Analysis
-
max time kernel
148s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
16-09-2024 15:41
Static task
static1
Behavioral task
behavioral1
Sample
e514f41efe91263bec099200a45e2b4a_JaffaCakes118.exe
Resource
win7-20240903-en
General
-
Target
e514f41efe91263bec099200a45e2b4a_JaffaCakes118.exe
-
Size
48KB
-
MD5
e514f41efe91263bec099200a45e2b4a
-
SHA1
38a0b994da4a345437f862969a7c1da1bdc00ce5
-
SHA256
604a7f3b57e6d5f666f8178074110a1cf4ada78666917f21a52771b7f9fccc40
-
SHA512
aa3967d1de94d99fbda00cf3d8fdd7e6f1ac46665da41c91ef61e9dc75fed4c16094d162f9d9f21f0bbda44ffe11dcb13595bd85550032c20a343f1661718898
-
SSDEEP
768:mnSlLAOukdz5ldiGdvLf12QpXfm5RHNKyWmHIXUscLe1UBPW8q71adRUvAx:Hqgd/IyfNpWT9IXsBcMu
Malware Config
Extracted
pony
http://goodoldsexxx.org/masha_ftp/z.php?ftp=1
Signatures
-
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Executes dropped EXE 50 IoCs
pid Process 2420 ss.exe 2408 crrss.exe 2800 crrss.exe 2184 crrss.exe 2868 crrss.exe 2648 crrss.exe 2612 crrss.exe 304 crrss.exe 1592 crrss.exe 1668 crrss.exe 1736 crrss.exe 1036 crrss.exe 2520 crrss.exe 1236 crrss.exe 2636 crrss.exe 1184 crrss.exe 1928 crrss.exe 1556 crrss.exe 1700 crrss.exe 2360 crrss.exe 552 crrss.exe 664 crrss.exe 2192 crrss.exe 332 crrss.exe 2460 crrss.exe 2268 crrss.exe 2968 crrss.exe 3056 crrss.exe 1528 crrss.exe 2620 crrss.exe 3044 crrss.exe 2616 crrss.exe 2804 crrss.exe 2688 crrss.exe 2932 crrss.exe 2900 crrss.exe 2860 crrss.exe 2628 crrss.exe 2588 crrss.exe 2608 crrss.exe 2504 crrss.exe 2060 crrss.exe 1128 crrss.exe 1948 crrss.exe 400 crrss.exe 2364 crrss.exe 2344 crrss.exe 1364 crrss.exe 1356 crrss.exe 1844 crrss.exe -
Loads dropped DLL 64 IoCs
pid Process 3044 e514f41efe91263bec099200a45e2b4a_JaffaCakes118.exe 3044 e514f41efe91263bec099200a45e2b4a_JaffaCakes118.exe 3044 e514f41efe91263bec099200a45e2b4a_JaffaCakes118.exe 3044 e514f41efe91263bec099200a45e2b4a_JaffaCakes118.exe 2408 crrss.exe 2408 crrss.exe 2800 crrss.exe 2800 crrss.exe 2184 crrss.exe 2184 crrss.exe 2868 crrss.exe 2868 crrss.exe 2648 crrss.exe 2648 crrss.exe 2612 crrss.exe 2612 crrss.exe 304 crrss.exe 304 crrss.exe 1592 crrss.exe 1592 crrss.exe 1668 crrss.exe 1668 crrss.exe 1736 crrss.exe 1736 crrss.exe 1036 crrss.exe 1036 crrss.exe 2520 crrss.exe 2520 crrss.exe 1236 crrss.exe 1236 crrss.exe 2636 crrss.exe 2636 crrss.exe 1184 crrss.exe 1184 crrss.exe 1928 crrss.exe 1928 crrss.exe 1556 crrss.exe 1556 crrss.exe 1700 crrss.exe 1700 crrss.exe 2360 crrss.exe 2360 crrss.exe 552 crrss.exe 552 crrss.exe 664 crrss.exe 664 crrss.exe 2192 crrss.exe 2192 crrss.exe 332 crrss.exe 332 crrss.exe 2460 crrss.exe 2460 crrss.exe 2268 crrss.exe 2268 crrss.exe 2968 crrss.exe 2968 crrss.exe 3056 crrss.exe 3056 crrss.exe 1528 crrss.exe 1528 crrss.exe 2620 crrss.exe 2620 crrss.exe 3044 crrss.exe 3044 crrss.exe -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
resource yara_rule behavioral1/files/0x0007000000018731-6.dat upx behavioral1/memory/3044-7-0x00000000002F0000-0x0000000000305000-memory.dmp upx behavioral1/memory/2420-19-0x0000000000400000-0x0000000000415000-memory.dmp upx behavioral1/memory/2420-42-0x0000000000400000-0x0000000000415000-memory.dmp upx behavioral1/memory/2420-62-0x0000000000400000-0x0000000000415000-memory.dmp upx behavioral1/memory/2420-90-0x0000000000400000-0x0000000000415000-memory.dmp upx -
Unsecured Credentials: Credentials In Files 1 TTPs
