Analysis

  • max time kernel
    150s
  • max time network
    140s
  • platform
    windows7_x64
  • resource
    win7-20240319-en
  • resource tags

    arch:x64arch:x86image:win7-20240319-enlocale:en-usos:windows7-x64system
  • submitted
    05/04/2024, 14:51

General

  • Target

    d6cded3c9fc8ca880b8bfbfbbf78e96e_JaffaCakes118.exe

  • Size

    375KB

  • MD5

    d6cded3c9fc8ca880b8bfbfbbf78e96e

  • SHA1

    0764cf56ae697694152f6eec6e6b5d7876eeeb87

  • SHA256

    58df7b839d34916ebae21d29e997af3a6cd00de0c939402202467a247bfed6fd

  • SHA512

    217b7d5cf48e0b14f271d774000ca13fd06ce62511a9fc9095e526636f6675669b9345c18a710a61a4e5266cc21ad3e8c1e0ca5a2827c1a041f5676efc7f6a5c

  • SSDEEP

    6144:tczH+8QD8sg+ZvFXaczH+8QD8sg+ZvFX:CaHFZvFbaHFZvF

Malware Config

Signatures

  • Blackmoon, KrBanker

    Blackmoon also known as KrBanker is banking trojan first discovered in early 2014.

  • Detect Blackmoon payload 13 IoCs
  • Executes dropped EXE 8 IoCs
  • Loads dropped DLL 8 IoCs
  • UPX packed file 17 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 3 IoCs
  • Drops file in Windows directory 14 IoCs
  • Program crash 3 IoCs
  • Creates scheduled task(s) 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 64 IoCs
  • Runs ping.exe 1 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 13 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 9 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d6cded3c9fc8ca880b8bfbfbbf78e96e_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\d6cded3c9fc8ca880b8bfbfbbf78e96e_JaffaCakes118.exe"
    1⤵
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: RenamesItself
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1992
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c ping 127.0.0.1 -n 5 & Start c:\windows\fonts\eufcdaz\zhfluxb.exe
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:844
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1 -n 5
        3⤵
        • Runs ping.exe
        PID:2928
      • \??\c:\windows\fonts\eufcdaz\zhfluxb.exe
        c:\windows\fonts\eufcdaz\zhfluxb.exe
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        PID:2552
  • \??\c:\windows\fonts\eufcdaz\zhfluxb.exe
    c:\windows\fonts\eufcdaz\zhfluxb.exe
    1⤵
    • Executes dropped EXE
    • Drops file in System32 directory
    • Drops file in Windows directory
    • Modifies data under HKEY_USERS
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2656
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c wmic /NAMESPACE:"\\root\subscription" PATH __EventFilter WHERE Name="wdmcha" DELETE & wmic /NAMESPACE:"\\root\subscription" PATH CommandLineEventConsumer WHERE Name="lgspv" DELETE & wmic /NAMESPACE:"\\root\subscription" PATH __FilterToConsumerBinding WHERE Filter="__EventFilter.Name='wdmcha'" DELETE
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2228
      • C:\Windows\SysWOW64\Wbem\WMIC.exe
        wmic /NAMESPACE:"\\root\subscription" PATH __EventFilter WHERE Name="wdmcha" DELETE
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:2444
      • C:\Windows\SysWOW64\Wbem\WMIC.exe
        wmic /NAMESPACE:"\\root\subscription" PATH CommandLineEventConsumer WHERE Name="lgspv" DELETE
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:2860
      • C:\Windows\SysWOW64\Wbem\WMIC.exe
        wmic /NAMESPACE:"\\root\subscription" PATH __FilterToConsumerBinding WHERE Filter="__EventFilter.Name='wdmcha'" DELETE
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:2664
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c wmic /NAMESPACE:"\\root\subscription" PATH __EventFilter CREATE Name="wdmcha", EventNameSpace="root\cimv2",QueryLanguage="WQL", Query="SELECT * FROM __InstanceModificationEvent WITHIN 30 WHERE TargetInstance ISA 'Win32_PerfFormattedData_PerfOS_System'" & wmic /NAMESPACE:"\\root\subscription" PATH CommandLineEventConsumer CREATE Name="lgspv",CommandLineTemplate="c:\windows\ime\cyzxugq\pguyon.exe" & wmic /NAMESPACE:"\\root\subscription" PATH __FilterToConsumerBinding CREATE Filter="__EventFilter.Name="wdmcha"", Consumer="CommandLineEventConsumer.Name="lgspv""
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1944
      • C:\Windows\SysWOW64\Wbem\WMIC.exe
        wmic /NAMESPACE:"\\root\subscription" PATH __EventFilter CREATE Name="wdmcha", EventNameSpace="root\cimv2",QueryLanguage="WQL", Query="SELECT * FROM __InstanceModificationEvent WITHIN 30 WHERE TargetInstance ISA 'Win32_PerfFormattedData_PerfOS_System'"
        3⤵
          PID:2724
        • C:\Windows\SysWOW64\Wbem\WMIC.exe
          wmic /NAMESPACE:"\\root\subscription" PATH CommandLineEventConsumer CREATE Name="lgspv",CommandLineTemplate="c:\windows\ime\cyzxugq\pguyon.exe"
          3⤵
            PID:2200
          • C:\Windows\SysWOW64\Wbem\WMIC.exe
            wmic /NAMESPACE:"\\root\subscription" PATH __FilterToConsumerBinding CREATE Filter="__EventFilter.Name="wdmcha"", Consumer="CommandLineEventConsumer.Name="lgspv""
            3⤵
              PID:1312
          • C:\Windows\SysWOW64\cmd.exe
            cmd /c Schtasks /DELETE /TN pedxa /F
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:2356
            • C:\Windows\SysWOW64\schtasks.exe
              Schtasks /DELETE /TN pedxa /F
              3⤵
                PID:2604
            • C:\Windows\SysWOW64\cmd.exe
              cmd /c echo Y|schtasks /create /sc minute /mo 30 /tn "pedxa" /ru system /tr "c:\windows\ime\cyzxugq\pguyon.exe"
              2⤵
              • Suspicious use of WriteProcessMemory
              PID:2336
              • C:\Windows\SysWOW64\cmd.exe
                C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                3⤵
                  PID:2196
                • C:\Windows\SysWOW64\schtasks.exe
                  schtasks /create /sc minute /mo 30 /tn "pedxa" /ru system /tr "c:\windows\ime\cyzxugq\pguyon.exe"
                  3⤵
                  • Creates scheduled task(s)
                  PID:1976
              • C:\Windows\SysWOW64\cmd.exe
                cmd.exe /c cmd /c powercfg -import c:\windows\fonts\eufcdaz\BestPower.pow
                2⤵
                  PID:2392
                  • C:\Windows\SysWOW64\cmd.exe
                    cmd /c powercfg -import c:\windows\fonts\eufcdaz\BestPower.pow
                    3⤵
                      PID:2032
                      • C:\Windows\SysWOW64\powercfg.exe
                        powercfg -import c:\windows\fonts\eufcdaz\BestPower.pow
