Analysis

  • max time kernel
    1566s
  • max time network
    1567s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    08-02-2024 05:19

General

  • Target

    CyberSniff-Uncompiled_1/CyberSniff.exe

  • Size

    161KB

  • MD5

    8d130996fc33ba685a1c95c06db984cb

  • SHA1

    a2dfe8044ee494582cad82a099c14b1819b79d0b

  • SHA256

    895fef1d7338661aa3cd4f40fd226262c642310169835c270994904e81380d26

  • SHA512

    ff895da3f850adbe3e5e18391480339e521c018b18245254c9c36697481af9c10e4628ece4abfc6091ffde0a19482a7f4e0a692912db5aa4375f08c068cc5557

  • SSDEEP

    3072:mguAgTsGLYEZl70PsLko1Gs2T/0oim/JbRZzlZ2pfqZ1:m5twsLko1Gs2T/pPlZ2xq

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 34 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\CyberSniff-Uncompiled_1\CyberSniff.exe
    "C:\Users\Admin\AppData\Local\Temp\CyberSniff-Uncompiled_1\CyberSniff.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1944
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" https://aka.ms/dotnet-core-applaunch?missing_runtime=true&arch=x64&rid=win7-x64&apphost_version=6.0.6&gui=true
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2624
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2624 CREDAT:275457 /prefetch:2
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2260

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    7ffc0c0cbc9ccc7d7a532f8197daa480

    SHA1

    8a8a8e0c422fcc59f945a1d17d9d85c0d95e35f4

    SHA256

    0f65756209e94690fd2c6cd37cb89a01ff408ba5390a310de073378357e9723d

    SHA512

    64e631edb24348e80f5963f1052a0a68dbb5f3ec39e3e8bd6eac72b77f4ca0c6bf8c4f20a1fc31dbe417f1d897e3346b0ee828aaba7c8fb5e82b8a5e28440fb2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    e538fa6e0ff72b5fb96d7bc9fe5e61fd

    SHA1

    23d7443f2141f1e00c100d12a44c76b725f7d777

    SHA256

    ab71727a7b260831da6a657a5cfa9d277a2c0cc57b8605629b24cc0383bcfd1e

    SHA512

    ee92b9053962bee58230775c202a639eb0cde852b322020fd8524d92249e09f62e90aedb27fdc3e3af078cbe9cb6c72d776bc5306121cc6d65941c088e293e43

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    6aee4d22e715b28b26893021acab52bd

    SHA1

    7c21342b0d995be533240af33b016f02f393fc47

    SHA256

    269bf6c7b706a54ca84e0e4910a191c224364ebc5a7410b85af4db3cf1aa0137

    SHA512

    0d0f6c07837ae351b041c038efc2882569ee41d7b638ecfb77a74212c156c8df2e16ef19ca3074676d3856ecc183133ae05cdbc46848079a0c94647b7ab4488a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    dccfae5464ea04d060b75928933c97f9

    SHA1

    3c4598dfbc176b8445db2fff30ca1b79839639a3

    SHA256

    320c2da2c724eb0b2e15ed67d535ac247a4828f7f92fe97289be36926489a641

    SHA512

    42b18900b21432bc769f9521b0b93d376ddaf5b148e1b79c69f4ba5b5ace2a8135c3427cb00bfae1fb0bb4c2c0c819c49184f49c32c04501468eaea629eab8a5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    f24347e85ab3d064d68b68089cb010b1

    SHA1

    e1e7fafda219d15dcc0d3c410d726311f36bfd3a

    SHA256

    eb68e61b426fd4ed8e8f457f21e0e7129a6d35167d123c9961a3ecf593c3144b

    SHA512

    f5dfe95d48d7c07feed8f57965af326cbaef247a6bf41aeddcb0b68a061dcc25c6c9cce1e599bd69d1c77f9e4420eff08e2c8194f28f4460d6d33c594ef637db

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    8afdeae374a909f7dd9698fa7fcd5fb8

    SHA1

    c37c746f0031afe432545c0186baa096b2584b00

    SHA256

    efb33ae73511877fc7a4f8de074ae52f57652e051f3dca566243a483157d823f

    SHA512

    40b8f4b277cfc375cb31429bb0ab3a17edc2be4727a25a15b0cde8964b42e15cc11aae077a2be79c1c55ec1974b03255f845dfebc2f9c4fa439f44a2e012a2c0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    99ca96a38c39f51174d4f9b855741979

