Analysis
-
max time kernel
149s -
max time network
94s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
16-09-2024 15:41
Static task
static1
Behavioral task
behavioral1
Sample
e514f41efe91263bec099200a45e2b4a_JaffaCakes118.exe
Resource
win7-20240903-en
General
-
Target
e514f41efe91263bec099200a45e2b4a_JaffaCakes118.exe
-
Size
48KB
-
MD5
e514f41efe91263bec099200a45e2b4a
-
SHA1
38a0b994da4a345437f862969a7c1da1bdc00ce5
-
SHA256
604a7f3b57e6d5f666f8178074110a1cf4ada78666917f21a52771b7f9fccc40
-
SHA512
aa3967d1de94d99fbda00cf3d8fdd7e6f1ac46665da41c91ef61e9dc75fed4c16094d162f9d9f21f0bbda44ffe11dcb13595bd85550032c20a343f1661718898
-
SSDEEP
768:mnSlLAOukdz5ldiGdvLf12QpXfm5RHNKyWmHIXUscLe1UBPW8q71adRUvAx:Hqgd/IyfNpWT9IXsBcMu
Malware Config
Extracted
pony
http://goodoldsexxx.org/masha_ftp/z.php?ftp=1
Signatures
-
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\Control Panel\International\Geo\Nation ss.exe -
Executes dropped EXE 50 IoCs
pid Process 3472 ss.exe 3324 crrss.exe 5044 crrss.exe 4472 crrss.exe 3068 crrss.exe 1964 crrss.exe 4592 crrss.exe 4328 crrss.exe 2240 crrss.exe 3732 crrss.exe 4016 crrss.exe 2196 crrss.exe 512 crrss.exe 4504 crrss.exe 4752 crrss.exe 3860 crrss.exe 2808 crrss.exe 3412 crrss.exe 5084 crrss.exe 3984 crrss.exe 4424 crrss.exe 220 crrss.exe 3496 crrss.exe 4028 crrss.exe 4996 crrss.exe 4224 crrss.exe 4004 crrss.exe 3324 crrss.exe 1980 crrss.exe 4580 crrss.exe 3836 crrss.exe 2780 crrss.exe 3276 crrss.exe 4644 crrss.exe 3416 crrss.exe 3468 crrss.exe 4544 crrss.exe 4808 crrss.exe 2088 crrss.exe 712 crrss.exe 3732 crrss.exe 856 crrss.exe 4848 crrss.exe 4936 crrss.exe 2916 crrss.exe 3040 crrss.exe 5032 crrss.exe 2940 crrss.exe 2904 crrss.exe 4772 crrss.exe -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
resource yara_rule behavioral2/files/0x00070000000233ee-14.dat upx behavioral2/memory/3472-9-0x0000000000400000-0x0000000000415000-memory.dmp upx behavioral2/memory/3472-30-0x0000000000400000-0x0000000000415000-memory.dmp upx behavioral2/memory/3472-49-0x0000000000400000-0x0000000000415000-memory.dmp upx -
Unsecured Credentials: Credentials In Files 1 TTPs
Steal credentials from unsecured files.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 48 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\crrss.exe crrss.exe File opened for modification C:\Windows\SysWOW64\crrss.exe crrss.exe File opened for modification C:\Windows\SysWOW64\crrss.exe crrss.exe File opened for modification C:\Windows\SysWOW64\crrss.exe crrss.exe File opened for modification C:\Windows\SysWOW64\crrss.exe crrss.exe File opened for modification C:\Windows\SysWOW64\crrss.exe crrss.exe File opened for modification C:\Windows\SysWOW64\crrss.exe crrss.exe File opened for modification C:\Windows\SysWOW64\crrss.exe crrss.exe File opened for modification C:\Windows\SysWOW64\crrss.exe crrss.exe File opened for modification C:\Windows\SysWOW64\crrss.exe crrss.exe File opened for modification C:\Windows\SysWOW64\crrss.exe crrss.exe File opened for modification C:\Windows\SysWOW64\crrss.exe crrss.exe File opened for modification C:\Windows\SysWOW64\crrss.exe crrss.exe File opened for modification C:\Windows\SysWOW64\crrss.exe crrss.exe File opened for modification C:\Windows\SysWOW64\crrss.exe crrss.exe File opened for modification C:\Windows\SysWOW64\crrss.exe crrss.exe File opened for modification C:\Windows\SysWOW64\crrss.exe crrss.exe File opened for modification C:\Windows\SysWOW64\crrss.exe crrss.exe File opened for modification C:\Windows\SysWOW64\crrss.exe crrss.exe File opened for modification C:\Windows\SysWOW64\crrss.exe crrss.exe File opened for modification C:\Windows\SysWOW64\crrss.exe crrss.exe File opened for modification C:\Windows\SysWOW64\crrss.exe crrss.exe File opened for modification C:\Windows\SysWOW64\crrss.exe crrss.exe File opened for modification C:\Windows\SysWOW64\crrss.exe crrss.exe File opened for modification C:\Windows\SysWOW64\crrss.exe