                        4⤵
                          PID:1960
                    • C:\Windows\SysWOW64\cmd.exe
                      cmd.exe /c cmd /c powercfg -setactive 5bdc7b6d-e9d3-407a-a095-60aef2e62da1
                      2⤵
                        PID:808
                        • C:\Windows\SysWOW64\cmd.exe
                          cmd /c powercfg -setactive 5bdc7b6d-e9d3-407a-a095-60aef2e62da1
                          3⤵
                            PID:1652
                            • C:\Windows\SysWOW64\powercfg.exe
                              powercfg -setactive 5bdc7b6d-e9d3-407a-a095-60aef2e62da1
                              4⤵
                                PID:2484
                          • C:\Windows\SysWOW64\cmd.exe
                            cmd /c powercfg -h off
                            2⤵
                              PID:368
                              • C:\Windows\SysWOW64\powercfg.exe
                                powercfg -h off
                                3⤵
                                  PID:1476
                              • C:\Windows\SysWOW64\WerFault.exe
                                C:\Windows\SysWOW64\WerFault.exe -u -p 2656 -s 636
                                2⤵
                                • Loads dropped DLL
                                • Program crash
                                PID:1012
                            • C:\Windows\system32\wbem\WmiApSrv.exe
                              C:\Windows\system32\wbem\WmiApSrv.exe
                              1⤵
                                PID:320
                              • \??\c:\windows\ime\cyzxugq\pguyon.exe
                                c:\windows\ime\cyzxugq\pguyon.exe
                                1⤵
                                • Executes dropped EXE
                                • Drops file in Windows directory
                                • Suspicious behavior: EnumeratesProcesses
                                • Suspicious use of SetWindowsHookEx
                                PID:2956
                                • C:\Windows\SysWOW64\cmd.exe
                                  cmd /c ping 127.0.0.1 -n 5 & Start c:\windows\fonts\eufcdaz\zhfluxb.exe
                                  2⤵
                                  • Loads dropped DLL
                                  PID:2320
                                  • C:\Windows\SysWOW64\PING.EXE
                                    ping 127.0.0.1 -n 5
                                    3⤵
                                    • Runs ping.exe
                                    PID:1920
                                  • \??\c:\windows\fonts\eufcdaz\zhfluxb.exe
                                    c:\windows\fonts\eufcdaz\zhfluxb.exe
                                    3⤵
                                    • Executes dropped EXE
                                    • Suspicious behavior: EnumeratesProcesses
                                    • Suspicious use of SetWindowsHookEx
                                    PID:1672
                              • \??\c:\windows\fonts\eufcdaz\zhfluxb.exe
                                c:\windows\fonts\eufcdaz\zhfluxb.exe
                                1⤵
                                • Executes dropped EXE
                                • Drops file in System32 directory
                                • Drops file in Windows directory
                                • Modifies data under HKEY_USERS
                                • Suspicious behavior: EnumeratesProcesses
                                • Suspicious use of SetWindowsHookEx
                                PID:1816
                                • C:\Windows\SysWOW64\cmd.exe
                                  cmd /c wmic /NAMESPACE:"\\root\subscription" PATH __EventFilter WHERE Name="wdmcha" DELETE & wmic /NAMESPACE:"\\root\subscription" PATH CommandLineEventConsumer WHERE Name="lgspv" DELETE & wmic /NAMESPACE:"\\root\subscription" PATH __FilterToConsumerBinding WHERE Filter="__EventFilter.Name='wdmcha'" DELETE
                                  2⤵
                                    PID:560
                                    • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                      wmic /NAMESPACE:"\\root\subscription" PATH __EventFilter WHERE Name="wdmcha" DELETE
                                      3⤵
                                        PID:2844
                                      • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                        wmic /NAMESPACE:"\\root\subscription" PATH CommandLineEventConsumer WHERE Name="lgspv" DELETE
                                        3⤵
                                          PID:1304
                                        • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                          wmic /NAMESPACE:"\\root\subscription" PATH __FilterToConsumerBinding WHERE Filter="__EventFilter.Name='wdmcha'" DELETE
                                          3⤵
                                            PID:2092
                                        • C:\Windows\SysWOW64\cmd.exe
                                          cmd /c wmic /NAMESPACE:"\\root\subscription" PATH __EventFilter CREATE Name="wdmcha", EventNameSpace="root\cimv2",QueryLanguage="WQL", Query="SELECT * FROM __InstanceModificationEvent WITHIN 30 WHERE TargetInstance ISA 'Win32_PerfFormattedData_PerfOS_System'" & wmic /NAMESPACE:"\\root\subscription" PATH CommandLineEventConsumer CREATE Name="lgspv",CommandLineTemplate="c:\windows\ime\cyzxugq\pguyon.exe" & wmic /NAMESPACE:"\\root\subscription" PATH __FilterToConsumerBinding CREATE Filter="__EventFilter.Name="wdmcha"", Consumer="CommandLineEventConsumer.Name="lgspv""
                                          2⤵
                                            PID:2140
                                            • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                              wmic /NAMESPACE:"\\root\subscription" PATH __EventFilter CREATE Name="wdmcha", EventNameSpace="root\cimv2",QueryLanguage="WQL", Query="SELECT * FROM __InstanceModificationEvent WITHIN 30 WHERE TargetInstance ISA 'Win32_PerfFormattedData_PerfOS_System'"
                                              3⤵
                                                PID:1532