Steal credentials from unsecured files.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 49 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\crrss.exe crrss.exe File opened for modification C:\Windows\SysWOW64\crrss.exe crrss.exe File opened for modification C:\Windows\SysWOW64\crrss.exe crrss.exe File opened for modification C:\Windows\SysWOW64\crrss.exe crrss.exe File opened for modification C:\Windows\SysWOW64\crrss.exe crrss.exe File opened for modification C:\Windows\SysWOW64\crrss.exe crrss.exe File opened for modification C:\Windows\SysWOW64\crrss.exe crrss.exe File opened for modification C:\Windows\SysWOW64\crrss.exe crrss.exe File opened for modification C:\Windows\SysWOW64\crrss.exe crrss.exe File opened for modification C:\Windows\SysWOW64\crrss.exe crrss.exe File opened for modification C:\Windows\SysWOW64\crrss.exe crrss.exe File opened for modification C:\Windows\SysWOW64\crrss.exe crrss.exe File opened for modification C:\Windows\SysWOW64\crrss.exe crrss.exe File opened for modification C:\Windows\SysWOW64\crrss.exe crrss.exe File opened for modification C:\Windows\SysWOW64\crrss.exe crrss.exe File opened for modification C:\Windows\SysWOW64\crrss.exe crrss.exe File opened for modification C:\Windows\SysWOW64\crrss.exe crrss.exe File opened for modification C:\Windows\SysWOW64\crrss.exe crrss.exe File opened for modification C:\Windows\SysWOW64\crrss.exe crrss.exe File opened for modification C:\Windows\SysWOW64\crrss.exe crrss.exe File opened for modification C:\Windows\SysWOW64\crrss.exe crrss.exe File opened for modification C:\Windows\SysWOW64\crrss.exe crrss.exe File opened for modification C:\Windows\SysWOW64\crrss.exe crrss.exe File opened for modification C:\Windows\SysWOW64\crrss.exe crrss.exe File opened for modification C:\Windows\SysWOW64\crrss.exe crrss.exe File opened for modification C:\Windows\SysWOW64\crrss.exe e514f41efe91263bec099200a45e2b4a_JaffaCakes118.exe File opened for modification C:\Windows\SysWOW64\crrss.exe crrss.exe File opened for modification C:\Windows\SysWOW64\crrss.exe crrss.exe File opened for modification C:\Windows\SysWOW64\crrss.exe crrss.exe File opened for modification C:\Windows\SysWOW64\crrss.exe crrss.exe File opened for modification C:\Windows\SysWOW64\crrss.exe crrss.exe File opened for modification C:\Windows\SysWOW64\crrss.exe crrss.exe File opened for modification C:\Windows\SysWOW64\crrss.exe crrss.exe File opened for modification C:\Windows\SysWOW64\crrss.exe crrss.exe File opened for modification C:\Windows\SysWOW64\crrss.exe crrss.exe File opened for modification C:\Windows\SysWOW64\crrss.exe crrss.exe File opened for modification C:\Windows\SysWOW64\crrss.exe crrss.exe File opened for modification C:\Windows\SysWOW64\crrss.exe crrss.exe File opened for modification C:\Windows\SysWOW64\crrss.exe crrss.exe File opened for modification C:\Windows\SysWOW64\crrss.exe crrss.exe File opened for modification C:\Windows\SysWOW64\crrss.exe crrss.exe File opened for modification C:\Windows\SysWOW64\crrss.exe crrss.exe File opened for modification C:\Windows\SysWOW64\crrss.exe crrss.exe File opened for modification C:\Windows\SysWOW64\crrss.exe crrss.exe File opened for modification C:\Windows\SysWOW64\crrss.exe crrss.exe File opened for modification C:\Windows\SysWOW64\crrss.exe crrss.exe File opened for modification C:\Windows\SysWOW64\crrss.exe crrss.exe File opened for modification C:\Windows\SysWOW64\crrss.exe crrss.exe File opened for modification C:\Windows\SysWOW64\crrss.exe crrss.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 51 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language crrss.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language crrss.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language crrss.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language crrss.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ss.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language crrss.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language crrss.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language crrss.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language crrss.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e514f41efe91263bec099200a45e2b4a_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language crrss.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language crrss.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language crrss.