Analysis
-
max time kernel
149s -
max time network
139s -
platform
windows10-2004_x64 -
resource
win10v2004-20250314-en -
resource tags
arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system -
submitted
10/04/2025, 17:07
Static task
static1
General
-
Target
JaffaCakes118_ab0ccf34a5baa58b51003748c4b2970c.exe
-
Size
43KB
-
MD5
ab0ccf34a5baa58b51003748c4b2970c
-
SHA1
bfcda08f29a46643d7826b40aaa755cfc3b9094a
-
SHA256
c995e4e5278b623f2af81ac077dd3a5ca97ae2488f54ec6516413eb049fab9c8
-
SHA512
82766bf4ee484f039eeea8de5fc1f1b84d9217acc8e64e4a3d0662140daff589a07124e42c647f190f436fe61337884113b95f65269aa1d5d780baea5b672412
-
SSDEEP
768:U35ND5lWxjbbx7u3GUiGzbA2u33/JtBTQ9sHqC/39N35AuKDnMpca:6/D7IB3GQ3t1isT9rAufca
Malware Config
Extracted
pony
http://oianowifna.ru/downloadcenter/z.php?ftp=1
http://aifaowdnawd.ru/downloadcenter/z.php?ftp=1
Signatures
-
Pony family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3342763580-2723508992-2885672917-1000\Control Panel\International\Geo\Nation ss.exe -
Executes dropped EXE 50 IoCs
pid Process 4620 ss.exe 4652 crrss.exe 4740 crrss.exe 1148 crrss.exe 3764 crrss.exe 2476 crrss.exe 2444 crrss.exe 5872 crrss.exe 3848 crrss.exe 3924 crrss.exe 4280 crrss.exe 3556 crrss.exe 1160 crrss.exe 2300 crrss.exe 5092 crrss.exe 540 crrss.exe 3384 crrss.exe 1948 crrss.exe 2060 crrss.exe 4492 crrss.exe 4444 crrss.exe 4832 crrss.exe 3608 crrss.exe 6032 crrss.exe 5796 crrss.exe 5184 crrss.exe 5676 crrss.exe 4632 crrss.exe 5652 crrss.exe 1400 crrss.exe 3268 crrss.exe 1148 crrss.exe 5160 crrss.exe 1424 crrss.exe 6068 crrss.exe 1560 crrss.exe 4276 crrss.exe 4112 crrss.exe 4668 crrss.exe 2636 crrss.exe 5768 crrss.exe 3860 crrss.exe 5132 crrss.exe 3944 crrss.exe 4436 crrss.exe 528 crrss.exe 5040 crrss.exe 2420 crrss.exe 1820 crrss.exe 5312 crrss.exe -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Unsecured Credentials: Credentials In Files 1 TTPs
Steal credentials from unsecured files.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 49 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\crrss.exe crrss.exe File opened for modification C:\Windows\SysWOW64\crrss.exe crrss.exe File opened for modification C:\Windows\SysWOW64\crrss.exe crrss.exe File opened for modification C:\Windows\SysWOW64\crrss.exe crrss.exe File opened for modification C:\Windows\SysWOW64\crrss.exe crrss.exe File opened for modification C:\Windows\SysWOW64\crrss.exe crrss.exe File opened for modification C:\Windows\SysWOW64\crrss.exe crrss.exe File opened for modification C:\Windows\SysWOW64\crrss.exe crrss.exe File opened for modification C:\Windows\SysWOW64\crrss.exe crrss.exe File opened for modification C:\Windows\SysWOW64\crrss.exe crrss.exe File opened for modification C:\Windows\SysWOW64\crrss.exe crrss.exe File opened for modification C:\Windows\SysWOW64\crrss.exe crrss.exe File opened for modification C:\Windows\SysWOW64\crrss.exe crrss.exe File opened for modification C:\Windows\SysWOW64\crrss.exe crrss.exe File opened for modification C:\Windows\SysWOW64\crrss.exe crrss.exe File opened for modification C:\Windows\SysWOW64\crrss.exe crrss.exe File opened for modification C:\Windows\SysWOW64\crrss.exe crrss.exe File opened for modification C:\Windows\SysWOW64\crrss.exe crrss.exe File opened for modification C:\Windows\SysWOW64\crrss.exe crrss.exe File opened for modification C:\Windows\SysWOW64\crrss.exe crrss.exe File opened for modification C:\Windows\SysWOW64\crrss.exe crrss.exe File opened for modification C:\Windows\SysWOW64\crrss.exe crrss.exe File opened for modification C:\Windows\SysWOW64\crrss.exe crrss.exe File opened for modification C:\Windows\SysWOW64\crrss.exe crrss.exe File opened for modification C:\Windows\SysWOW64\crrss.exe crrss.exe File opened for modification C:\Windows\SysWOW64\crrss.exe crrss.exe File opened for modification C:\Windows\SysWOW64\crrss.exe crrss.exe File opened for modification C:\Windows\SysWOW64\crrss.exe crrss.exe File opened for modification