Analysis

  • max time kernel
    150s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-04-2024 14:51

General

  • Target

    d6cded3c9fc8ca880b8bfbfbbf78e96e_JaffaCakes118.exe

  • Size

    375KB

  • MD5

    d6cded3c9fc8ca880b8bfbfbbf78e96e

  • SHA1

    0764cf56ae697694152f6eec6e6b5d7876eeeb87

  • SHA256

    58df7b839d34916ebae21d29e997af3a6cd00de0c939402202467a247bfed6fd

  • SHA512

    217b7d5cf48e0b14f271d774000ca13fd06ce62511a9fc9095e526636f6675669b9345c18a710a61a4e5266cc21ad3e8c1e0ca5a2827c1a041f5676efc7f6a5c

  • SSDEEP

    6144:tczH+8QD8sg+ZvFXaczH+8QD8sg+ZvFX:CaHFZvFbaHFZvF

Malware Config

Signatures

  • Blackmoon, KrBanker

    Blackmoon also known as KrBanker is banking trojan first discovered in early 2014.

  • Detect Blackmoon payload 13 IoCs
  • Executes dropped EXE 8 IoCs
  • UPX packed file 15 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 4 IoCs
  • Drops file in Windows directory 14 IoCs
  • Program crash 3 IoCs
  • Creates scheduled task(s) 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 24 IoCs
  • Runs ping.exe 1 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 26 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 9 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d6cded3c9fc8ca880b8bfbfbbf78e96e_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\d6cded3c9fc8ca880b8bfbfbbf78e96e_JaffaCakes118.exe"
    1⤵
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: RenamesItself
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1428
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c ping 127.0.0.1 -n 5 & Start c:\windows\fonts\fswxoj\xywhg.exe
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:788
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1 -n 5
        3⤵
        • Runs ping.exe
        PID:1424
      • \??\c:\windows\fonts\fswxoj\xywhg.exe
        c:\windows\fonts\fswxoj\xywhg.exe
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        PID:352
  • \??\c:\windows\fonts\fswxoj\xywhg.exe
    c:\windows\fonts\fswxoj\xywhg.exe
    1⤵
    • Executes dropped EXE
    • Drops file in System32 directory
    • Drops file in Windows directory
    • Modifies data under HKEY_USERS
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3048
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c wmic /NAMESPACE:"\\root\subscription" PATH __EventFilter WHERE Name="efxbg" DELETE & wmic /NAMESPACE:"\\root\subscription" PATH CommandLineEventConsumer WHERE Name="sdqn" DELETE & wmic /NAMESPACE:"\\root\subscription" PATH __FilterToConsumerBinding WHERE Filter="__EventFilter.Name='efxbg'" DELETE
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3520
      • C:\Windows\SysWOW64\Wbem\WMIC.exe
        wmic /NAMESPACE:"\\root\subscription" PATH __EventFilter WHERE Name="efxbg" DELETE
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:2356
      • C:\Windows\SysWOW64\Wbem\WMIC.exe
        wmic /NAMESPACE:"\\root\subscription" PATH CommandLineEventConsumer WHERE Name="sdqn" DELETE
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:5088
      • C:\Windows\SysWOW64\Wbem\WMIC.exe
        wmic /NAMESPACE:"\\root\subscription" PATH __FilterToConsumerBinding WHERE Filter="__EventFilter.Name='efxbg'" DELETE
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1008
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c wmic /NAMESPACE:"\\root\subscription" PATH __EventFilter CREATE Name="efxbg", EventNameSpace="root\cimv2",QueryLanguage="WQL", Query="SELECT * FROM __InstanceModificationEvent WITHIN 30 WHERE TargetInstance ISA 'Win32_PerfFormattedData_PerfOS_System'" & wmic /NAMESPACE:"\\root\subscription" PATH CommandLineEventConsumer CREATE Name="sdqn",CommandLineTemplate="c:\windows\ime\huwyxe\oyarce.exe" & wmic /NAMESPACE:"\\root\subscription" PATH __FilterToConsumerBinding CREATE Filter="__EventFilter.Name="efxbg"", Consumer="CommandLineEventConsumer.Name="sdqn""
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4024
      • C:\Windows\SysWOW64\Wbem\WMIC.exe
        wmic /NAMESPACE:"\\root\subscription" PATH __EventFilter CREATE Name="efxbg", EventNameSpace="root\cimv2",QueryLanguage="WQL", Query="SELECT * FROM __InstanceModificationEvent WITHIN 30 WHERE TargetInstance ISA 'Win32_PerfFormattedData_PerfOS_System'"
        3⤵
          PID:4588
        • C:\Windows\SysWOW64\Wbem\WMIC.exe
          wmic /NAMESPACE:"\\root\subscription" PATH CommandLineEventConsumer CREATE Name="sdqn",CommandLineTemplate="c:\windows\ime\huwyxe\oyarce.exe"
          3⤵
            PID:1700
          • C:\Windows\SysWOW64\Wbem\WMIC.exe
            wmic /NAMESPACE:"\\root\subscription" PATH __FilterToConsumerBinding CREATE Filter="__EventFilter.Name="efxbg"", Consumer="CommandLineEventConsumer.Name="sdqn""
            3⤵
              PID:520
          • C:\Windows\SysWOW64\cmd.exe
            cmd /c Schtasks /DELETE /TN xcqvh /F
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:2496
            • C:\Windows\SysWOW64\schtasks.exe
              Schtasks /DELETE /TN xcqvh /F
              3⤵
                PID:4216
            • C:\Windows\SysWOW64\cmd.exe
              cmd /c echo Y|schtasks /create /sc minute /mo 30 /tn "xcqvh" /ru system /tr "c:\windows\ime\huwyxe\oyarce.exe"
              2⤵
              • Suspicious use of WriteProcessMemory
              PID:4940
              • C:\Windows\SysWOW64\cmd.exe
                C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                3⤵
                  PID:816
                • C:\Windows\SysWOW64\schtasks.exe
                  schtasks /create /sc minute /mo 30 /tn "xcqvh" /ru system /tr "c:\windows\ime\huwyxe\oyarce.exe"
                  3⤵
                  • Creates scheduled task(s)
                  PID:3200
              • C:\Windows\SysWOW64\cmd.exe
                cmd.exe /c cmd /c powercfg -import c:\windows\fonts\fswxoj\BestPower.pow
                2⤵
                • Suspicious use of WriteProcessMemory
                PID:1060
                • C:\Windows\SysWOW64\cmd.exe
                  cmd /c powercfg -import c:\windows\fonts\fswxoj\BestPower.pow
                  3⤵
                  • Suspicious use of WriteProcessMemory
                  PID:3080
                  • C:\Windows\SysWOW64\powercfg.exe
                    powercfg -import c:\windows\fonts\fswxoj\BestPower.pow