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language crrss.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language crrss.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language crrss.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language crrss.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language crrss.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language crrss.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language crrss.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language crrss.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language crrss.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language crrss.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language crrss.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language crrss.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language crrss.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language crrss.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language crrss.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language crrss.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language crrss.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language crrss.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language crrss.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language crrss.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language crrss.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language crrss.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language crrss.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language crrss.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language crrss.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language crrss.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language crrss.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language crrss.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language crrss.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language crrss.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language crrss.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language crrss.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language crrss.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language crrss.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language crrss.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language crrss.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language crrss.exe -
Suspicious use of AdjustPrivilegeToken 32 IoCs
description pid Process Token: SeImpersonatePrivilege 2420 ss.exe Token: SeTcbPrivilege 2420 ss.exe Token: SeChangeNotifyPrivilege 2420 ss.exe Token: SeCreateTokenPrivilege 2420 ss.exe Token: SeBackupPrivilege 2420 ss.exe Token: SeRestorePrivilege 2420 ss.exe Token: SeIncreaseQuotaPrivilege 2420 ss.exe Token: SeAssignPrimaryTokenPrivilege 2420 ss.exe Token: SeImpersonatePrivilege 2420 ss.exe Token: SeTcbPrivilege 2420 ss.exe Token: SeChangeNotifyPrivilege 2420 ss.exe Token: SeCreateTokenPrivilege 2420 ss.exe Token: SeBackupPrivilege 2420 ss.exe Token: SeRestorePrivilege 2420 ss.exe Token: SeIncreaseQuotaPrivilege 2420 ss.exe Token: SeAssignPrimaryTokenPrivilege 2420 ss.exe Token: SeImpersonatePrivilege 2420 ss.exe Token: SeTcbPrivilege 2420 ss.exe Token: SeChangeNotifyPrivilege 2420 ss.exe Token: SeCreateTokenPrivilege 2420 ss.exe Token: SeBackupPrivilege 2420 ss.exe Token: SeRestorePrivilege 2420 ss.exe Token: SeIncreaseQuotaPrivilege 2420 ss.exe Token: SeAssignPrimaryTokenPrivilege 2420 ss.exe Token: SeImpersonatePrivilege 2420 ss.exe Token: SeTcbPrivilege 2420 ss.exe Token: SeChangeNotifyPrivilege 2420 ss.exe Token: SeCreateTokenPrivilege 2420 ss.exe Token: SeBackupPrivilege 2420 ss.exe Token: SeRestorePrivilege 2420 ss.exe Token: SeIncreaseQuotaPrivilege 2420 ss.exe Token: SeAssignPrimaryTokenPrivilege 2420 ss.