Analysis
-
max time kernel
320s -
max time network
318s -
platform
windows10-ltsc 2021_x64 -
resource
win10ltsc2021-20241211-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20241211-enlocale:en-usos:windows10-ltsc 2021-x64system -
submitted
04-01-2025 17:43
Static task
static1
URLScan task
urlscan1
Behavioral task
behavioral1
Sample
https://github.com/orangegrouptech/Biohazards-from-orangegrouptech/raw/refs/heads/master/Ransomware/Winlocker.VB6.Blacksod/WinlockerVB6Blacksod.exe
Resource
win10ltsc2021-20241211-en
General
-
Target
https://github.com/orangegrouptech/Biohazards-from-orangegrouptech/raw/refs/heads/master/Ransomware/Winlocker.VB6.Blacksod/WinlockerVB6Blacksod.exe
Malware Config
Signatures
-
BadRabbit
Ransomware family discovered in late 2017, mainly targeting Russia and Ukraine.
-
Badrabbit family
-
Modifies WinLogon for persistence 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "C:\\Program Files (x86)\\Windows\\Error file remover\\fatalerror.exe" msiexec.exe Set value (str) \REGISTRY\USER\S-1-5-21-2366345620-3342093254-3461191856-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "C:\\Program Files (x86)\\Windows\\Error file remover\\fatalerror.exe" msiexec.exe -
Modifies visibility of file extensions in Explorer 2 TTPs 64 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-2366345620-3342093254-3461191856-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\HideFileExt = "1" reg.exe Set value (int) \REGISTRY\USER\S-1-5-21-2366345620-3342093254-3461191856-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\HideFileExt = "1" reg.exe Set value (int) \REGISTRY\USER\S-1-5-21-2366345620-3342093254-3461191856-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\HideFileExt = "1" reg.exe Set value (int) \REGISTRY\USER\S-1-5-21-2366345620-3342093254-3461191856-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\HideFileExt = "1" reg.exe Set value (int) \REGISTRY\USER\S-1-5-21-2366345620-3342093254-3461191856-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\HideFileExt = "1" reg.exe Set value (int) \REGISTRY\USER\S-1-5-21-2366345620-3342093254-3461191856-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\HideFileExt = "1" reg.exe Set value (int) \REGISTRY\USER\S-1-5-21-2366345620-3342093254-3461191856-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\HideFileExt = "1" reg.exe Set value (int) \REGISTRY\USER\S-1-5-21-2366345620-3342093254-3461191856-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\HideFileExt = "1" reg.exe Set value (int) \REGISTRY\USER\S-1-5-21-2366345620-3342093254-3461191856-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\HideFileExt = "1" reg.exe Set value (int) \REGISTRY\USER\S-1-5-21-2366345620-3342093254-3461191856-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\HideFileExt = "1" reg.exe Set value (int) \REGISTRY\USER\S-1-5-21-2366345620-3342093254-3461191856-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\HideFileExt = "1" reg.exe Set value (int) \REGISTRY\USER\S-1-5-21-2366345620-3342093254-3461191856-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\HideFileExt = "1" reg.exe Set value (int) \REGISTRY\USER\S-1-5-21-2366345620-3342093254-3461191856-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\HideFileExt = "1" reg.exe Set value (int) \REGISTRY\USER\S-1-5-21-2366345620-3342093254-3461191856-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\HideFileExt = "1" reg.exe Set value (int) \REGISTRY\USER\S-1-5-21-2366345620-3342093254-3461191856-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\HideFileExt = "1" reg.exe Set value (int) \REGISTRY\USER\S-1-5-21-2366345620-3342093254-3461191856-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\HideFileExt = "1" reg.exe Set value (int) \REGISTRY\USER\S-1-5-21-2366345620-3342093254-3461191856-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\HideFileExt = "1" reg.exe Set value (int) \REGISTRY\USER\S-1-5-21-2366345620-3342093254-3461191856-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\HideFileExt = "1" reg.exe Set value (int) \REGISTRY\USER\S-1-5-21-2366345620-3342093254-3461191856-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\HideFileExt = "1" reg.exe Set value (int) \REGISTRY\USER\S-1-5-21-2366345620-3342093254-3461191856-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\HideFileExt = "1" reg.exe Set value (int) \REGISTRY\USER\S-1-5-21-2366345620-3342093254-3461191856-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\HideFileExt = "1" reg.exe Set value (int) \REGISTRY\USER\S-1-5-21-2366345620-3342093254-3461191856-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\HideFileExt = "1" reg.exe Set value (int) \REGISTRY\USER\S-1-5-21-2366345620-3342093254-3461191856-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\HideFileExt = "1" reg.exe Set value (int) \REGISTRY\USER\S-1-5-21-2366345620-3342093254-3461191856-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\HideFileExt = "1" reg.exe Set value (int) \REGISTRY\USER\S-1-5-21-2366345620-3342093254-3461191856-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\HideFileExt = "1" reg.exe Set value (int) \REGISTRY\USER\S-1-5-21-2366345620-3342093254-3461191856-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\HideFileExt = "1" reg.exe Set value (int) \REGISTRY\USER\S-1-5-21-2366345620-3342093254-3461191856-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\HideFileExt = "1" reg.exe Set value (int) \REGISTRY\USER\S-1-5-21-2366345620-3342093254-3461191856-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\HideFileExt = "1" reg.exe Set value (int) \REGISTRY\USER\S-1-5-21-2366345620-3342093254-3461191856-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\HideFileExt = "1" reg.exe Set value (int) \REGISTRY\USER\S-1-5-21-2366345620-3342093254-3461191856-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\HideFileExt = "1" reg.exe Set value (int) \REGISTRY\USER\S-1-5-21-2366345620-3342093254-3461191856-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\HideFileExt = "1" reg.exe Set value (int) \REGISTRY\USER\S-1-5-21-2366345620-3342093254-3461191856-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\HideFileExt = "1" reg.exe Set value (int) \REGISTRY\USER\S-1-5-21-2366345620-3342093254-3461191856-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\HideFileExt = "1" reg.exe Set value (int) \REGISTRY\USER\S-1-5-21-2366345620-3342093254-3461191856-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\HideFileExt = "1" reg.exe Set value (int) \REGISTRY\USER\S-1-5-21-2366345620-3342093254-3461191856-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\HideFileExt = "1" reg.exe Set value (int) \REGISTRY\USER\S-1-5-21-2366345620-3342093254-3461191856-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\HideFileExt = "1" reg.exe Set value (int) \REGISTRY\USER\S-1-5-21-2366345620-3342093254-3461191856-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\HideFileExt = "1" reg.exe Set value (int) \REGISTRY\USER\S-1-5-21-2366345620-3342093254-3461191856-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\HideFileExt = "1" reg.exe Set value (int) \REGISTRY\USER\S-1-5-21-2366345620-3342093254-3461191856-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\HideFileExt = "1" reg.exe Set value (int) \REGISTRY\USER\S-1-5-21-2366345620-3342093254-3461191856-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\HideFileExt = "1" reg.exe Set value (int) \REGISTRY\USER\S-1-5-21-2366345620-3342093254-3461191856-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\HideFileExt = "1" reg.exe Set value (int) \REGISTRY\USER\S-1-5-21-2366345620-3342093254-3461191856-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\HideFileExt = "1" reg.exe Set value (int) \REGISTRY\USER\S-1-5-21-2366345620-3342093254-3461191856-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\HideFileExt = "1" reg.exe Set value (int) \REGISTRY\USER\S-1-5-21-2366345620-3342093254-3461191856-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\HideFileExt = "1" reg.exe Set value (int) \REGISTRY\USER\S-1-5-21-2366345620-3342093254-3461191856-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\HideFileExt = "1" reg.exe Set value (int) \REGISTRY\USER\S-1-5-21-2366345620-3342093254-3461191856-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\HideFileExt = "1" reg.exe Set value (int) \REGISTRY\USER\S-1-5-21-2366345620-3342093254-3461191856-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\HideFileExt = "1" reg.exe Set value (int) \REGISTRY\USER\S-1-5-21-2366345620-3342093254-3461191856-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\HideFileExt = "1" reg.exe Set value (int) \REGISTRY\USER\S-1-5-21-2366345620-3342093254-3461191856-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\HideFileExt = "1" reg.exe Set value (int) \REGISTRY\USER\S-1-5-21-2366345620-3342093254-3461191856-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\HideFileExt = "1" reg.exe Set value (int) \REGISTRY\USER\S-1-5-21-2366345620-3342093254-3461191856-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\HideFileExt = "1" reg.exe Set value (int) \REGISTRY\USER\S-1-5-21-2366345620-3342093254-3461191856-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\HideFileExt = "1" reg.exe Set value (int) \REGISTRY\USER\S-1-5-21-2366345620-3342093254-3461191856-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\HideFileExt = "1" reg.exe Set value (int) \REGISTRY\USER\S-1-5-21-2366345620-3342093254-3461191856-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\HideFileExt = "1" reg.exe Set value (int) \REGISTRY\USER\S-1-5-21-2366345620-3342093254-3461191856-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\HideFileExt = "1" reg.exe Set value (int) \REGISTRY\USER\S-1-5-21-2366345620-3342093254-3461191856-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\HideFileExt = "1" reg.exe Set value (int) \REGISTRY\USER\S-1-5-21-2366345620-3342093254-3461191856-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\HideFileExt = "1" reg.exe Set value (int) \REGISTRY\USER\S-1-5-21-2366345620-3342093254-3461191856-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\HideFileExt = "1" reg.exe Set value (int) \REGISTRY\USER\S-1-5-21-2366345620-3342093254-3461191856-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\HideFileExt = "1" reg.exe Set value (int) \REGISTRY\USER\S-1-5-21-2366345620-3342093254-3461191856-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\HideFileExt = "1" reg.exe Set value (int) \REGISTRY\USER\S-1-5-21-2366345620-3342093254-3461191856-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\HideFileExt = "1" reg.exe Set value (int) \REGISTRY\USER\S-1-5-21-2366345620-3342093254-3461191856-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\HideFileExt = "1" reg.exe Set value (int) \REGISTRY\USER\S-1-5-21-2366345620-3342093254-3461191856-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\HideFileExt = "1" reg.exe Set value (int) \REGISTRY\USER\S-1-5-21-2366345620-3342093254-3461191856-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\HideFileExt = "1" reg.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" reg.exe -
Renames multiple (75) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Downloads MZ/PE file
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2366345620-3342093254-3461191856-1000\Control Panel\International\Geo\Nation BCsIkkYQ.exe Key value queried \REGISTRY\USER\S-1-5-21-2366345620-3342093254-3461191856-1000\Control Panel\International\Geo\Nation cmd.exe -
Executes dropped EXE 64 IoCs
pid Process 5384 WinlockerVB6Blacksod.exe 5456 WinlockerVB6Blacksod.exe 2348 WinlockerVB6Blacksod.exe 5972 WinlockerVB6Blacksod.exe 5432 WinlockerVB6Blacksod.exe 4228 ViraLock.exe 5740 BCsIkkYQ.exe 5440 GUkEkEQw.exe 4644 ViraLock.exe 1460 ViraLock.exe 4136 ViraLock.exe 5280 ViraLock.exe 3400 ViraLock.exe 5856 ViraLock.exe 480 ViraLock.exe 4844 ViraLock.exe 5924 ViraLock.exe 3548 ViraLock.exe 4336 ViraLock.exe 3692 ViraLock.exe 5668 ViraLock.exe 948 ViraLock.exe 2572 ViraLock.exe 2868 ViraLock.exe 5712 ViraLock.exe 5572 ViraLock.exe 1128 ViraLock.exe 3924 ViraLock.exe 448 ViraLock.exe 3384 ViraLock.exe 1172 ViraLock.exe 4784 ViraLock.exe 6048 ViraLock.exe 4588 ViraLock.exe 1844 ViraLock.exe 5912 ViraLock.exe 4344 ViraLock.exe 5292 ViraLock.exe 5928 ViraLock.exe 3484 ViraLock.exe 6076 ViraLock.exe 4784 ViraLock.exe 4792 ViraLock.exe 188 ViraLock.exe 4348 ViraLock.exe 4092 ViraLock.exe 5000 ViraLock.exe 5004 ViraLock.exe 3016 ViraLock.exe 1236 ViraLock.exe 5776 ViraLock.exe 5276 ViraLock.exe 4644 ViraLock.exe 856 ViraLock.exe 1236 ViraLock.exe 4500 ViraLock.exe 5800 ViraLock.exe 3200 ViraLock.exe 3416 ViraLock.exe 4140 ViraLock.exe 6076 ViraLock.exe 6120 ViraLock.exe 5372 ViraLock.exe 1000 ViraLock.exe -
Loads dropped DLL 53 IoCs