crrss.exe File opened for modification C:\Windows\SysWOW64\crrss.exe crrss.exe File opened for modification C:\Windows\SysWOW64\crrss.exe e514f41efe91263bec099200a45e2b4a_JaffaCakes118.exe File opened for modification C:\Windows\SysWOW64\crrss.exe crrss.exe File opened for modification C:\Windows\SysWOW64\crrss.exe crrss.exe File opened for modification C:\Windows\SysWOW64\crrss.exe crrss.exe File opened for modification C:\Windows\SysWOW64\crrss.exe crrss.exe File opened for modification C:\Windows\SysWOW64\crrss.exe crrss.exe File opened for modification C:\Windows\SysWOW64\crrss.exe crrss.exe File opened for modification C:\Windows\SysWOW64\crrss.exe crrss.exe File opened for modification C:\Windows\SysWOW64\crrss.exe crrss.exe File opened for modification C:\Windows\SysWOW64\crrss.exe crrss.exe File opened for modification C:\Windows\SysWOW64\crrss.exe crrss.exe File opened for modification C:\Windows\SysWOW64\crrss.exe crrss.exe File opened for modification C:\Windows\SysWOW64\crrss.exe crrss.exe File opened for modification C:\Windows\SysWOW64\crrss.exe crrss.exe File opened for modification C:\Windows\SysWOW64\crrss.exe crrss.exe File opened for modification C:\Windows\SysWOW64\crrss.exe crrss.exe File opened for modification C:\Windows\SysWOW64\crrss.exe crrss.exe File opened for modification C:\Windows\SysWOW64\crrss.exe crrss.exe File opened for modification C:\Windows\SysWOW64\crrss.exe crrss.exe File opened for modification C:\Windows\SysWOW64\crrss.exe crrss.exe File opened for modification C:\Windows\SysWOW64\crrss.exe crrss.exe File opened for modification C:\Windows\SysWOW64\crrss.exe crrss.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 51 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language crrss.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language crrss.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language crrss.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language crrss.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language crrss.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language crrss.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language crrss.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language crrss.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language crrss.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language crrss.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language crrss.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language crrss.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language crrss.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language crrss.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language crrss.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language crrss.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language crrss.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language crrss.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language crrss.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language crrss.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language crrss.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language crrss.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language crrss.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e514f41efe91263bec099200a45e2b4a_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language crrss.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language crrss.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language crrss.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language crrss.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language crrss.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language crrss.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language crrss.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language crrss.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ss.