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3044 wrote to memory of 2420 3044 e514f41efe91263bec099200a45e2b4a_JaffaCakes118.exe 30 PID 3044 wrote to memory of 2420 3044 e514f41efe91263bec099200a45e2b4a_JaffaCakes118.exe 30 PID 3044 wrote to memory of 2420 3044 e514f41efe91263bec099200a45e2b4a_JaffaCakes118.exe 30 PID 3044 wrote to memory of 2420 3044 e514f41efe91263bec099200a45e2b4a_JaffaCakes118.exe 30 PID 3044 wrote to memory of 2408 3044 e514f41efe91263bec099200a45e2b4a_JaffaCakes118.exe 31 PID 3044 wrote to memory of 2408 3044 e514f41efe91263bec099200a45e2b4a_JaffaCakes118.exe 31 PID 3044 wrote to memory of 2408 3044 e514f41efe91263bec099200a45e2b4a_JaffaCakes118.exe 31 PID 3044 wrote to memory of 2408 3044 e514f41efe91263bec099200a45e2b4a_JaffaCakes118.exe 31 PID 2408 wrote to memory of 2800 2408 crrss.exe 33 PID 2408 wrote to memory of 2800 2408 crrss.exe 33 PID 2408 wrote to memory of 2800 2408 crrss.exe 33 PID 2408 wrote to memory of 2800 2408 crrss.exe 33 PID 2800 wrote to memory of 2184 2800 crrss.exe 34 PID 2800 wrote to memory of 2184 2800 crrss.exe 34 PID 2800 wrote to memory of 2184 2800 crrss.exe 34 PID 2800 wrote to memory of 2184 2800 crrss.exe 34 PID 2184 wrote to memory of 2868 2184 crrss.exe 35 PID 2184 wrote to memory of 2868 2184 crrss.exe 35 PID 2184 wrote to memory of 2868 2184 crrss.exe 35 PID 2184 wrote to memory of 2868 2184 crrss.exe 35 PID 2868 wrote to memory of 2648 2868 crrss.exe 36 PID 2868 wrote to memory of 2648 2868 crrss.exe 36 PID 2868 wrote to memory of 2648 2868 crrss.exe 36 PID 2868 wrote to memory of 2648 2868 crrss.exe 36 PID 2648 wrote to memory of 2612 2648 crrss.exe 37 PID 2648 wrote to memory of 2612 2648 crrss.exe 37 PID 2648 wrote to memory of 2612 2648 crrss.exe 37 PID 2648 wrote to memory of 2612 2648 crrss.exe 37 PID 2420 wrote to memory of 1128 2420 ss.exe 38 PID 2420 wrote to memory of 1128 2420 ss.exe 38 PID 2420 wrote to memory of 1128 2420 ss.exe 38 PID 2420 wrote to memory of 1128 2420 ss.exe 38 PID 2612 wrote to memory of 304 2612 crrss.exe 40 PID 2612 wrote to memory of 304 2612 crrss.exe 40 PID 2612 wrote to memory of 304 2612 crrss.exe 40 PID 2612 wrote to memory of 304 2612 crrss.exe 40 PID 304 wrote to memory of 1592 304 crrss.exe 41 PID 304 wrote to memory of 1592 304 crrss.exe 41 PID 304 wrote to memory of 1592 304 crrss.exe 41 PID 304 wrote to memory of 1592 304 crrss.exe 41 PID 1592 wrote to memory of 1668 1592 crrss.exe 42 PID 1592 wrote to memory of 1668 1592 crrss.exe 42 PID 1592 wrote to memory of 1668 1592 crrss.exe 42 PID 1592 wrote to memory of 1668 1592 crrss.exe 42 PID 1668 wrote to memory of 1736 1668 crrss.exe 43 PID 1668 wrote to memory of 1736 1668 crrss.exe 43 PID 1668 wrote to memory of 1736 1668 crrss.exe 43 PID 1668 wrote to memory of 1736 1668 crrss.exe 43 PID 1736 wrote to memory of 1036 1736 crrss.exe 44 PID 1736 wrote to memory of 1036 1736 crrss.exe 44 PID 1736 wrote to memory of 1036 1736 crrss.exe 44 PID 1736 wrote to memory of 1036 1736 crrss.exe 44 PID 1036 wrote to memory of 2520 1036 crrss.exe 45 PID 1036 wrote to memory of 2520 1036 crrss.exe 45 PID 1036 wrote to memory of 2520 1036 crrss.exe 45 PID 1036 wrote to memory of 2520 1036 crrss.exe 45 PID 2520 wrote to memory of 1236 2520 crrss.exe 46 PID 2520 wrote to memory of 1236 2520 crrss.exe 46 PID 2520 wrote to memory of 1236 2520 crrss.exe 46 PID 2520 wrote to memory of 1236 2520 crrss.exe 46 PID 1236 wrote to memory of 2636 1236 crrss.exe 47 PID 1236 wrote to memory of 2636 1236 crrss.exe 47 PID 1236 wrote to memory of 2636 1236 crrss.exe 47 PID 1236 wrote to memory of 2636 1236 crrss.exe 47
Processes
-
C:\Users\Admin\AppData\Local\Temp\e514f41efe91263bec099200a45e2b4a_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\e514f41efe91263bec099200a45e2b4a_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3044 -
C:\Users\Admin\ss.exe"C:\Users\Admin\ss.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2420 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\oid.bat" "C:\Users\Admin\ss.exe" "3⤵