pid Process 5456 WinlockerVB6Blacksod.exe 5456 WinlockerVB6Blacksod.exe 5772 MsiExec.exe 5772 MsiExec.exe 5772 MsiExec.exe 5772 MsiExec.exe 5772 MsiExec.exe 5772 MsiExec.exe 5772 MsiExec.exe 5772 MsiExec.exe 5772 MsiExec.exe 5772 MsiExec.exe 5756 MsiExec.exe 5772 MsiExec.exe 5456 WinlockerVB6Blacksod.exe 5772 MsiExec.exe 2348 WinlockerVB6Blacksod.exe 2348 WinlockerVB6Blacksod.exe 5608 MsiExec.exe 5608 MsiExec.exe 5608 MsiExec.exe 5608 MsiExec.exe 5608 MsiExec.exe 5608 MsiExec.exe 5608 MsiExec.exe 5608 MsiExec.exe 5608 MsiExec.exe 5608 MsiExec.exe 5888 MsiExec.exe 5608 MsiExec.exe 2348 WinlockerVB6Blacksod.exe 5608 MsiExec.exe 5432 WinlockerVB6Blacksod.exe 5432 WinlockerVB6Blacksod.exe 5932 MsiExec.exe 5932 MsiExec.exe 5932 MsiExec.exe 5932 MsiExec.exe 5932 MsiExec.exe 5932 MsiExec.exe 5932 MsiExec.exe 5932 MsiExec.exe 5932 MsiExec.exe 5932 MsiExec.exe 1096 MsiExec.exe 5932 MsiExec.exe 5432 WinlockerVB6Blacksod.exe 5932 MsiExec.exe 668 rundll32.exe 948 rundll32.exe 4052 rundll32.exe 3272 rundll32.exe 1776 rundll32.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2366345620-3342093254-3461191856-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\BCsIkkYQ.exe = "C:\\Users\\Admin\\vWYMkMcA\\BCsIkkYQ.exe" ViraLock.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\GUkEkEQw.exe = "C:\\ProgramData\\NAAkkAAo\\GUkEkEQw.exe" ViraLock.exe Set value (str) \REGISTRY\USER\S-1-5-21-2366345620-3342093254-3461191856-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\BCsIkkYQ.exe = "C:\\Users\\Admin\\vWYMkMcA\\BCsIkkYQ.exe" BCsIkkYQ.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\GUkEkEQw.exe = "C:\\ProgramData\\NAAkkAAo\\GUkEkEQw.exe" GUkEkEQw.exe -
Blocklisted process makes network request 3 IoCs
flow pid Process 52 5772 MsiExec.exe 57 5608 MsiExec.exe 72 5932 MsiExec.exe -
Enumerates connected drives 3 TTPs 64 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\L: unregmp2.exe File opened (read-only) \??\N: unregmp2.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\A: WinlockerVB6Blacksod.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\E: WinlockerVB6Blacksod.exe File opened (read-only) \??\K: WinlockerVB6Blacksod.exe File opened (read-only) \??\Y: WinlockerVB6Blacksod.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\R: WinlockerVB6Blacksod.exe File opened (read-only) \??\P: unregmp2.exe File opened (read-only) \??\M: wmplayer.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\W: WinlockerVB6Blacksod.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\B: unregmp2.exe File opened (read-only) \??\S: unregmp2.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\J: WinlockerVB6Blacksod.exe File opened (read-only) \??\L: WinlockerVB6Blacksod.exe File opened (read-only) \??\A: unregmp2.exe File opened (read-only) \??\E: wmplayer.exe File opened (read-only) \??\L: wmplayer.exe File opened (read-only) \??\P: WinlockerVB6Blacksod.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\H: wmplayer.exe File opened (read-only) \??\Y: wmplayer.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\I: WinlockerVB6Blacksod.exe File opened (read-only) \??\V: WinlockerVB6Blacksod.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\Z: wmplayer.exe File opened (read-only) \??\B: WinlockerVB6Blacksod.exe File opened (read-only) \??\W: WinlockerVB6Blacksod.exe File opened (read-only) \??\X: WinlockerVB6Blacksod.exe File opened (read-only) \??\T: WinlockerVB6Blacksod.exe File opened (read-only) \??\K: unregmp2.exe File opened (read-only) \??\H: WinlockerVB6Blacksod.exe File opened (read-only) \??\L: WinlockerVB6Blacksod.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\Q: wmplayer.exe File opened (read-only) \??\Q: WinlockerVB6Blacksod.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\A: wmplayer.exe File opened (read-only) \??\L: WinlockerVB6Blacksod.exe File opened (read-only) \??\P: WinlockerVB6Blacksod.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\T: msiexec.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
flow ioc 30 raw.githubusercontent.com 121 raw.githubusercontent.com 29 raw.githubusercontent.com -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\SysWOW64\shell32.dll.exe BCsIkkYQ.exe File opened for modification C:\Windows\SysWOW64\shell32.dll.exe BCsIkkYQ.exe -
resource yara_rule behavioral1/files/0x0053000000046378-2328.dat upx behavioral1/memory/5812-3582-0x0000000000400000-0x000000000044F000-memory.dmp upx -
Drops file in Program Files directory 6 IoCs