    SHA1

    46c9e394e3534e0ddceabb7c4ee6605eb9cfb918

    SHA256

    c821163b9680f58d6f5980e60b17d40eee228d7f0b78ac099162dc18fcafa7c3

    SHA512

    0080546a2ce97d039e131135e173c0fccbe6f1b7e63b52e5d5c8e68e2075548be5039d1a14f318ef24b3b789dd351718f80449cfc3d8fef415424888cfd3e614

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    d36defd593936b017f9a3258a18dbcd8

    SHA1

    967585df7c1308a0d07f530059cec92cb5d50203

    SHA256

    ad9f233328c66ec515570d0cc4a36a2fccf605e380d371005f03fae9499bb81f

    SHA512

    5525a5618defdb0abdbad837584dea68e36d341de2549dc71e9a62cf6789bec83c5b68c167374a903982d80b8d2b2b2a9a3e66fc0818adb8c44b5c105c194fa1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    6fce9862dade80ba971a2a52521189c8

    SHA1

    c59d173a68e0a373360c24f05b92ef01fef06d81

    SHA256

    3af0c5fb1083775e9ed70c66c0c3875bfb9c587b2569d504eb7aefb92e664858

    SHA512

    81ea633da3b27252a95ba70f5fa4b1c5383239f51f1baf23c676f5f952c67c014c4a7bc0c4a22fdac4f2d329f6def26edf913396641e2d41c4950f508df9b565

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    8c97ca6f9b87006825d0bbe0b35fb463

    SHA1

    1e19e75ea9197121e2ccda604504b7ff778f181b

    SHA256

    4a8c1c0c131d0419932223c50c596c53b729afe33aa2b22ff538ee9817d17a64

    SHA512

    77ef6333499482c0a58c49698112f9f766a984e1bea99237183b20cc29b55abd6ca462552fab90fa993bc13f31edd1900a5f2197ba2772d54caeeada1c4ac957

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    274acb9705914095db2512be477911f6

    SHA1

    7b1af58a5401a42a988c099ac306e233cbf1baf1

    SHA256

    57dcf956a7072dfea5a2740ee9a069634f17c307d74dc87cd33b8c6bb0ce7e01

    SHA512

    bb1851677db53e61f677e696b42f29eab51418233282148cfc84f3093766246d219bc303f8be113714d658186c16f989db89e1a3d0f95cc386d06a7734d9e393

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    43ceb3df7c0b6c0f331eef8b16f7ee1f

    SHA1

    1a034d2d4af4f629517e7a45910a989afcdfbee6

    SHA256

    4268fa5ee966274ac10b41b4b20cc7d5748e35ad3a8ee64b280bd7c75254ec4c

    SHA512

    ab6edc5425d6cd04b04522b4511beccf7d1ae8a13832883187c3bd4f49d8147ebbcb8af727887f597a0d619f1100abab4094c31837efc4718e7535897a07fa49

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    eb3040ccc963681efb08dddf4fd962c9

    SHA1

    98a63cc31ad65b3812dda481db219911964f85c2

    SHA256

    1019ed0f9a3fb21ab52d06c675b8913005da733a935fc9eda806707753408954

    SHA512

    33b0ad3b9646441f1c839718a4ae51b77e51f98f0493acbd0ca308a839e04c09e57501a1cf1df96cefca26bc65d5c31790a0fc5e86b3d4b214e26f20339f5bfa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    8776a9fb1e0145447a01330a949e562b

    SHA1

    3e8484a7823cfe7a28532a38ea694d20eaeabd35

    SHA256

    e1611170f2bf4d7f88a5204b2ddf075043918c087b319fa500f978aae63b52f5

    SHA512

    0d53c0bb2e835dd77683d800db9d7c96942eaaed93194e1ba1e748f69965576f1e8b6d19f1ef58bbd1ade8cf301a99d11322c6b703229d40fe78bd07d1fbbf40

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    a8b9596037b286651d434016a0684b8d

    SHA1

    8215dd80325004e2136c654286bd140ba6795485

    SHA256

    8755625c10c5020fe1c5ea855f115bd658eb2eaf6b9b2cc7b33968a0bc8ea861

    SHA512

    f42614473ecd17600fc0a78c3c02e0d6efdb210e65329109d93bd323c56c45b82237cf749682249d313e2b0e4fc9f4f547b7d82cfa22ca0eea007a46bee1eea0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    b7f53ca8649982d2abf785ed7943e902