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language crrss.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language crrss.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language crrss.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language crrss.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language crrss.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language crrss.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language crrss.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language crrss.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language crrss.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language crrss.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language crrss.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language crrss.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language crrss.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language crrss.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language crrss.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language crrss.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language crrss.exe -
Suspicious use of AdjustPrivilegeToken 48 IoCs
description pid Process Token: SeImpersonatePrivilege 3472 ss.exe Token: SeTcbPrivilege 3472 ss.exe Token: SeChangeNotifyPrivilege 3472 ss.exe Token: SeCreateTokenPrivilege 3472 ss.exe Token: SeBackupPrivilege 3472 ss.exe Token: SeRestorePrivilege 3472 ss.exe Token: SeIncreaseQuotaPrivilege 3472 ss.exe Token: SeAssignPrimaryTokenPrivilege 3472 ss.exe Token: SeImpersonatePrivilege 3472 ss.exe Token: SeTcbPrivilege 3472 ss.exe Token: SeChangeNotifyPrivilege 3472 ss.exe Token: SeCreateTokenPrivilege 3472 ss.exe Token: SeBackupPrivilege 3472 ss.exe Token: SeRestorePrivilege 3472 ss.exe Token: SeIncreaseQuotaPrivilege 3472 ss.exe Token: SeAssignPrimaryTokenPrivilege 3472 ss.exe Token: SeImpersonatePrivilege 3472 ss.exe Token: SeTcbPrivilege 3472 ss.exe Token: SeChangeNotifyPrivilege 3472 ss.exe Token: SeCreateTokenPrivilege 3472 ss.exe Token: SeBackupPrivilege 3472 ss.exe Token: SeRestorePrivilege 3472 ss.exe Token: SeIncreaseQuotaPrivilege 3472 ss.exe Token: SeAssignPrimaryTokenPrivilege 3472 ss.exe Token: SeImpersonatePrivilege 3472 ss.exe Token: SeTcbPrivilege 3472 ss.exe Token: SeChangeNotifyPrivilege 3472 ss.exe Token: SeCreateTokenPrivilege 3472 ss.exe Token: SeBackupPrivilege 3472 ss.exe Token: SeRestorePrivilege 3472 ss.exe Token: SeIncreaseQuotaPrivilege 3472 ss.exe Token: SeAssignPrimaryTokenPrivilege 3472 ss.exe Token: SeImpersonatePrivilege 3472 ss.exe Token: SeTcbPrivilege 3472 ss.exe Token: SeChangeNotifyPrivilege 3472 ss.exe Token: SeCreateTokenPrivilege 3472 ss.exe Token: SeBackupPrivilege 3472 ss.exe Token: SeRestorePrivilege 3472 ss.exe Token: SeIncreaseQuotaPrivilege 3472 ss.exe Token: SeAssignPrimaryTokenPrivilege 3472 ss.exe Token: SeImpersonatePrivilege 3472 ss.exe Token: SeTcbPrivilege 3472 ss.exe Token: SeChangeNotifyPrivilege 3472 ss.exe Token: SeCreateTokenPrivilege 3472 ss.exe Token: SeBackupPrivilege 3472 ss.exe Token: SeRestorePrivilege 3472 ss.exe Token: SeIncreaseQuotaPrivilege 3472 ss.exe Token: SeAssignPrimaryTokenPrivilege 3472 ss.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4224 wrote to memory of 3472 4224 e514f41efe91263bec099200a45e2b4a_JaffaCakes118.exe 84 PID 4224 wrote to memory of 3472 4224 e514f41efe91263bec099200a45e2b4a_JaffaCakes118.exe 84 PID 4224 wrote to memory of 3472 4224 e514f41efe91263bec099200a45e2b4a_JaffaCakes118.exe 84 PID 4224 wrote to memory of 3324 4224 e514f41efe91263bec099200a45e2b4a_JaffaCakes118.exe 85 PID 4224 wrote to memory of 3324 4224 e514f41efe91263bec099200a45e2b4a_JaffaCakes118.exe 85 PID 4224 wrote to memory of 3324 4224 e514f41efe91263bec099200a45e2b4a_JaffaCakes118.exe 85 PID 3324 wrote to memory of 5044 3324 crrss.exe 88 PID 3324 wrote to memory of 5044 3324 crrss.exe 