description ioc Process File created C:\Program Files (x86)\Windows\Error file remover\fatalerror.exe msiexec.exe File created C:\Program Files (x86)\Windows\Error file remover\Windows Logoff Sound.wav msiexec.exe File opened for modification C:\Program Files (x86)\Windows\Error file remover\Windows Logoff Sound.wav msiexec.exe File opened for modification C:\Program Files (x86)\Windows\Error file remover\fatalerror.exe msiexec.exe File created C:\Program Files (x86)\Microsoft\Edge\Application\SetupMetrics\fc38ce33-01d2-4dd8-9b37-35566875698b.tmp setup.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\SetupMetrics\20250104174332.pma setup.exe -
Drops file in Windows directory 64 IoCs
description ioc Process File opened for modification C:\Windows\Installer\MSID37C.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSID7AD.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIF575.tmp msiexec.exe File created C:\Windows\Installer\e57d2ba.msi msiexec.exe File opened for modification C:\Windows\Installer\MSI164F.tmp msiexec.exe File opened for modification C:\Windows\Installer\e57d2b1.msi msiexec.exe File opened for modification C:\Windows\Tasks\sys.job MsiExec.exe File opened for modification C:\Windows\Installer\MSI16CF.tmp msiexec.exe File opened for modification C:\Windows\infpub.dat BadRabbit.exe File created C:\Windows\infpub.dat BadRabbit.exe File opened for modification C:\Windows\Installer\MSIF1C4.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSID71F.tmp msiexec.exe File created C:\Windows\Tasks\sys.job MsiExec.exe File opened for modification C:\Windows\Installer\MSI1AFF.tmp msiexec.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.log msiexec.exe File opened for modification C:\Windows\Installer\MSIF3CD.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIF46B.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIF6DF.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI174F.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI187B.tmp msiexec.exe File opened for modification C:\Windows\infpub.dat rundll32.exe File created C:\Windows\infpub.dat BadRabbit.exe File opened for modification C:\Windows\Installer\MSID4C7.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIF1F4.tmp msiexec.exe File opened for modification C:\Windows\infpub.dat rundll32.exe File opened for modification C:\Windows\Installer\MSID6C1.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSID595.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIF184.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI1A43.tmp msiexec.exe File created C:\Windows\Installer\e57d2b1.msi msiexec.exe File opened for modification C:\Windows\7159.tmp rundll32.exe File opened for modification C:\Windows\infpub.dat rundll32.exe File opened for modification C:\Windows\Installer\e57d2ba.msi msiexec.exe File opened for modification C:\Windows\Installer\MSI19A5.tmp msiexec.exe File created C:\Windows\infpub.dat BadRabbit.exe File opened for modification C:\Windows\Installer\MSIF145.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSID5D4.tmp msiexec.exe File created C:\Windows\Installer\SourceHash{C452D4E2-DE24-48B6-B5C3-ACB240A01606} msiexec.exe File opened for modification C:\Windows\Installer\MSID935.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIDAEC.tmp msiexec.exe File created C:\Windows\Installer\e57d2b5.msi msiexec.exe File opened for modification C:\Windows\Installer\MSID536.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIF38E.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI170F.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI180D.tmp msiexec.exe File opened for modification C:\Windows\Tasks\sys.job MsiExec.exe File created C:\Windows\infpub.dat rundll32.exe File opened for modification C:\Windows\Installer\MSID9F1.tmp msiexec.exe File opened for modification C:\Windows\Installer\e57d2b5.msi msiexec.exe File opened for modification C:\Windows\Installer\MSIF2F0.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI17AD.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI17CE.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSID41A.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI167E.tmp msiexec.exe File created C:\Windows\ServiceProfiles\LocalService\AppData\Roaming\Microsoft\UPnP Device Host\upnphost\udhisapi.dll svchost.exe File opened for modification C:\Windows\Installer\MSIF105.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIF243.tmp msiexec.exe File created C:\Windows\Installer\inprogressinstallinfo.ipi msiexec.exe File created C:\Windows\infpub.dat BadRabbit.exe File created C:\Windows\dispci.exe rundll32.exe File opened for modification C:\Windows\Installer\ msiexec.exe File opened for modification C:\Windows\Installer\MSID691.tmp msiexec.exe File created C:\Windows\cscc.dat rundll32.exe File opened for modification C:\Windows\Installer\MSID4F6.tmp msiexec.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 1776 5812 WerFault.exe 1176 -