    SHA1

    4bb6bfc4e112f8e210004ff15990c9522918c61c

    SHA256

    c6f5afd745ba7b465d1089fcb4cc85b6c5a5d389d6d46e36e2837261bea62b5e

    SHA512

    3908c40d15accbb2342dba379693debe7ac994064fa5b78d1d91cd91a9f130bb9fedf62cdd606484d6ceab08f48dd3e805dafa1209286fec8ad37bbff303cd31

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    4856c1169d54eb0ea8396ed3b40ba9df

    SHA1

    a7894f71757a3084d2db798af83f431996bef50c

    SHA256

    cbd2a549cff7d03c9215172f454c9fade93d565a70a737e1872efaa15ff525f0

    SHA512

    cf1b0d68f1f7d0f753ae58c459f2429fe6da37279e0c805fc459ca9ab8b0d32737ed4e7b9063e14c1e4e3d08c11be15f11c3cac7a8500a70b27bc0cc964ad247

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    35628a1ac31a9c1225facaafac29dbc8

    SHA1

    f585f05ee1f315d4f0965a7b19ca5714b30e2c8b

    SHA256

    73a240ba25fe3e2cf63dd7570d3395818aab439961949f65bdd66dc4e16e560c

    SHA512

    ce0674ae654bb4cb4d6456312a5410cde7209e8ee7063b0e8a62b94cd74d93d014cb891b99356aa41f2c6cd09e85a349519c0852a39a14b63f2b854b9563a678

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    1123284ef438127bf0ad7935d142ad2f

    SHA1

    5ff544bf4cc4e8147c0331ea0f79ca941e0f5d2a

    SHA256

    0b91cdabd2cfeaa1be46b66a0facad5f06c66593f43ab6c4ce73f4160a5da14b

    SHA512

    87dfe4d70462ed7b1ea17653a2e68fa81c46bee05dcd31c5c2a8ccf1c1d6108064704085c0cfc603e1e773eb72796f6752c250bc954b04251d9653db96bec1af

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    d40eae30dabedc94f6b1fd5fa545d92f

    SHA1

    4828c114fbf569ffc983e815ee8c2852735b70b5

    SHA256

    4744df898e679eaafdc70eb0cb703b939198aec6b4ff568650ce8605691417b9

    SHA512

    7bdb9073bbf9d3a293210760c5a8ed0326c223893089164f6391e0a03e7596d206cd9a4ad13ff88e41b324be6e9fec2ba46a2c216984bc83dd1091a7e9f2b7fd

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    a467f60f1664dcc207c4d3f164e6e33a

    SHA1

    837368955f68cb8776417a51366427aaff56000c

    SHA256

    d95f3001546756a9eb3444fca1630babd2e8c4b65693b96b94450eaea380ae8c

    SHA512

    99b851b0e17b0eba29082a140aede0b617ee455a3af2d0e422191ef9c35cd8129b96eb3adb8509cbd48ebdab3c6bef587abf1003a2b04fbe3a576fe99d3611d4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    6a633d777d436323b257a7cdd9531fe9

    SHA1

    eb4b56527ff8d7a56442b0524613026a87bb9962

    SHA256

    5c0addc3455b348f2a8b503e92cdaffdc590aaa64d00a2fa87e08ddb5afa888b

    SHA512

    986c096012454d25b1c9b10d489ef482a3f9b4f5fe3b262d31d64ef34ec1e173a2f61ea0f3b03bdd50b60b737629869cd1136fed3cd5000e55c0a577f3a1e635

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    4f0e7051b0c7ab5306d1838fee220173

    SHA1

    2f54bcf77c0cb5f4c8fd5b7ee5a28c1c826b9e12

    SHA256

    a80fd9c47d307243472c18358101ba65256957e8b0484a765acd3a3039090d02

    SHA512

    decae2069a2d7ab393fc00033c6ac185fa09566e8575c68a480babf03ea5192d68a1797fb9df5523a62bd2b52af28b5760de710cd982137e8b64f2b0542bbd12

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    db4c0ff2d6c3b97ebbed3bd8eb5a5559