C:\Windows\SysWOW64\crrss.exe crrss.exe File opened for modification C:\Windows\SysWOW64\crrss.exe crrss.exe File opened for modification C:\Windows\SysWOW64\crrss.exe crrss.exe File opened for modification C:\Windows\SysWOW64\crrss.exe crrss.exe File opened for modification C:\Windows\SysWOW64\crrss.exe crrss.exe File opened for modification C:\Windows\SysWOW64\crrss.exe crrss.exe File opened for modification C:\Windows\SysWOW64\crrss.exe crrss.exe File opened for modification C:\Windows\SysWOW64\crrss.exe crrss.exe File opened for modification C:\Windows\SysWOW64\crrss.exe crrss.exe File opened for modification C:\Windows\SysWOW64\crrss.exe crrss.exe File opened for modification C:\Windows\SysWOW64\crrss.exe crrss.exe File opened for modification C:\Windows\SysWOW64\crrss.exe crrss.exe File opened for modification C:\Windows\SysWOW64\crrss.exe crrss.exe File opened for modification C:\Windows\SysWOW64\crrss.exe crrss.exe File opened for modification C:\Windows\SysWOW64\crrss.exe crrss.exe File opened for modification C:\Windows\SysWOW64\crrss.exe crrss.exe File opened for modification C:\Windows\SysWOW64\crrss.exe crrss.exe File opened for modification C:\Windows\SysWOW64\crrss.exe crrss.exe File opened for modification C:\Windows\SysWOW64\crrss.exe JaffaCakes118_ab0ccf34a5baa58b51003748c4b2970c.exe File opened for modification C:\Windows\SysWOW64\crrss.exe crrss.exe File opened for modification C:\Windows\SysWOW64\crrss.exe crrss.exe -
resource yara_rule behavioral1/files/0x0007000000022b94-6.dat upx behavioral1/memory/4620-7-0x0000000000400000-0x0000000000415000-memory.dmp upx behavioral1/memory/4620-28-0x0000000000400000-0x0000000000415000-memory.dmp upx behavioral1/memory/4620-59-0x0000000000400000-0x0000000000415000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 51 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language crrss.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language crrss.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language crrss.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language crrss.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language crrss.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language crrss.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language crrss.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language crrss.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language crrss.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language crrss.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language crrss.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language crrss.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language crrss.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language crrss.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language crrss.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language crrss.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language crrss.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language crrss.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language crrss.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language crrss.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language crrss.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language crrss.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language crrss.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language crrss.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language crrss.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language crrss.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language crrss.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language crrss.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language crrss.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language crrss.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language crrss.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language crrss.