                                              • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                                wmic /NAMESPACE:"\\root\subscription" PATH CommandLineEventConsumer CREATE Name="lgspv",CommandLineTemplate="c:\windows\ime\cyzxugq\pguyon.exe"
                                                3⤵
                                                  PID:2516
                                                • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                                  wmic /NAMESPACE:"\\root\subscription" PATH __FilterToConsumerBinding CREATE Filter="__EventFilter.Name="wdmcha"", Consumer="CommandLineEventConsumer.Name="lgspv""
                                                  3⤵
                                                    PID:2652
                                                • C:\Windows\SysWOW64\cmd.exe
                                                  cmd /c Schtasks /DELETE /TN pedxa /F
                                                  2⤵
                                                    PID:1616
                                                    • C:\Windows\SysWOW64\schtasks.exe
                                                      Schtasks /DELETE /TN pedxa /F
                                                      3⤵
                                                        PID:1992
                                                    • C:\Windows\SysWOW64\cmd.exe
                                                      cmd /c echo Y|schtasks /create /sc minute /mo 30 /tn "pedxa" /ru system /tr "c:\windows\ime\cyzxugq\pguyon.exe"
                                                      2⤵
                                                        PID:2848
                                                        • C:\Windows\SysWOW64\cmd.exe
                                                          C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                                                          3⤵
                                                            PID:2552
                                                          • C:\Windows\SysWOW64\schtasks.exe
                                                            schtasks /create /sc minute /mo 30 /tn "pedxa" /ru system /tr "c:\windows\ime\cyzxugq\pguyon.exe"
                                                            3⤵
                                                            • Creates scheduled task(s)
                                                            PID:876
                                                        • C:\Windows\SysWOW64\cmd.exe
                                                          cmd.exe /c cmd /c powercfg -import c:\windows\fonts\eufcdaz\BestPower.pow
                                                          2⤵
                                                            PID:1088
                                                            • C:\Windows\SysWOW64\cmd.exe
                                                              cmd /c powercfg -import c:\windows\fonts\eufcdaz\BestPower.pow
                                                              3⤵
                                                                PID:2788
                                                                • C:\Windows\SysWOW64\powercfg.exe
                                                                  powercfg -import c:\windows\fonts\eufcdaz\BestPower.pow
                                                                  4⤵
                                                                    PID:2936
                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                cmd.exe /c cmd /c powercfg -setactive 05d7cee9-b260-477b-b0e2-f922539a2dd0
                                                                2⤵
                                                                  PID:2100
                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                    cmd /c powercfg -setactive 05d7cee9-b260-477b-b0e2-f922539a2dd0
                                                                    3⤵
                                                                      PID:1580
                                                                      • C:\Windows\SysWOW64\powercfg.exe
                                                                        powercfg -setactive 05d7cee9-b260-477b-b0e2-f922539a2dd0
                                                                        4⤵
                                                                          PID:2560
                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                      cmd /c powercfg -h off
                                                                      2⤵
                                                                        PID:2612
                                                                        • C:\Windows\SysWOW64\powercfg.exe
                                                                          powercfg -h off
                                                                          3⤵
                                                                            PID:2456
                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 1816 -s 648
                                                                          2⤵
                                                                          • Loads dropped DLL
                                                                          • Program crash
                                                                          PID:2536
                                                                      • \??\c:\windows\ime\cyzxugq\pguyon.exe
                                                                        c:\windows\ime\cyzxugq\pguyon.exe
                                                                        1⤵
                                                                        • Executes dropped EXE
                                                                        • Drops file in Windows directory
                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                        • Suspicious use of SetWindowsHookEx
                                                                        PID:2720
                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                          cmd /c ping 127.0.0.1 -n 5 & Start c:\windows\fonts\eufcdaz\zhfluxb.exe
                                                                          2⤵
