xor ebx, ebx
push edi
mov dword ptr [esp+18h], ebx
mov dword ptr [esp+10h], 00409128h
xor esi, esi
mov byte ptr [esp+14h], 00000020h
call dword ptr [00407030h]
push 00008001h
call dword ptr [004070B4h]
push ebx
call dword ptr [0040727Ch]
push 00000008h
mov dword ptr [00423F58h], eax
call 00007F820CFF199Eh
mov dword ptr [00423EA4h], eax
push ebx
lea eax, dword ptr [esp+34h]
push 00000160h
push eax
push ebx
push 0041F450h
call dword ptr [00407158h]
push 004091B0h
push 004236A0h
call 00007F820CFF1655h
call dword ptr [004070B0h]
mov edi, 00429000h
push eax
push edi
call 00007F820CFF1643h
push ebx
call dword ptr [0040710Ch]
cmp byte ptr [00429000h], 00000022h
mov dword ptr [00423EA0h], eax
mov eax, edi
jne 00007F820CFEEEACh
mov byte ptr [esp+14h], 00000022h
mov eax, 00429001h
push dword ptr [esp+14h]
push eax
call 00007F820CFF1136h
push eax
call dword ptr [0040721Ch]
mov dword ptr [esp+1Ch], eax
jmp 00007F820CFEEF05h
cmp cl, 00000020h
jne 00007F820CFEEEA8h
inc eax
cmp byte ptr [eax], 00000020h
je 00007F820CFEEE9Ch
cmp byte ptr [eax], 00000022h
mov byte ptr [eax+eax+00h], 00000000h
Programming Language:
  • [EXP] VC++ 6.0 SP5 build 8804
NameVirtual AddressVirtual Size Is in Section
IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
IMAGE_DIRECTORY_ENTRY_IMPORT0x73a40xb4.rdata
IMAGE_DIRECTORY_ENTRY_RESOURCE0x2d0000x41e0.rsrc
IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
IMAGE_DIRECTORY_ENTRY_TLS0x00x0
IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
IMAGE_DIRECTORY_ENTRY_IAT0x70000x28c.rdata
IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
.text0x10000x59340x5a00663546ac41801daf2dc51f560ec05a56False0.6665364583333333data6.4568655778614685IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
.rdata0x70000x11900x1200db16645055619c0cc73276ff5c3adb75False0.4448784722222222data5.177968128705381IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
.data0x90000x1af980x400f0511f18783910813a0de0de02bc1206False0.552734375data4.702501941692098IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
.ndata0x240000x90000x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
.rsrc0x2d0000x41e00x42004b7d066e286ca1e7ce71a0dbc29c27d6False0.6244673295454546data5.934949240842347IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
NameRVASizeTypeLanguageCountryZLIB Complexity
RT_ICON0x2d3100x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 4224EnglishUnited States0.7213883677298312
RT_ICON0x2e3b80xea8Device independent bitmap graphic, 48 x 96 x 8, image size 2688, 256 important colorsEnglishUnited States0.6751066098081023
RT_ICON0x2f2600x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 1152, 256 important colorsEnglishUnited States0.7851985559566786
RT_ICON0x2fb080x568Device independent bitmap graphic, 16 x 32 x 8, image size 320, 256 important colorsEnglishUnited States0.6560693641618497
RT_ICON0x300700x468Device independent bitmap graphic, 16 x 32 x 32, image size 1088EnglishUnited States0.8031914893617021
RT_ICON0x304d80x2e8Device independent bitmap graphic, 32 x 64 x 4, image size 640EnglishUnited States0.3118279569892473
RT_ICON0x307c00x128Device independent bitmap graphic, 16 x 32 x 4, image size 192EnglishUnited States0.36824324324324326
RT_DIALOG0x308e80x120dataEnglishUnited States0.5138888888888888
RT_DIALOG0x30a080x202dataEnglishUnited States0.4085603112840467
RT_DIALOG0x30c100xf8dataEnglishUnited States0.6290322580645161
RT_DIALOG0x30d080xa0dataEnglishUnited States0.60625
RT_DIALOG0x30da80xeedataEnglishUnited States0.6302521008403361
RT_GROUP_ICON0x30e980x68dataEnglishUnited States0.6634615384615384
RT_MANIFEST0x30f000x2ddXML 1.0 document, ASCII text, with very long lines (733), with no line terminatorsEnglishUnited States0.5334242837653479
DLLImport