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language crrss.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language crrss.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language crrss.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language crrss.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language crrss.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language crrss.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language crrss.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language crrss.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language crrss.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language crrss.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_ab0ccf34a5baa58b51003748c4b2970c.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ss.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language crrss.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language crrss.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language crrss.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language crrss.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language crrss.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language crrss.exe -
Suspicious use of AdjustPrivilegeToken 48 IoCs
description pid Process Token: SeImpersonatePrivilege 4620 ss.exe Token: SeTcbPrivilege 4620 ss.exe Token: SeChangeNotifyPrivilege 4620 ss.exe Token: SeCreateTokenPrivilege 4620 ss.exe Token: SeBackupPrivilege 4620 ss.exe Token: SeRestorePrivilege 4620 ss.exe Token: SeIncreaseQuotaPrivilege 4620 ss.exe Token: SeAssignPrimaryTokenPrivilege 4620 ss.exe Token: SeImpersonatePrivilege 4620 ss.exe Token: SeTcbPrivilege 4620 ss.exe Token: SeChangeNotifyPrivilege 4620 ss.exe Token: SeCreateTokenPrivilege 4620 ss.exe Token: SeBackupPrivilege 4620 ss.exe Token: SeRestorePrivilege 4620 ss.exe Token: SeIncreaseQuotaPrivilege 4620 ss.exe Token: SeAssignPrimaryTokenPrivilege 4620 ss.exe Token: SeImpersonatePrivilege 4620 ss.exe Token: SeTcbPrivilege 4620 ss.exe Token: SeChangeNotifyPrivilege 4620 ss.exe Token: SeCreateTokenPrivilege 4620 ss.exe Token: SeBackupPrivilege 4620 ss.exe Token: SeRestorePrivilege 4620 ss.exe Token: SeIncreaseQuotaPrivilege 4620 ss.exe Token: SeAssignPrimaryTokenPrivilege 4620 ss.exe Token: SeImpersonatePrivilege 4620 ss.exe Token: SeTcbPrivilege 4620 ss.exe Token: SeChangeNotifyPrivilege 4620 ss.exe Token: SeCreateTokenPrivilege 4620 ss.exe Token: SeBackupPrivilege 4620 ss.exe Token: SeRestorePrivilege 4620 ss.exe Token: SeIncreaseQuotaPrivilege 4620 ss.exe Token: SeAssignPrimaryTokenPrivilege 4620 ss.exe Token: SeImpersonatePrivilege 4620 ss.exe Token: SeTcbPrivilege 4620 ss.exe Token: SeChangeNotifyPrivilege 4620 ss.exe Token: SeCreateTokenPrivilege 4620 ss.exe Token: SeBackupPrivilege 4620 ss.exe Token: SeRestorePrivilege 4620 ss.exe Token: SeIncreaseQuotaPrivilege 4620 ss.exe Token: SeAssignPrimaryTokenPrivilege 4620 ss.exe Token: SeImpersonatePrivilege 4620 ss.exe Token: SeTcbPrivilege 4620 ss.exe Token: SeChangeNotifyPrivilege 4620 ss.exe Token: SeCreateTokenPrivilege 4620 ss.exe Token: SeBackupPrivilege 4620 ss.exe Token: SeRestorePrivilege 4620 ss.exe Token: SeIncreaseQuotaPrivilege 4620 ss.exe Token: SeAssignPrimaryTokenPrivilege 4620 ss.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4856 wrote to memory of 4620 4856 JaffaCakes118_ab0ccf34a5baa58b51003748c4b2970c.exe 96 PID 4856 wrote to memory of 4620 4856 JaffaCakes118_ab0ccf34a5baa58b51003748c4b2970c.exe 96 PID 4856 wrote to memory of 4620 4856 JaffaCakes118_ab0ccf34a5baa58b51003748c4b2970c.exe 96 PID 4856 wrote to memory of 4652 4856 JaffaCakes118_ab0ccf34a5baa58b51003748c4b2970c.exe 97 PID 4856 wrote to memory of 4652 4856 JaffaCakes118_ab0ccf34a5baa58b51003748c4b2970c.exe 97 PID 4856 wrote to memory of 4652 4856 JaffaCakes118_ab0ccf34a5baa58b51003748c4b2970c.exe 97 PID 4652 wrote to memory of 4740 4652 crrss.exe 99 PID 4652 wrote to memory