                    4⤵
                      PID:3280
                • C:\Windows\SysWOW64\cmd.exe
                  cmd.exe /c cmd /c powercfg -setactive 9d381d62-d713-42c8-993c-ac5450e6f195
                  2⤵
                  • Suspicious use of WriteProcessMemory
                  PID:1920
                  • C:\Windows\SysWOW64\cmd.exe
                    cmd /c powercfg -setactive 9d381d62-d713-42c8-993c-ac5450e6f195
                    3⤵
                    • Suspicious use of WriteProcessMemory
                    PID:4320
                    • C:\Windows\SysWOW64\powercfg.exe
                      powercfg -setactive 9d381d62-d713-42c8-993c-ac5450e6f195
                      4⤵
                        PID:2404
                  • C:\Windows\SysWOW64\cmd.exe
                    cmd /c powercfg -h off
                    2⤵
                      PID:4444
                      • C:\Windows\SysWOW64\powercfg.exe
                        powercfg -h off
                        3⤵
                          PID:1932
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -u -p 3048 -s 1336
                        2⤵
                        • Program crash
                        PID:4836
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3048 -ip 3048
                      1⤵
                        PID:4484
                      • C:\Windows\system32\wbem\WmiApSrv.exe
                        C:\Windows\system32\wbem\WmiApSrv.exe
                        1⤵
                          PID:1908
                        • \??\c:\windows\ime\huwyxe\oyarce.exe
                          c:\windows\ime\huwyxe\oyarce.exe
                          1⤵
                          • Executes dropped EXE
                          • Drops file in Windows directory
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious use of SetWindowsHookEx
                          PID:4624
                          • C:\Windows\SysWOW64\cmd.exe
                            cmd /c ping 127.0.0.1 -n 5 & Start c:\windows\fonts\fswxoj\xywhg.exe
                            2⤵
                              PID:1168
                              • C:\Windows\SysWOW64\PING.EXE
                                ping 127.0.0.1 -n 5
                                3⤵
                                • Runs ping.exe
                                PID:3300
                              • \??\c:\windows\fonts\fswxoj\xywhg.exe
                                c:\windows\fonts\fswxoj\xywhg.exe
                                3⤵
                                • Executes dropped EXE
                                • Suspicious behavior: EnumeratesProcesses
                                • Suspicious use of SetWindowsHookEx
                                PID:4564
                          • \??\c:\windows\fonts\fswxoj\xywhg.exe
                            c:\windows\fonts\fswxoj\xywhg.exe
                            1⤵
                            • Executes dropped EXE
                            • Drops file in Windows directory
                            • Modifies data under HKEY_USERS
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious use of SetWindowsHookEx
                            PID:4816
                            • C:\Windows\SysWOW64\cmd.exe
                              cmd /c wmic /NAMESPACE:"\\root\subscription" PATH __EventFilter WHERE Name="efxbg" DELETE & wmic /NAMESPACE:"\\root\subscription" PATH CommandLineEventConsumer WHERE Name="sdqn" DELETE & wmic /NAMESPACE:"\\root\subscription" PATH __FilterToConsumerBinding WHERE Filter="__EventFilter.Name='efxbg'" DELETE
                              2⤵
                                PID:3128
                                • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                  wmic /NAMESPACE:"\\root\subscription" PATH __EventFilter WHERE Name="efxbg" DELETE
                                  3⤵
                                    PID:1532
                                  • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                    wmic /NAMESPACE:"\\root\subscription" PATH CommandLineEventConsumer WHERE Name="sdqn" DELETE
                                    3⤵
                                      PID:3280
                                    • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                      wmic /NAMESPACE:"\\root\subscription" PATH __FilterToConsumerBinding WHERE Filter="__EventFilter.Name='efxbg'" DELETE
                                      3⤵
                                        PID:2936
                                    • C:\Windows\SysWOW64\cmd.exe
                                      cmd /c wmic /NAMESPACE:"\\root\subscription" PATH __EventFilter CREATE Name="efxbg", EventNameSpace="root\cimv2",QueryLanguage="WQL", Query="SELECT * FROM __InstanceModificationEvent WITHIN 30 WHERE TargetInstance ISA 'Win32_PerfFormattedData_PerfOS_System'" & wmic /NAMESPACE:"\\root\subscription" PATH CommandLineEventConsumer CREATE Name="sdqn",CommandLineTemplate="c:\windows\ime\huwyxe\oyarce.exe" & wmic /NAMESPACE:"\\root\subscription" PATH __FilterToConsumerBinding CREATE Filter="__EventFilter.Name="efxbg"", Consumer="CommandLineEventConsumer.Name="sdqn""
                                      2⤵
                                        PID:4328
                                        • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                          wmic /NAMESPACE:"\\root\subscription" PATH __EventFilter CREATE Name="efxbg", EventNameSpace="root\cimv2",QueryLanguage="WQL", Query="SELECT * FROM __InstanceModificationEvent WITHIN 30 WHERE TargetInstance ISA 'Win32_PerfFormattedData_PerfOS_System'"
                                          3⤵
                                            PID:4444
                                          • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                            wmic /NAMESPACE:"\\root\subscription" PATH CommandLineEventConsumer CREATE Name="sdqn",CommandLineTemplate="c:\windows\ime\huwyxe\oyarce.exe"
                                            3⤵
                                              PID:1912
                                            • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                              wmic /NAMESPACE:"\\root\subscription" PATH __FilterToConsumerBinding CREATE Filter="__EventFilter.Name="efxbg"", Consumer="CommandLineEventConsumer.Name="sdqn""