- System Location Discovery: System Language Discovery
PID:1128
-
-
-
C:\Windows\SysWOW64\crrss.exe"C:\Windows\system32\crrss.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2408 -
C:\Windows\SysWOW64\crrss.exe"C:\Windows\system32\crrss.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2800 -
C:\Windows\SysWOW64\crrss.exe"C:\Windows\system32\crrss.exe"4⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2184 -
C:\Windows\SysWOW64\crrss.exe"C:\Windows\system32\crrss.exe"5⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2868 -
C:\Windows\SysWOW64\crrss.exe"C:\Windows\system32\crrss.exe"6⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2648 -
C:\Windows\SysWOW64\crrss.exe"C:\Windows\system32\crrss.exe"7⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2612 -
C:\Windows\SysWOW64\crrss.exe"C:\Windows\system32\crrss.exe"8⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:304 -
C:\Windows\SysWOW64\crrss.exe"C:\Windows\system32\crrss.exe"9⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1592 -
C:\Windows\SysWOW64\crrss.exe"C:\Windows\system32\crrss.exe"10⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1668 -
C:\Windows\SysWOW64\crrss.exe"C:\Windows\system32\crrss.exe"11⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1736 -
C:\Windows\SysWOW64\crrss.exe"C:\Windows\system32\crrss.exe"12⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1036 -
C:\Windows\SysWOW64\crrss.exe"C:\Windows\system32\crrss.exe"13⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2520 -
C:\Windows\SysWOW64\crrss.exe"C:\Windows\system32\crrss.exe"14⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1236 -
C:\Windows\SysWOW64\crrss.exe"C:\Windows\system32\crrss.exe"15⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:2636 -
C:\Windows\SysWOW64\crrss.exe"C:\Windows\system32\crrss.exe"16⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:1184 -
C:\Windows\SysWOW64\crrss.exe"C:\Windows\system32\crrss.exe"17⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:1928 -
C:\Windows\SysWOW64\crrss.exe"C:\Windows\system32\crrss.exe"18⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:1556 -
C:\Windows\SysWOW64\crrss.exe"C:\Windows\system32\crrss.exe"19⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:1700 -
C:\Windows\SysWOW64\crrss.exe"C:\Windows\system32\crrss.exe"20⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:2360 -
C:\Windows\SysWOW64\crrss.exe"C:\Windows\system32\crrss.exe"21⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:552 -
C:\Windows\SysWOW64\crrss.exe"C:\Windows\system32\crrss.exe"22⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:664 -
C:\Windows\SysWOW64\crrss.exe"C:\Windows\system32\crrss.exe"23⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:2192 -
C:\Windows\SysWOW64\crrss.exe"C:\Windows\system32\crrss.exe"24⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:332 -
C:\Windows\SysWOW64\crrss.exe"C:\Windows\system32\crrss.exe"25⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:2460 -
C:\Windows\SysWOW64\crrss.exe"C:\Windows\system32\crrss.exe"26⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:2268 -
C:\Windows\SysWOW64\crrss.exe"C:\Windows\system32\crrss.exe"27⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:2968 -
C:\Windows\SysWOW64\crrss.exe"C:\Windows\system32\crrss.exe"28⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:3056 -
C:\Windows\SysWOW64\crrss.exe"C:\Windows\system32\crrss.exe"29⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:1528 -
C:\Windows\SysWOW64\crrss.exe"C:\Windows\system32\crrss.exe"30⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:2620 -
C:\Windows\SysWOW64\crrss.exe"C:\Windows\system32\crrss.exe"31⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:3044 -
C:\Windows\SysWOW64\crrss.exe"C:\Windows\system32\crrss.exe"32⤵
- Executes dropped EXE