of 4740 4652 crrss.exe 99 PID 4652 wrote to memory of 4740 4652 crrss.exe 99 PID 4740 wrote to memory of 1148 4740 crrss.exe 102 PID 4740 wrote to memory of 1148 4740 crrss.exe 102 PID 4740 wrote to memory of 1148 4740 crrss.exe 102 PID 1148 wrote to memory of 3764 1148 crrss.exe 103 PID 1148 wrote to memory of 3764 1148 crrss.exe 103 PID 1148 wrote to memory of 3764 1148 crrss.exe 103 PID 3764 wrote to memory of 2476 3764 crrss.exe 104 PID 3764 wrote to memory of 2476 3764 crrss.exe 104 PID 3764 wrote to memory of 2476 3764 crrss.exe 104 PID 2476 wrote to memory of 2444 2476 crrss.exe 105 PID 2476 wrote to memory of 2444 2476 crrss.exe 105 PID 2476 wrote to memory of 2444 2476 crrss.exe 105 PID 2444 wrote to memory of 5872 2444 crrss.exe 106 PID 2444 wrote to memory of 5872 2444 crrss.exe 106 PID 2444 wrote to memory of 5872 2444 crrss.exe 106 PID 5872 wrote to memory of 3848 5872 crrss.exe 107 PID 5872 wrote to memory of 3848 5872 crrss.exe 107 PID 5872 wrote to memory of 3848 5872 crrss.exe 107 PID 4620 wrote to memory of 3376 4620 ss.exe 108 PID 4620 wrote to memory of 3376 4620 ss.exe 108 PID 4620 wrote to memory of 3376 4620 ss.exe 108 PID 3848 wrote to memory of 3924 3848 crrss.exe 110 PID 3848 wrote to memory of 3924 3848 crrss.exe 110 PID 3848 wrote to memory of 3924 3848 crrss.exe 110 PID 3924 wrote to memory of 4280 3924 crrss.exe 112 PID 3924 wrote to memory of 4280 3924 crrss.exe 112 PID 3924 wrote to memory of 4280 3924 crrss.exe 112 PID 4280 wrote to memory of 3556 4280 crrss.exe 113 PID 4280 wrote to memory of 3556 4280 crrss.exe 113 PID 4280 wrote to memory of 3556 4280 crrss.exe 113 PID 3556 wrote to memory of 1160 3556 crrss.exe 117 PID 3556 wrote to memory of 1160 3556 crrss.exe 117 PID 3556 wrote to memory of 1160 3556 crrss.exe 117 PID 1160 wrote to memory of 2300 1160 crrss.exe 122 PID 1160 wrote to memory of 2300 1160 crrss.exe 122 PID 1160 wrote to memory of 2300 1160 crrss.exe 122 PID 2300 wrote to memory of 5092 2300 crrss.exe 123 PID 2300 wrote to memory of 5092 2300 crrss.exe 123 PID 2300 wrote to memory of 5092 2300 crrss.exe 123 PID 5092 wrote to memory of 540 5092 crrss.exe 124 PID 5092 wrote to memory of 540 5092 crrss.exe 124 PID 5092 wrote to memory of 540 5092 crrss.exe 124 PID 540 wrote to memory of 3384 540 crrss.exe 125 PID 540 wrote to memory of 3384 540 crrss.exe 125 PID 540 wrote to memory of 3384 540 crrss.exe 125 PID 3384 wrote to memory of 1948 3384 crrss.exe 126 PID 3384 wrote to memory of 1948 3384 crrss.exe 126 PID 3384 wrote to memory of 1948 3384 crrss.exe 126 PID 1948 wrote to memory of 2060 1948 crrss.exe 127 PID 1948 wrote to memory of 2060 1948 crrss.exe 127 PID 1948 wrote to memory of 2060 1948 crrss.exe 127 PID 2060 wrote to memory of 4492 2060 crrss.exe 128 PID 2060 wrote to memory of 4492 2060 crrss.exe 128 PID 2060 wrote to memory of 4492 2060 crrss.exe 128 PID 4492 wrote to memory of 4444 4492 crrss.exe 129
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_ab0ccf34a5baa58b51003748c4b2970c.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_ab0ccf34a5baa58b51003748c4b2970c.exe"1⤵
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4856 -
C:\Users\Admin\ss.exe"C:\Users\Admin\ss.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4620 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\oid.bat" "C:\Users\Admin\ss.exe" "3⤵
- System Location Discovery: System Language Discovery
PID:3376
-
-
-
C:\Windows\SysWOW64\crrss.exe"C:\Windows\system32\crrss.exe"2⤵
- Executes dropped EXE
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4652 -
C:\Windows\SysWOW64\crrss.exe"C:\Windows\system32\crrss.exe"3⤵
- Executes dropped EXE
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4740 -
C:\Windows\SysWOW64\crrss.exe"C:\Windows\system32\crrss.exe"4⤵
- Executes dropped EXE
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1148 -
C:\Windows\SysWOW64\crrss.exe"C:\Windows\system32\crrss.exe"5⤵
- Executes dropped EXE