88 PID 3324 wrote to memory of 5044 3324 crrss.exe 88 PID 5044 wrote to memory of 4472 5044 crrss.exe 90 PID 5044 wrote to memory of 4472 5044 crrss.exe 90 PID 5044 wrote to memory of 4472 5044 crrss.exe 90 PID 4472 wrote to memory of 3068 4472 crrss.exe 93 PID 4472 wrote to memory of 3068 4472 crrss.exe 93 PID 4472 wrote to memory of 3068 4472 crrss.exe 93 PID 3472 wrote to memory of 1616 3472 ss.exe 94 PID 3472 wrote to memory of 1616 3472 ss.exe 94 PID 3472 wrote to memory of 1616 3472 ss.exe 94 PID 3068 wrote to memory of 1964 3068 crrss.exe 96 PID 3068 wrote to memory of 1964 3068 crrss.exe 96 PID 3068 wrote to memory of 1964 3068 crrss.exe 96 PID 1964 wrote to memory of 4592 1964 crrss.exe 97 PID 1964 wrote to memory of 4592 1964 crrss.exe 97 PID 1964 wrote to memory of 4592 1964 crrss.exe 97 PID 4592 wrote to memory of 4328 4592 crrss.exe 98 PID 4592 wrote to memory of 4328 4592 crrss.exe 98 PID 4592 wrote to memory of 4328 4592 crrss.exe 98 PID 4328 wrote to memory of 2240 4328 crrss.exe 99 PID 4328 wrote to memory of 2240 4328 crrss.exe 99 PID 4328 wrote to memory of 2240 4328 crrss.exe 99 PID 2240 wrote to memory of 3732 2240 crrss.exe 100 PID 2240 wrote to memory of 3732 2240 crrss.exe 100 PID 2240 wrote to memory of 3732 2240 crrss.exe 100 PID 3732 wrote to memory of 4016 3732 crrss.exe 102 PID 3732 wrote to memory of 4016 3732 crrss.exe 102 PID 3732 wrote to memory of 4016 3732 crrss.exe 102 PID 4016 wrote to memory of 2196 4016 crrss.exe 104 PID 4016 wrote to memory of 2196 4016 crrss.exe 104 PID 4016 wrote to memory of 2196 4016 crrss.exe 104 PID 2196 wrote to memory of 512 2196 crrss.exe 105 PID 2196 wrote to memory of 512 2196 crrss.exe 105 PID 2196 wrote to memory of 512 2196 crrss.exe 105 PID 512 wrote to memory of 4504 512 crrss.exe 106 PID 512 wrote to memory of 4504 512 crrss.exe 106 PID 512 wrote to memory of 4504 512 crrss.exe 106 PID 4504 wrote to memory of 4752 4504 crrss.exe 107 PID 4504 wrote to memory of 4752 4504 crrss.exe 107 PID 4504 wrote to memory of 4752 4504 crrss.exe 107 PID 4752 wrote to memory of 3860 4752 crrss.exe 108 PID 4752 wrote to memory of 3860 4752 crrss.exe 108 PID 4752 wrote to memory of 3860 4752 crrss.exe 108 PID 3860 wrote to memory of 2808 3860 crrss.exe 109 PID 3860 wrote to memory of 2808 3860 crrss.exe 109 PID 3860 wrote to memory of 2808 3860 crrss.exe 109 PID 2808 wrote to memory of 3412 2808 crrss.exe 110 PID 2808 wrote to memory of 3412 2808 crrss.exe 110 PID 2808 wrote to memory of 3412 2808 crrss.exe 110 PID 3412 wrote to memory of 5084 3412 crrss.exe 111 PID 3412 wrote to memory of 5084 3412 crrss.exe 111 PID 3412 wrote to memory of 5084 3412 crrss.exe 111 PID 5084 wrote to memory of 3984 5084 crrss.exe 112 PID 5084 wrote to memory of 3984 5084 crrss.exe 112 PID 5084 wrote to memory of 3984 5084 crrss.exe 112 PID 3984 wrote to memory of 4424 3984 crrss.exe 113
Processes
-
C:\Users\Admin\AppData\Local\Temp\e514f41efe91263bec099200a45e2b4a_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\e514f41efe91263bec099200a45e2b4a_JaffaCakes118.exe"1⤵
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4224 -
C:\Users\Admin\ss.exe"C:\Users\Admin\ss.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3472 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\oid.bat" "C:\Users\Admin\ss.exe" "3⤵
- System Location Discovery: System Language Discovery
PID:1616
-
-
-
C:\Windows\SysWOW64\crrss.exe"C:\Windows\system32\crrss.exe"2⤵
- Executes dropped EXE
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3324 -
C:\Windows\SysWOW64\crrss.exe"C:\Windows\system32\crrss.exe"3⤵
- Executes dropped EXE
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:5044 -
C:\Windows\SysWOW64\crrss.exe"C:\Windows\system32\crrss.exe"4⤵
- Executes dropped EXE
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4472 -
C:\Windows\SysWOW64\crrss.exe"C:\Windows\system32\crrss.exe"5⤵
- Executes dropped EXE