                                                                          • Loads dropped DLL
                                                                          PID:2340
                                                                          • C:\Windows\SysWOW64\PING.EXE
                                                                            ping 127.0.0.1 -n 5
                                                                            3⤵
                                                                            • Runs ping.exe
                                                                            PID:2756
                                                                          • \??\c:\windows\fonts\eufcdaz\zhfluxb.exe
                                                                            c:\windows\fonts\eufcdaz\zhfluxb.exe
                                                                            3⤵
                                                                            • Executes dropped EXE
                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                            • Suspicious use of SetWindowsHookEx
                                                                            PID:2336
                                                                      • \??\c:\windows\fonts\eufcdaz\zhfluxb.exe
                                                                        c:\windows\fonts\eufcdaz\zhfluxb.exe
                                                                        1⤵
                                                                        • Executes dropped EXE
                                                                        • Drops file in System32 directory
                                                                        • Drops file in Windows directory
                                                                        • Modifies data under HKEY_USERS
                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                        • Suspicious use of SetWindowsHookEx
                                                                        PID:392
                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                          cmd /c wmic /NAMESPACE:"\\root\subscription" PATH __EventFilter WHERE Name="wdmcha" DELETE & wmic /NAMESPACE:"\\root\subscription" PATH CommandLineEventConsumer WHERE Name="lgspv" DELETE & wmic /NAMESPACE:"\\root\subscription" PATH __FilterToConsumerBinding WHERE Filter="__EventFilter.Name='wdmcha'" DELETE
                                                                          2⤵
                                                                            PID:2780
                                                                            • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                                                              wmic /NAMESPACE:"\\root\subscription" PATH __EventFilter WHERE Name="wdmcha" DELETE
                                                                              3⤵
                                                                                PID:1684
                                                                              • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                                                                wmic /NAMESPACE:"\\root\subscription" PATH CommandLineEventConsumer WHERE Name="lgspv" DELETE
                                                                                3⤵
                                                                                  PID:796
                                                                                • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                                                                  wmic /NAMESPACE:"\\root\subscription" PATH __FilterToConsumerBinding WHERE Filter="__EventFilter.Name='wdmcha'" DELETE
                                                                                  3⤵
                                                                                    PID:2492
                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                  cmd /c wmic /NAMESPACE:"\\root\subscription" PATH __EventFilter CREATE Name="wdmcha", EventNameSpace="root\cimv2",QueryLanguage="WQL", Query="SELECT * FROM __InstanceModificationEvent WITHIN 30 WHERE TargetInstance ISA 'Win32_PerfFormattedData_PerfOS_System'" & wmic /NAMESPACE:"\\root\subscription" PATH CommandLineEventConsumer CREATE Name="lgspv",CommandLineTemplate="c:\windows\ime\cyzxugq\pguyon.exe" & wmic /NAMESPACE:"\\root\subscription" PATH __FilterToConsumerBinding CREATE Filter="__EventFilter.Name="wdmcha"", Consumer="CommandLineEventConsumer.Name="lgspv""
                                                                                  2⤵
                                                                                    PID:2108
                                                                                    • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                                                                      wmic /NAMESPACE:"\\root\subscription" PATH __EventFilter CREATE Name="wdmcha", EventNameSpace="root\cimv2",QueryLanguage="WQL", Query="SELECT * FROM __InstanceModificationEvent WITHIN 30 WHERE TargetInstance ISA 'Win32_PerfFormattedData_PerfOS_System'"
                                                                                      3⤵
                                                                                        PID:2912
                                                                                      • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                                                                        wmic /NAMESPACE:"\\root\subscription" PATH CommandLineEventConsumer CREATE Name="lgspv",CommandLineTemplate="c:\windows\ime\cyzxugq\pguyon.exe"
                                                                                        3⤵
                                                                                          PID:1756
                                                                                        • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                                                                          wmic /NAMESPACE:"\\root\subscription" PATH __FilterToConsumerBinding CREATE Filter="__EventFilter.Name="wdmcha"", Consumer="CommandLineEventConsumer.Name="lgspv""