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3764 -
C:\Windows\SysWOW64\crrss.exe"C:\Windows\system32\crrss.exe"6⤵
- Executes dropped EXE
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2476 -
C:\Windows\SysWOW64\crrss.exe"C:\Windows\system32\crrss.exe"7⤵
- Executes dropped EXE
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2444 -
C:\Windows\SysWOW64\crrss.exe"C:\Windows\system32\crrss.exe"8⤵
- Executes dropped EXE
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:5872 -
C:\Windows\SysWOW64\crrss.exe"C:\Windows\system32\crrss.exe"9⤵
- Executes dropped EXE
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3848 -
C:\Windows\SysWOW64\crrss.exe"C:\Windows\system32\crrss.exe"10⤵
- Executes dropped EXE
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3924 -
C:\Windows\SysWOW64\crrss.exe"C:\Windows\system32\crrss.exe"11⤵
- Executes dropped EXE
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4280 -
C:\Windows\SysWOW64\crrss.exe"C:\Windows\system32\crrss.exe"12⤵
- Executes dropped EXE
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3556 -
C:\Windows\SysWOW64\crrss.exe"C:\Windows\system32\crrss.exe"13⤵
- Executes dropped EXE
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1160 -
C:\Windows\SysWOW64\crrss.exe"C:\Windows\system32\crrss.exe"14⤵
- Executes dropped EXE
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2300 -
C:\Windows\SysWOW64\crrss.exe"C:\Windows\system32\crrss.exe"15⤵
- Executes dropped EXE
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:5092 -
C:\Windows\SysWOW64\crrss.exe"C:\Windows\system32\crrss.exe"16⤵
- Executes dropped EXE
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:540 -
C:\Windows\SysWOW64\crrss.exe"C:\Windows\system32\crrss.exe"17⤵
- Executes dropped EXE
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3384 -
C:\Windows\SysWOW64\crrss.exe"C:\Windows\system32\crrss.exe"18⤵
- Executes dropped EXE
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1948 -
C:\Windows\SysWOW64\crrss.exe"C:\Windows\system32\crrss.exe"19⤵
- Executes dropped EXE
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2060 -
C:\Windows\SysWOW64\crrss.exe"C:\Windows\system32\crrss.exe"20⤵
- Executes dropped EXE
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4492 -
C:\Windows\SysWOW64\crrss.exe"C:\Windows\system32\crrss.exe"21⤵
- Executes dropped EXE
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:4444 -
C:\Windows\SysWOW64\crrss.exe"C:\Windows\system32\crrss.exe"22⤵
- Executes dropped EXE
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:4832 -
C:\Windows\SysWOW64\crrss.exe"C:\Windows\system32\crrss.exe"23⤵
- Executes dropped EXE
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:3608 -
C:\Windows\SysWOW64\crrss.exe"C:\Windows\system32\crrss.exe"24⤵
- Executes dropped EXE
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:6032 -
C:\Windows\SysWOW64\crrss.exe"C:\Windows\system32\crrss.exe"25⤵
- Executes dropped EXE
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:5796 -
C:\Windows\SysWOW64\crrss.exe"C:\Windows\system32\crrss.exe"26⤵
- Executes dropped EXE
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:5184 -
C:\Windows\SysWOW64\crrss.exe"C:\Windows\system32\crrss.exe"27⤵
- Executes dropped EXE
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:5676 -
C:\Windows\SysWOW64\crrss.exe"C:\Windows\system32\crrss.exe"28⤵
- Executes dropped EXE
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:4632 -
C:\Windows\SysWOW64\crrss.exe"C:\Windows\system32\crrss.exe"29⤵
- Executes dropped EXE
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:5652 -
C:\Windows\SysWOW64\crrss.exe"C:\Windows\system32\crrss.exe"30⤵
- Executes dropped EXE
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:1400 -
C:\Windows\SysWOW64\crrss.exe"C:\Windows\system32\crrss.exe"31⤵
- Executes dropped EXE
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:3268 -
C:\Windows\SysWOW64\crrss.exe"C:\Windows\system32\crrss.exe"32⤵
- Executes dropped EXE