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3068 -
C:\Windows\SysWOW64\crrss.exe"C:\Windows\system32\crrss.exe"6⤵
- Executes dropped EXE
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1964 -
C:\Windows\SysWOW64\crrss.exe"C:\Windows\system32\crrss.exe"7⤵
- Executes dropped EXE
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4592 -
C:\Windows\SysWOW64\crrss.exe"C:\Windows\system32\crrss.exe"8⤵
- Executes dropped EXE
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4328 -
C:\Windows\SysWOW64\crrss.exe"C:\Windows\system32\crrss.exe"9⤵
- Executes dropped EXE
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2240 -
C:\Windows\SysWOW64\crrss.exe"C:\Windows\system32\crrss.exe"10⤵
- Executes dropped EXE
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3732 -
C:\Windows\SysWOW64\crrss.exe"C:\Windows\system32\crrss.exe"11⤵
- Executes dropped EXE
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4016 -
C:\Windows\SysWOW64\crrss.exe"C:\Windows\system32\crrss.exe"12⤵
- Executes dropped EXE
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2196 -
C:\Windows\SysWOW64\crrss.exe"C:\Windows\system32\crrss.exe"13⤵
- Executes dropped EXE
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:512 -
C:\Windows\SysWOW64\crrss.exe"C:\Windows\system32\crrss.exe"14⤵
- Executes dropped EXE
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4504 -
C:\Windows\SysWOW64\crrss.exe"C:\Windows\system32\crrss.exe"15⤵
- Executes dropped EXE
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4752 -
C:\Windows\SysWOW64\crrss.exe"C:\Windows\system32\crrss.exe"16⤵
- Executes dropped EXE
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3860 -
C:\Windows\SysWOW64\crrss.exe"C:\Windows\system32\crrss.exe"17⤵
- Executes dropped EXE
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2808 -
C:\Windows\SysWOW64\crrss.exe"C:\Windows\system32\crrss.exe"18⤵
- Executes dropped EXE
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3412 -
C:\Windows\SysWOW64\crrss.exe"C:\Windows\system32\crrss.exe"19⤵
- Executes dropped EXE
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:5084 -
C:\Windows\SysWOW64\crrss.exe"C:\Windows\system32\crrss.exe"20⤵
- Executes dropped EXE
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3984 -
C:\Windows\SysWOW64\crrss.exe"C:\Windows\system32\crrss.exe"21⤵
- Executes dropped EXE
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:4424 -
C:\Windows\SysWOW64\crrss.exe"C:\Windows\system32\crrss.exe"22⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:220 -
C:\Windows\SysWOW64\crrss.exe"C:\Windows\system32\crrss.exe"23⤵
- Executes dropped EXE
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:3496 -
C:\Windows\SysWOW64\crrss.exe"C:\Windows\system32\crrss.exe"24⤵
- Executes dropped EXE
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:4028 -
C:\Windows\SysWOW64\crrss.exe"C:\Windows\system32\crrss.exe"25⤵
- Executes dropped EXE
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:4996 -
C:\Windows\SysWOW64\crrss.exe"C:\Windows\system32\crrss.exe"26⤵
- Executes dropped EXE
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:4224 -
C:\Windows\SysWOW64\crrss.exe"C:\Windows\system32\crrss.exe"27⤵
- Executes dropped EXE
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:4004 -
C:\Windows\SysWOW64\crrss.exe"C:\Windows\system32\crrss.exe"28⤵
- Executes dropped EXE
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:3324 -
C:\Windows\SysWOW64\crrss.exe"C:\Windows\system32\crrss.exe"29⤵
- Executes dropped EXE
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:1980 -
C:\Windows\SysWOW64\crrss.exe"C:\Windows\system32\crrss.exe"30⤵
- Executes dropped EXE
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:4580 -
C:\Windows\SysWOW64\crrss.exe"C:\Windows\system32\crrss.exe"31⤵
- Executes dropped EXE
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:3836 -
C:\Windows\SysWOW64\crrss.exe"C:\Windows\system32\crrss.exe"32⤵
- Executes dropped EXE