                                                                                          3⤵
                                                                                            PID:2796
                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                          cmd /c Schtasks /DELETE /TN pedxa /F
                                                                                          2⤵
                                                                                            PID:3020
                                                                                            • C:\Windows\SysWOW64\schtasks.exe
                                                                                              Schtasks /DELETE /TN pedxa /F
                                                                                              3⤵
                                                                                                PID:1896
                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                              cmd /c echo Y|schtasks /create /sc minute /mo 30 /tn "pedxa" /ru system /tr "c:\windows\ime\cyzxugq\pguyon.exe"
                                                                                              2⤵
                                                                                                PID:1748
                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                  C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                                                                                                  3⤵
                                                                                                    PID:828
                                                                                                  • C:\Windows\SysWOW64\schtasks.exe
                                                                                                    schtasks /create /sc minute /mo 30 /tn "pedxa" /ru system /tr "c:\windows\ime\cyzxugq\pguyon.exe"
                                                                                                    3⤵
                                                                                                    • Creates scheduled task(s)
                                                                                                    PID:2328
                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                  cmd.exe /c cmd /c powercfg -import c:\windows\fonts\eufcdaz\BestPower.pow
                                                                                                  2⤵
                                                                                                    PID:2956
                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                      cmd /c powercfg -import c:\windows\fonts\eufcdaz\BestPower.pow
                                                                                                      3⤵
                                                                                                        PID:1552
                                                                                                        • C:\Windows\SysWOW64\powercfg.exe
                                                                                                          powercfg -import c:\windows\fonts\eufcdaz\BestPower.pow
                                                                                                          4⤵
                                                                                                            PID:3008
                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                        cmd.exe /c cmd /c powercfg -setactive 9d5ab69f-afea-4d08-8ad1-db7f4ab517ab
                                                                                                        2⤵
                                                                                                          PID:956
                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                            cmd /c powercfg -setactive 9d5ab69f-afea-4d08-8ad1-db7f4ab517ab
                                                                                                            3⤵
                                                                                                              PID:592
                                                                                                              • C:\Windows\SysWOW64\powercfg.exe
                                                                                                                powercfg -setactive 9d5ab69f-afea-4d08-8ad1-db7f4ab517ab
                                                                                                                4⤵
                                                                                                                  PID:608
                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                              cmd /c powercfg -h off
                                                                                                              2⤵
                                                                                                                PID:1540
                                                                                                                • C:\Windows\SysWOW64\powercfg.exe
                                                                                                                  powercfg -h off
                                                                                                                  3⤵
                                                                                                                    PID:2772
                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 392 -s 576
                                                                                                                  2⤵
                                                                                                                  • Program crash
                                                                                                                  PID:1808