                                              3⤵
                                                PID:2200
                                            • C:\Windows\SysWOW64\cmd.exe
                                              cmd /c Schtasks /DELETE /TN xcqvh /F
                                              2⤵
                                                PID:4396
                                                • C:\Windows\SysWOW64\schtasks.exe
                                                  Schtasks /DELETE /TN xcqvh /F
                                                  3⤵
                                                    PID:3924
                                                • C:\Windows\SysWOW64\cmd.exe
                                                  cmd /c echo Y|schtasks /create /sc minute /mo 30 /tn "xcqvh" /ru system /tr "c:\windows\ime\huwyxe\oyarce.exe"
                                                  2⤵
                                                    PID:4544
                                                    • C:\Windows\SysWOW64\cmd.exe
                                                      C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                                                      3⤵
                                                        PID:5112
                                                      • C:\Windows\SysWOW64\schtasks.exe
                                                        schtasks /create /sc minute /mo 30 /tn "xcqvh" /ru system /tr "c:\windows\ime\huwyxe\oyarce.exe"
                                                        3⤵
                                                        • Creates scheduled task(s)
                                                        PID:928
                                                    • C:\Windows\SysWOW64\cmd.exe
                                                      cmd.exe /c cmd /c powercfg -import c:\windows\fonts\fswxoj\BestPower.pow
                                                      2⤵
                                                        PID:3444
                                                        • C:\Windows\SysWOW64\cmd.exe
                                                          cmd /c powercfg -import c:\windows\fonts\fswxoj\BestPower.pow
                                                          3⤵
                                                            PID:4844
                                                            • C:\Windows\SysWOW64\powercfg.exe
                                                              powercfg -import c:\windows\fonts\fswxoj\BestPower.pow
                                                              4⤵
                                                                PID:2176
                                                          • C:\Windows\SysWOW64\cmd.exe
                                                            cmd.exe /c cmd /c powercfg -setactive a98d5248-2e01-40c4-9181-7ceed82f092c
                                                            2⤵
                                                              PID:3012
                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                cmd /c powercfg -setactive a98d5248-2e01-40c4-9181-7ceed82f092c
                                                                3⤵
                                                                  PID:3220
                                                                  • C:\Windows\SysWOW64\powercfg.exe
                                                                    powercfg -setactive a98d5248-2e01-40c4-9181-7ceed82f092c
                                                                    4⤵
                                                                      PID:3552
                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                  cmd /c powercfg -h off
                                                                  2⤵
                                                                    PID:1156
                                                                    • C:\Windows\SysWOW64\powercfg.exe
                                                                      powercfg -h off
                                                                      3⤵
                                                                        PID:4268
                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 4816 -s 1380
                                                                      2⤵
                                                                      • Program crash
                                                                      PID:4736
                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 468 -p 4816 -ip 4816
                                                                    1⤵
                                                                      PID:4428
                                                                    • \??\c:\windows\ime\huwyxe\oyarce.exe
                                                                      c:\windows\ime\huwyxe\oyarce.exe
                                                                      1⤵
                                                                      • Executes dropped EXE
                                                                      • Drops file in Windows directory
                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                      • Suspicious use of SetWindowsHookEx
                                                                      PID:1004
                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                        cmd /c ping 127.0.0.1 -n 5 & Start c:\windows\fonts\fswxoj\xywhg.exe
                                                                        2⤵
                                                                          PID:2148
                                                                          • C:\Windows\SysWOW64\PING.EXE
                                                                            ping 127.0.0.1 -n 5
                                                                            3⤵