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:2780 -
C:\Windows\SysWOW64\crrss.exe"C:\Windows\system32\crrss.exe"33⤵
- Executes dropped EXE
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:3276 -
C:\Windows\SysWOW64\crrss.exe"C:\Windows\system32\crrss.exe"34⤵
- Executes dropped EXE
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:4644 -
C:\Windows\SysWOW64\crrss.exe"C:\Windows\system32\crrss.exe"35⤵
- Executes dropped EXE
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:3416 -
C:\Windows\SysWOW64\crrss.exe"C:\Windows\system32\crrss.exe"36⤵
- Executes dropped EXE
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:3468 -
C:\Windows\SysWOW64\crrss.exe"C:\Windows\system32\crrss.exe"37⤵
- Executes dropped EXE
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:4544 -
C:\Windows\SysWOW64\crrss.exe"C:\Windows\system32\crrss.exe"38⤵
- Executes dropped EXE
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:4808 -
C:\Windows\SysWOW64\crrss.exe"C:\Windows\system32\crrss.exe"39⤵
- Executes dropped EXE
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:2088 -
C:\Windows\SysWOW64\crrss.exe"C:\Windows\system32\crrss.exe"40⤵
- Executes dropped EXE
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:712 -
C:\Windows\SysWOW64\crrss.exe"C:\Windows\system32\crrss.exe"41⤵
- Executes dropped EXE
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:3732 -
C:\Windows\SysWOW64\crrss.exe"C:\Windows\system32\crrss.exe"42⤵
- Executes dropped EXE
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:856 -
C:\Windows\SysWOW64\crrss.exe"C:\Windows\system32\crrss.exe"43⤵
- Executes dropped EXE
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:4848 -
C:\Windows\SysWOW64\crrss.exe"C:\Windows\system32\crrss.exe"44⤵
- Executes dropped EXE
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:4936 -
C:\Windows\SysWOW64\crrss.exe"C:\Windows\system32\crrss.exe"45⤵
- Executes dropped EXE
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:2916 -
C:\Windows\SysWOW64\crrss.exe"C:\Windows\system32\crrss.exe"46⤵
- Executes dropped EXE
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:3040 -
C:\Windows\SysWOW64\crrss.exe"C:\Windows\system32\crrss.exe"47⤵
- Executes dropped EXE
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:5032 -
C:\Windows\SysWOW64\crrss.exe"C:\Windows\system32\crrss.exe"48⤵
- Executes dropped EXE
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:2940 -
C:\Windows\SysWOW64\crrss.exe"C:\Windows\system32\crrss.exe"49⤵
- Executes dropped EXE
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:2904 -
C:\Windows\SysWOW64\crrss.exe"C:\Windows\system32\crrss.exe"50⤵
- Executes dropped EXE
PID:4772
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
71B
MD5e6b031b9b7d40fa332ebc6f38b2f9f64
SHA1d6dbffcfcc6a26188fd8d2e5b6257af4821fb48f
SHA25666a04ff993916bce61351e4c3b94ea079c806efb1723c7cd79bd32aaf6847e0b
SHA5127d17655334fcda4c3326110d340fd91cd23ee284dec99c3a8bbc8408342fda5f51e27aaba75fba4cccd513c342c22f07ad2cf6e2326ba575e3cc0eba4ea91948
-
Filesize
24KB
MD5afb46d6d8d0c33b19aee5478245c8c99
SHA17b701dc44bc022737c821c24d5373aebe2e1620a
SHA25608bfdfb35606b6d788d7692d8848c98976be0eb6f623a832b3c030b4a41b5d19
SHA51218c3e3d830470783e8870e9bfa9707bae7bc640788602d5b03c19c082ad88127d9ada108a0f9943c57bf97b57cc19c5dd51df19d63d624f82c782e013e2f82ef
-
Filesize
36B
MD5898cac04e58a69b4eb02141472750efe
SHA1aa4d8e486fd610a7b12c94ecb463202406b7b898
SHA2561e02b42d0403bcac7b5bf475af6767080412f15a3b06f2ad925033c6d40b8b34
SHA5122581c281b04db67e369c7253c9eae9f72a9febd2ebf70bdae4f147742a136c215932a72da9155365d8bdd0ba3d4475673846918dec032a4fe169cebcd2a08108
-
Filesize
48KB
MD5e514f41efe91263bec099200a45e2b4a
SHA138a0b994da4a345437f862969a7c1da1bdc00ce5
SHA256604a7f3b57e6d5f666f8178074110a1cf4ada78666917f21a52771b7f9fccc40
SHA512aa3967d1de94d99fbda00cf3d8fdd7e6f1ac46665da41c91ef61e9dc75fed4c16094d162f9d9f21f0bbda44ffe11dcb13595bd85550032c20a343f1661718898