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:1148 -
C:\Windows\SysWOW64\crrss.exe"C:\Windows\system32\crrss.exe"33⤵
- Executes dropped EXE
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:5160 -
C:\Windows\SysWOW64\crrss.exe"C:\Windows\system32\crrss.exe"34⤵
- Executes dropped EXE
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:1424 -
C:\Windows\SysWOW64\crrss.exe"C:\Windows\system32\crrss.exe"35⤵
- Executes dropped EXE
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:6068 -
C:\Windows\SysWOW64\crrss.exe"C:\Windows\system32\crrss.exe"36⤵
- Executes dropped EXE
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:1560 -
C:\Windows\SysWOW64\crrss.exe"C:\Windows\system32\crrss.exe"37⤵
- Executes dropped EXE
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:4276 -
C:\Windows\SysWOW64\crrss.exe"C:\Windows\system32\crrss.exe"38⤵
- Executes dropped EXE
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:4112 -
C:\Windows\SysWOW64\crrss.exe"C:\Windows\system32\crrss.exe"39⤵
- Executes dropped EXE
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:4668 -
C:\Windows\SysWOW64\crrss.exe"C:\Windows\system32\crrss.exe"40⤵
- Executes dropped EXE
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:2636 -
C:\Windows\SysWOW64\crrss.exe"C:\Windows\system32\crrss.exe"41⤵
- Executes dropped EXE
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:5768 -
C:\Windows\SysWOW64\crrss.exe"C:\Windows\system32\crrss.exe"42⤵
- Executes dropped EXE
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:3860 -
C:\Windows\SysWOW64\crrss.exe"C:\Windows\system32\crrss.exe"43⤵
- Executes dropped EXE
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:5132 -
C:\Windows\SysWOW64\crrss.exe"C:\Windows\system32\crrss.exe"44⤵
- Executes dropped EXE
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:3944 -
C:\Windows\SysWOW64\crrss.exe"C:\Windows\system32\crrss.exe"45⤵
- Executes dropped EXE
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:4436 -
C:\Windows\SysWOW64\crrss.exe"C:\Windows\system32\crrss.exe"46⤵
- Executes dropped EXE
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:528 -
C:\Windows\SysWOW64\crrss.exe"C:\Windows\system32\crrss.exe"47⤵
- Executes dropped EXE
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:5040 -
C:\Windows\SysWOW64\crrss.exe"C:\Windows\system32\crrss.exe"48⤵
- Executes dropped EXE
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:2420 -
C:\Windows\SysWOW64\crrss.exe"C:\Windows\system32\crrss.exe"49⤵
- Executes dropped EXE
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:1820 -
C:\Windows\SysWOW64\crrss.exe"C:\Windows\system32\crrss.exe"50⤵
- Executes dropped EXE
PID:5312
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v16
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
71B
MD5e6b031b9b7d40fa332ebc6f38b2f9f64
SHA1d6dbffcfcc6a26188fd8d2e5b6257af4821fb48f
SHA25666a04ff993916bce61351e4c3b94ea079c806efb1723c7cd79bd32aaf6847e0b
SHA5127d17655334fcda4c3326110d340fd91cd23ee284dec99c3a8bbc8408342fda5f51e27aaba75fba4cccd513c342c22f07ad2cf6e2326ba575e3cc0eba4ea91948
-
Filesize
24KB
MD55a6ef2ea641bf55f787c9d8540a8d487
SHA1520b8826a4de570ca61f352b6e493f50e7d817f0
SHA256a783ce096dd1b36daea3d6c94f6d0a5501390134393109d5db114ff2ad8b7975
SHA5123ff4fa901292039634caf5644a002110393765a7385621c738219033c7fa00861f8baadf6a5bc34e603288cf17195729a1033edc68e8c2ee04ac7300b3d7929d
-
Filesize
36B
MD5f1a224979fcf1a96ed67c1f3599c0381
SHA1c53a3cbad52fcf5b6fa88ef1050c2e95b1d94ffc
SHA2562687c1dd1807a37d1d013851a1758e60f36b8ce46d6d2ba2c65f4dc13675ab1f
SHA512892a4ab1f3a294a0cbd20489b033ccceda7649c20b4ac7f82b38a367c6226fa02e215031c580b32f3a3c308e057ec0756a5d50b7ce368738fcdabb31cb42b833
-
Filesize
43KB
MD5ab0ccf34a5baa58b51003748c4b2970c
SHA1bfcda08f29a46643d7826b40aaa755cfc3b9094a
SHA256c995e4e5278b623f2af81ac077dd3a5ca97ae2488f54ec6516413eb049fab9c8
SHA51282766bf4ee484f039eeea8de5fc1f1b84d9217acc8e64e4a3d0662140daff589a07124e42c647f190f436fe61337884113b95f65269aa1d5d780baea5b672412