                                                                            • Runs ping.exe
                                                                            PID:1600
                                                                          • \??\c:\windows\fonts\fswxoj\xywhg.exe
                                                                            c:\windows\fonts\fswxoj\xywhg.exe
                                                                            3⤵
                                                                            • Executes dropped EXE
                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                            • Suspicious use of SetWindowsHookEx
                                                                            PID:1988
                                                                      • \??\c:\windows\fonts\fswxoj\xywhg.exe
                                                                        c:\windows\fonts\fswxoj\xywhg.exe
                                                                        1⤵
                                                                        • Executes dropped EXE
                                                                        • Drops file in Windows directory
                                                                        • Modifies data under HKEY_USERS
                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                        • Suspicious use of SetWindowsHookEx
                                                                        PID:2640
                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                          cmd /c wmic /NAMESPACE:"\\root\subscription" PATH __EventFilter WHERE Name="efxbg" DELETE & wmic /NAMESPACE:"\\root\subscription" PATH CommandLineEventConsumer WHERE Name="sdqn" DELETE & wmic /NAMESPACE:"\\root\subscription" PATH __FilterToConsumerBinding WHERE Filter="__EventFilter.Name='efxbg'" DELETE
                                                                          2⤵
                                                                            PID:1316
                                                                            • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                                                              wmic /NAMESPACE:"\\root\subscription" PATH __EventFilter WHERE Name="efxbg" DELETE
                                                                              3⤵
                                                                                PID:4340
                                                                              • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                                                                wmic /NAMESPACE:"\\root\subscription" PATH CommandLineEventConsumer WHERE Name="sdqn" DELETE
                                                                                3⤵
                                                                                  PID:3204
                                                                                • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                                                                  wmic /NAMESPACE:"\\root\subscription" PATH __FilterToConsumerBinding WHERE Filter="__EventFilter.Name='efxbg'" DELETE
                                                                                  3⤵
                                                                                    PID:1528
                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                  cmd /c wmic /NAMESPACE:"\\root\subscription" PATH __EventFilter CREATE Name="efxbg", EventNameSpace="root\cimv2",QueryLanguage="WQL", Query="SELECT * FROM __InstanceModificationEvent WITHIN 30 WHERE TargetInstance ISA 'Win32_PerfFormattedData_PerfOS_System'" & wmic /NAMESPACE:"\\root\subscription" PATH CommandLineEventConsumer CREATE Name="sdqn",CommandLineTemplate="c:\windows\ime\huwyxe\oyarce.exe" & wmic /NAMESPACE:"\\root\subscription" PATH __FilterToConsumerBinding CREATE Filter="__EventFilter.Name="efxbg"", Consumer="CommandLineEventConsumer.Name="sdqn""
                                                                                  2⤵
                                                                                    PID:1532
                                                                                    • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                                                                      wmic /NAMESPACE:"\\root\subscription" PATH __EventFilter CREATE Name="efxbg", EventNameSpace="root\cimv2",QueryLanguage="WQL", Query="SELECT * FROM __InstanceModificationEvent WITHIN 30 WHERE TargetInstance ISA 'Win32_PerfFormattedData_PerfOS_System'"
                                                                                      3⤵
                                                                                        PID:4820
                                                                                      • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                                                                        wmic /NAMESPACE:"\\root\subscription" PATH CommandLineEventConsumer CREATE Name="sdqn",CommandLineTemplate="c:\windows\ime\huwyxe\oyarce.exe"
                                                                                        3⤵
                                                                                          PID:3048
                                                                                        • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                                                                          wmic /NAMESPACE:"\\root\subscription" PATH __FilterToConsumerBinding CREATE Filter="__EventFilter.Name="efxbg"", Consumer="CommandLineEventConsumer.Name="sdqn""
                                                                                          3⤵
                                                                                            PID:1076
                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                          cmd /c Schtasks /DELETE /TN xcqvh /F