    SHA1

    ba237433df83bde5a3291cc9c54d7dd985fe598d

    SHA256

    3b4b64a3991b89f3c6e1d7fb472ecc737c8d7dbef0af6e91059c82bab02a6282

    SHA512

    7d33f58209cbd67996d538fb767933497b22add27a0059e7308d3633b0ffe9d707d422afe35fa5b81f7d634f171172b86499fe68a5c537efc7f260cad2e4bfbf

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    ddc687b11f351f3cd5c46c7dbf732152

    SHA1

    f7e175f59f936b14c5afb30db1c75ddc4153eedf

    SHA256

    e43c59d6e02630e70a7eb112e5510a633df8352dba54d80fc744a477c18d7977

    SHA512

    21e6d414d4a18429d6ceed7a6ce077254b7b67aae141dfe8ee46460f5ad58daf327e13fc9209c6df04109c503e2c0ecbcfc38c851f8e8cb2c46ed104c3d94549

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    eb2c40f1ee73f97c8927d7733a74d83e

    SHA1

    ae05e083bcf2053077a37bfd237819fff865cd5e

    SHA256

    023b5b54966a286b63f4af0cfc60c4c01a541b2c94c6cab74ec14f6cd497fb2e

    SHA512

    2564eed63fe542d6837a47f10552570de8f1ce80dbe68d247024fffaf8ce1cf8b340402a3caf0ae3df82c8d2345dd2c5d69cb9c722202bfc9ca88d3d3c527c46

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    6f77ef86b7fb5bdf169100bdcc691c6f

    SHA1

    4b70538e646834d1bcd534b52808d17bcfbd47a9

    SHA256

    bb5a6e057655894d5cb9c34a9e5c31aaa10bf03070fa4b76a0925c4d3aa43209

    SHA512

    ea4e45e82740a645617b5182dea18c6e47342e3ff90d63f438a87002e587592b1d4ab4bb27639708e3dac20226a7483bed1088bf922f14ca06262d9033ccf772

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    b39aaeb82818c2ee549f93ec5cdcfad3

    SHA1

    49a402aec6b647e8c54c1921c180ad2744d49551

    SHA256

    16394ba77d47a797efd55bb38b0b7d5ff8195ba306fd224221598a541d52a5cc

    SHA512

    76d39f4efaf0eaee8588add6ec103b767577e5fa20f026e1014ce139cd0aae881ca0698dc282591d10f5efcfbaf5bc8971e3f9b9be444c1d1cc71d0d28ec373b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    60eb1bfd2147deac55f26f0301d206a2

    SHA1

    00a5701278b58d1f08324c0881627d823de2180e

    SHA256

    c16ae1a39fef9c63ac60c242e2020953b3abb86721f16fefd68e57fe2f9c90b4

    SHA512

    ff3d796cefd7a57ae32a2179964d0e8b4625ee82437f0e35b47186c21d41c6f896b2625d523a2fcd7d9c7ff5359c6a9edd67d5e3a5ea1f476fe2419757786e45

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    880403c1da79f0d969ba682d0699f793

    SHA1

    5a5d59149a67251c0049949463c4c37062f7b1d8

    SHA256

    97b46e4e2393220900ed079b9689b52e1dd7d8b8557e4f43b98030f954150e2f

    SHA512

    f055db21a7d974efdc8199d5e0512c0a51c130bf1069eee38646769c7e30595748c89f5f2dd9a7ac7bb50a0ce57310ef8312311281951e92002626977700aaff

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    02c0a3eb914ee2b30143f9667f692b6d

    SHA1

    df61558c4593e7c04c79a90c8c84dc8a2d987f3c

    SHA256

    754995bfba0660d40d72b6966ed3f2c9c1b45442cd8e4ee9310ffc8df8e6dc7a

    SHA512

    d03146bdc69b6a2d72d50f77928ee4202d9f575ed2bb4880bfb5b42cdd9f39bf312660e4083fdf97dc9f7af6927f02933395e320bdb32b8c686098931495f83c

  • C:\Users\Admin\AppData\Local\Temp\Cab3BBB.tmp

    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Tar3C69.tmp

    Filesize

    171KB

    MD5

    9c0c641c06238516f27941aa1166d427

    SHA1

    64cd549fb8cf014fcd9312aa7a5b023847b6c977

    SHA256

    4276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f

    SHA512

    936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06