KERNEL32.dllCompareFileTime, SearchPathA, GetShortPathNameA, GetFullPathNameA, MoveFileA, SetCurrentDirectoryA, GetFileAttributesA, GetLastError, CreateDirectoryA, SetFileAttributesA, Sleep, GetTickCount, CreateFileA, GetFileSize, GetModuleFileNameA, GetCurrentProcess, CopyFileA, ExitProcess, SetFileTime, GetTempPathA, GetCommandLineA, SetErrorMode, LoadLibraryA, lstrcpynA, GetDiskFreeSpaceA, GlobalUnlock, GlobalLock, CreateThread, CreateProcessA, RemoveDirectoryA, GetTempFileNameA, lstrlenA, lstrcatA, GetSystemDirectoryA, GetVersion, CloseHandle, lstrcmpiA, lstrcmpA, ExpandEnvironmentStringsA, GlobalFree, GlobalAlloc, WaitForSingleObject, GetExitCodeProcess, GetModuleHandleA, LoadLibraryExA, GetProcAddress, FreeLibrary, MultiByteToWideChar, WritePrivateProfileStringA, GetPrivateProfileStringA, WriteFile, ReadFile, MulDiv, SetFilePointer, FindClose, FindNextFileA, FindFirstFileA, DeleteFileA, GetWindowsDirectoryA
USER32.dllEndDialog, ScreenToClient, GetWindowRect, EnableMenuItem, GetSystemMenu, SetClassLongA, IsWindowEnabled, SetWindowPos, GetSysColor, GetWindowLongA, SetCursor, LoadCursorA, CheckDlgButton, GetMessagePos, LoadBitmapA, CallWindowProcA, IsWindowVisible, CloseClipboard, SetClipboardData, EmptyClipboard, RegisterClassA, TrackPopupMenu, AppendMenuA, CreatePopupMenu, GetSystemMetrics, SetDlgItemTextA, GetDlgItemTextA, MessageBoxIndirectA, CharPrevA, DispatchMessageA, PeekMessageA, DestroyWindow, CreateDialogParamA, SetTimer, SetWindowTextA, PostQuitMessage, SetForegroundWindow, wsprintfA, SendMessageTimeoutA, FindWindowExA, SystemParametersInfoA, CreateWindowExA, GetClassInfoA, DialogBoxParamA, CharNextA, OpenClipboard, ExitWindowsEx, IsWindow, GetDlgItem, SetWindowLongA, LoadImageA, GetDC, EnableWindow, InvalidateRect, SendMessageA, DefWindowProcA, BeginPaint, GetClientRect, FillRect, DrawTextA, EndPaint, ShowWindow
GDI32.dllSetBkColor, GetDeviceCaps, DeleteObject, CreateBrushIndirect, CreateFontIndirectA, SetBkMode, SetTextColor, SelectObject
SHELL32.dllSHGetPathFromIDListA, SHBrowseForFolderA, SHGetFileInfoA, ShellExecuteA, SHFileOperationA, SHGetSpecialFolderLocation
ADVAPI32.dllRegQueryValueExA, RegSetValueExA, RegEnumKeyA, RegEnumValueA, RegOpenKeyExA, RegDeleteKeyA, RegDeleteValueA, RegCloseKey, RegCreateKeyExA
COMCTL32.dllImageList_AddMasked, ImageList_Destroy, ImageList_Create
ole32.dllCoTaskMemFree, OleInitialize, OleUninitialize, CoCreateInstance
VERSION.dllGetFileVersionInfoSizeA, GetFileVersionInfoA, VerQueryValueA
Language of compilation systemCountry where language is spokenMap
EnglishUnited States
TimestampSource PortDest PortSource IPDest IP
Jul 13, 2024 15:25:25.165733099 CEST53545621.1.1.1192.168.2.6
Target ID:0
Start time:09:25:02
Start date:13/07/2024
Path:C:\Users\user\Desktop\SecuriteInfo.com.Win32.Riskware.SmartSniff.A.19644.6917.exe
Wow64 process (32bit):true
Commandline:"C:\Users\user\Desktop\SecuriteInfo.com.Win32.Riskware.SmartSniff.A.19644.6917.exe"
Imagebase:0x400000
File size:167'088 bytes
MD5 hash:EB6CC0CB208E5178FAFE9F43B738C125
Has elevated privileges:true
Has administrator privileges:true
Programmed in:C, C++ or other language
Reputation:low
Has exited:true

Target ID:2
Start time:09:25:15
Start date:13/07/2024
Path:C:\Program Files (x86)\NirSoft\SmartSniff\smsniff.exe
Wow64 process (32bit):true
Commandline:"C:\Program Files (x86)\NirSoft\SmartSniff\smsniff.exe"
Imagebase:0x400000
File size:82'432 bytes
MD5 hash:CC160FFCD2A395EC44B8F5BC53CC6233
Has elevated privileges:true
Has administrator privileges:true
Programmed in:C, C++ or other language
Antivirus matches:
  • Detection: 100%, Joe Sandbox ML
  • Detection: 33%, ReversingLabs
  • Detection: 25%, Virustotal, Browse
Reputation:low
Has exited:false
There is hidden Windows Behavior. Click on Show Windows Behavior to show it.

No disassembly