                                                                                          2⤵
                                                                                            PID:1860
                                                                                            • C:\Windows\SysWOW64\schtasks.exe
                                                                                              Schtasks /DELETE /TN xcqvh /F
                                                                                              3⤵
                                                                                                PID:5000
                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                              cmd /c echo Y|schtasks /create /sc minute /mo 30 /tn "xcqvh" /ru system /tr "c:\windows\ime\huwyxe\oyarce.exe"
                                                                                              2⤵
                                                                                                PID:948
                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                  C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                                                                                                  3⤵
                                                                                                    PID:776
                                                                                                  • C:\Windows\SysWOW64\schtasks.exe
                                                                                                    schtasks /create /sc minute /mo 30 /tn "xcqvh" /ru system /tr "c:\windows\ime\huwyxe\oyarce.exe"
                                                                                                    3⤵
                                                                                                    • Creates scheduled task(s)
                                                                                                    PID:5024
                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                  cmd.exe /c cmd /c powercfg -import c:\windows\fonts\fswxoj\BestPower.pow
                                                                                                  2⤵
                                                                                                    PID:4416
                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                      cmd /c powercfg -import c:\windows\fonts\fswxoj\BestPower.pow
                                                                                                      3⤵
                                                                                                        PID:4884
                                                                                                        • C:\Windows\SysWOW64\powercfg.exe
                                                                                                          powercfg -import c:\windows\fonts\fswxoj\BestPower.pow
                                                                                                          4⤵
                                                                                                            PID:3888
                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                        cmd.exe /c cmd /c powercfg -setactive 2fff61cd-f309-4ca7-b576-1231d3dba4ed
                                                                                                        2⤵
                                                                                                          PID:4964
                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                            cmd /c powercfg -setactive 2fff61cd-f309-4ca7-b576-1231d3dba4ed
                                                                                                            3⤵
                                                                                                              PID:2176
                                                                                                              • C:\Windows\SysWOW64\powercfg.exe
                                                                                                                powercfg -setactive 2fff61cd-f309-4ca7-b576-1231d3dba4ed
                                                                                                                4⤵
                                                                                                                  PID:4132
                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                              cmd /c powercfg -h off
                                                                                                              2⤵
                                                                                                                PID:4256
                                                                                                                • C:\Windows\SysWOW64\powercfg.exe
                                                                                                                  powercfg -h off
                                                                                                                  3⤵
                                                                                                                    PID:1656
                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 2640 -s 1084
                                                                                                                  2⤵
                                                                                                                  • Program crash
                                                                                                                  PID:520
                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 464 -p 2640 -ip 2640
                                                                                                                1⤵
                                                                                                                  PID:1920