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:2616 -
C:\Windows\SysWOW64\crrss.exe"C:\Windows\system32\crrss.exe"33⤵
- Executes dropped EXE
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:2804 -
C:\Windows\SysWOW64\crrss.exe"C:\Windows\system32\crrss.exe"34⤵
- Executes dropped EXE
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:2688 -
C:\Windows\SysWOW64\crrss.exe"C:\Windows\system32\crrss.exe"35⤵
- Executes dropped EXE
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:2932 -
C:\Windows\SysWOW64\crrss.exe"C:\Windows\system32\crrss.exe"36⤵
- Executes dropped EXE
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:2900 -
C:\Windows\SysWOW64\crrss.exe"C:\Windows\system32\crrss.exe"37⤵
- Executes dropped EXE
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:2860 -
C:\Windows\SysWOW64\crrss.exe"C:\Windows\system32\crrss.exe"38⤵
- Executes dropped EXE
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:2628 -
C:\Windows\SysWOW64\crrss.exe"C:\Windows\system32\crrss.exe"39⤵
- Executes dropped EXE
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:2588 -
C:\Windows\SysWOW64\crrss.exe"C:\Windows\system32\crrss.exe"40⤵
- Executes dropped EXE
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:2608 -
C:\Windows\SysWOW64\crrss.exe"C:\Windows\system32\crrss.exe"41⤵
- Executes dropped EXE
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:2504 -
C:\Windows\SysWOW64\crrss.exe"C:\Windows\system32\crrss.exe"42⤵
- Executes dropped EXE
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:2060 -
C:\Windows\SysWOW64\crrss.exe"C:\Windows\system32\crrss.exe"43⤵
- Executes dropped EXE
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:1128 -
C:\Windows\SysWOW64\crrss.exe"C:\Windows\system32\crrss.exe"44⤵
- Executes dropped EXE
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:1948 -
C:\Windows\SysWOW64\crrss.exe"C:\Windows\system32\crrss.exe"45⤵
- Executes dropped EXE
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:400 -
C:\Windows\SysWOW64\crrss.exe"C:\Windows\system32\crrss.exe"46⤵
- Executes dropped EXE
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:2364 -
C:\Windows\SysWOW64\crrss.exe"C:\Windows\system32\crrss.exe"47⤵
- Executes dropped EXE
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:2344 -
C:\Windows\SysWOW64\crrss.exe"C:\Windows\system32\crrss.exe"48⤵
- Executes dropped EXE
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:1364 -
C:\Windows\SysWOW64\crrss.exe"C:\Windows\system32\crrss.exe"49⤵
- Executes dropped EXE
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:1356 -
C:\Windows\SysWOW64\crrss.exe"C:\Windows\system32\crrss.exe"50⤵
- Executes dropped EXE
PID:1844
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
71B
MD5e6b031b9b7d40fa332ebc6f38b2f9f64
SHA1d6dbffcfcc6a26188fd8d2e5b6257af4821fb48f
SHA25666a04ff993916bce61351e4c3b94ea079c806efb1723c7cd79bd32aaf6847e0b
SHA5127d17655334fcda4c3326110d340fd91cd23ee284dec99c3a8bbc8408342fda5f51e27aaba75fba4cccd513c342c22f07ad2cf6e2326ba575e3cc0eba4ea91948
-
Filesize
36B
MD53c345095ca9f035c69dea309bda54148
SHA126fe8e1ce956dc85d7ab5d2d7c24527205c8c4d9
SHA25697fd94f43704c708307ba091da6e97241ea02a95d11697e322b5315e317549b0
SHA51242399ab3452bbbdda7708ca82ed190d3815329671161352366fe3b5aae2162fb448e95458b3ffee85511c584a2eaad112431bcbba1aada4046f2d107e356cce5
-
Filesize
24KB
MD5afb46d6d8d0c33b19aee5478245c8c99
SHA17b701dc44bc022737c821c24d5373aebe2e1620a
SHA25608bfdfb35606b6d788d7692d8848c98976be0eb6f623a832b3c030b4a41b5d19
SHA51218c3e3d830470783e8870e9bfa9707bae7bc640788602d5b03c19c082ad88127d9ada108a0f9943c57bf97b57cc19c5dd51df19d63d624f82c782e013e2f82ef
-
Filesize
48KB
MD5e514f41efe91263bec099200a45e2b4a
SHA138a0b994da4a345437f862969a7c1da1bdc00ce5
SHA256604a7f3b57e6d5f666f8178074110a1cf4ada78666917f21a52771b7f9fccc40
SHA512aa3967d1de94d99fbda00cf3d8fdd7e6f1ac46665da41c91ef61e9dc75fed4c16094d162f9d9f21f0bbda44ffe11dcb13595bd85550032c20a343f1661718898