                                                                                                              Network

                                                                                                                    MITRE ATT&CK Enterprise v15

                                                                                                                    Replay Monitor

                                                                                                                    Loading Replay Monitor...

                                                                                                                    Downloads

                                                                                                                    • \??\c:\windows\fonts\eufcdaz\zhfluxb.exe

                                                                                                                      Filesize

                                                                                                                      450KB

                                                                                                                      MD5

                                                                                                                      65495f2f4513a8d21197a44f4e43b023

                                                                                                                      SHA1

                                                                                                                      aeaea64178e248332ab5e389d9774ede9a6b3eb4

                                                                                                                      SHA256

                                                                                                                      3b266636a601b9f5d02b2cca3c15f8368a6626684a0d168379d274bf98a7b98a

                                                                                                                      SHA512

                                                                                                                      68ccd2c6e25df5d441e40f3e76cec71426af7cea99188be9907894508e9ab3d2ec0ed621b1fa5db65c1b452cec0cd5fe66bf5be838c69cc7388659e565d34938

                                                                                                                    • memory/392-65-0x0000000000400000-0x0000000000478000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      480KB

                                                                                                                    • memory/392-55-0x0000000000400000-0x0000000000478000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      480KB

                                                                                                                    • memory/1672-33-0x0000000000400000-0x0000000000478000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      480KB

                                                                                                                    • memory/1816-32-0x0000000000400000-0x0000000000478000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      480KB

                                                                                                                    • memory/1816-34-0x0000000000400000-0x0000000000478000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      480KB

                                                                                                                    • memory/1816-44-0x0000000000400000-0x0000000000478000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      480KB

                                                                                                                    • memory/1992-0-0x0000000000400000-0x0000000000478000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      480KB

                                                                                                                    • memory/1992-4-0x0000000000400000-0x0000000000478000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      480KB

                                                                                                                    • memory/2336-54-0x0000000000400000-0x0000000000478000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      480KB

                                                                                                                    • memory/2340-51-0x0000000000BF0000-0x0000000000C68000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      480KB

                                                                                                                    • memory/2552-12-0x0000000000400000-0x0000000000478000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      480KB

                                                                                                                    • memory/2552-9-0x0000000000400000-0x0000000000478000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      480KB

                                                                                                                    • memory/2656-11-0x0000000000400000-0x0000000000478000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      480KB

                                                                                                                    • memory/2656-23-0x0000000000400000-0x0000000000478000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      480KB

                                                                                                                    • memory/2656-13-0x0000000000400000-0x0000000000478000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      480KB

                                                                                                                    • memory/2720-48-0x0000000000400000-0x0000000000478000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      480KB

                                                                                                                    • memory/2956-27-0x0000000000400000-0x0000000000478000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      480KB