                                                                                                                Network

                                                                                                                MITRE ATT&CK Enterprise v15

                                                                                                                Replay Monitor

                                                                                                                Loading Replay Monitor...

                                                                                                                Downloads

                                                                                                                • C:\Windows\Fonts\fswxoj\xywhg.exe

                                                                                                                  Filesize

                                                                                                                  437KB

                                                                                                                  MD5

                                                                                                                  c484d003c450ff3ec9fe7140514748c8

                                                                                                                  SHA1

                                                                                                                  2beb80894f643bb4369cbbf40fac50c8a4fffd1c

                                                                                                                  SHA256

                                                                                                                  52c7324c3bf746d59d4e72f26152959cf708c12262a64d41cc8c92c3a5fedcc1

                                                                                                                  SHA512

                                                                                                                  0126e8a666c340d0d636fa9a0c5f73165c98a667f5202bc9432217f786e36ac5e09096f6e538653e1918e638f357c34f1061171439abb9367bdf6004ce007458

                                                                                                                • memory/352-9-0x0000000000400000-0x0000000000478000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  480KB

                                                                                                                • memory/1004-40-0x0000000000400000-0x0000000000478000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  480KB

                                                                                                                • memory/1428-4-0x0000000000400000-0x0000000000478000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  480KB

                                                                                                                • memory/1428-0-0x0000000000400000-0x0000000000478000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  480KB

                                                                                                                • memory/1988-46-0x0000000000400000-0x0000000000478000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  480KB

                                                                                                                • memory/1988-43-0x0000000000400000-0x0000000000478000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  480KB

                                                                                                                • memory/2640-45-0x0000000000400000-0x0000000000478000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  480KB

                                                                                                                • memory/2640-47-0x0000000000400000-0x0000000000478000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  480KB

                                                                                                                • memory/3048-10-0x0000000000400000-0x0000000000478000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  480KB

                                                                                                                • memory/3048-18-0x0000000000400000-0x0000000000478000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  480KB

                                                                                                                • memory/4564-26-0x0000000000400000-0x0000000000478000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  480KB

                                                                                                                • memory/4624-22-0x0000000000400000-0x0000000000478000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  480KB

                                                                                                                • memory/4816-36-0x0000000000400000-0x0000000000478000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  480KB

                                                                                                                • memory/4816-27-0x0000000000400000-0x0000000000478000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  480KB