System Location Discovery: System Language Discovery 1 TTPs 64 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cscript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ViraLock.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language BadRabbit.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ViraLock.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cscript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cscript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cscript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ViraLock.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ViraLock.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cscript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cscript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cscript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cscript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cscript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ViraLock.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cscript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ViraLock.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ViraLock.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cscript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ViraLock.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ViraLock.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe -
Checks processor information in registry 2 TTPs 5 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 AcroRd32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz AcroRd32.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString WINWORD.EXE -
Enumerates system info in registry 2 TTPs 6 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU WINWORD.EXE Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS WINWORD.EXE -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2366345620-3342093254-3461191856-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2366345620-3342093254-3461191856-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastTTLHighDateTime = "50" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2366345620-3342093254-3461191856-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31153872" IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2366345620-3342093254-3461191856-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2366345620-3342093254-3461191856-1000\SOFTWARE\Microsoft\Internet Explorer\IESettingSync\SlowSettingTypesChanged = "2" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2366345620-3342093254-3461191856-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-2366345620-3342093254-3461191856-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb01000000573e2219a6112f4a8be42a610025c85e000000000200000000001066000000010000200000002d4770022294d6098f8a99523a641bc922791c76003638600d3b3a5976a4fdbe000000000e80000000020000200000005adf5ec0e9e4f478179c3b66a0d0982d3bf0473d68f70b0ffbfb8d6efee575ef20000000c99ad370b724d704917c25fa6ec6e1e2a36c9bc611c99d122b9e0598baad210540000000b4f6371ffb033119440b6adcc352c7534a4534ad6b92988a787a4e0f2f8cd1d55a75c71746652bd01b09ddf93ae3cc1e4c34c51fce81e75857e2815680e43852 IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2366345620-3342093254-3461191856-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "3501506208" IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2366345620-3342093254-3461191856-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2366345620-3342093254-3461191856-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2366345620-3342093254-3461191856-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateHighDateTime = "31153872" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2366345620-3342093254-3461191856-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2366345620-3342093254-3461191856-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-2366345620-3342093254-3461191856-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = b0f684c7d05edb01 IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2366345620-3342093254-3461191856-1000\SOFTWARE\Microsoft\Internet Explorer\DOMStorage IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2366345620-3342093254-3461191856-1000\SOFTWARE\Microsoft\Internet Explorer\DOMStorage\malwarebytes.com IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2366345620-3342093254-3461191856-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2366345620-3342093254-3461191856-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2366345620-3342093254-3461191856-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2366345620-3342093254-3461191856-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-2366345620-3342093254-3461191856-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c00000002000000030000000083ffff0083ffffffffffffffffffff2400000024000000aa04000089020000 IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2366345620-3342093254-3461191856-1000\SOFTWARE\Microsoft\Internet Explorer\DOMStorage\malwarebytes.com\NumberOfSubdomains = "1" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2366345620-3342093254-3461191856-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateLowDateTime = "3501456484" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2366345620-3342093254-3461191856-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31153872" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2366345620-3342093254-3461191856-1000\SOFTWARE\Microsoft\Internet Explorer\MINIE\TabBandWidth = "500" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2366345620-3342093254-3461191856-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{F1416998-CAC3-11EF-80F0-6EAE574641FF} = "0" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2366345620-3342093254-3461191856-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{FC4FEB26-CAC3-11EF-80F0-6EAE574641FF} = "0" IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-2366345620-3342093254-3461191856-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\MFV = 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 IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2366345620-3342093254-3461191856-1000\Software\Microsoft\Internet Explorer\DOMStorage\malwarebytes.com IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2366345620-3342093254-3461191856-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2366345620-3342093254-3461191856-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-2366345620-3342093254-3461191856-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = 3019b9cdd05edb01 IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2366345620-3342093254-3461191856-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NTPFirstRun = "1" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2366345620-3342093254-3461191856-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastTTLLowDateTime = "1251635200" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2366345620-3342093254-3461191856-1000\Software\Microsoft\Internet Explorer\GPU IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2366345620-3342093254-3461191856-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2366345620-3342093254-3461191856-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2366345620-3342093254-3461191856-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2366345620-3342093254-3461191856-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2366345620-3342093254-3461191856-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-2366345620-3342093254-3461191856-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c00000002000000030000000083ffff0083ffffffffffffffffffff2400000024000000aa04000089020000 IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2366345620-3342093254-3461191856-1000\Software\Microsoft\Internet Explorer\MINIE IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2366345620-3342093254-3461191856-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2366345620-3342093254-3461191856-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "3501466172" IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-2366345620-3342093254-3461191856-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb01000000573e2219a6112f4a8be42a610025c85e0000000002000000000010660000000100002000000017b9f073b909a6421227fdaeb6599e4dc46e7971f1732dee8cdfc994388ab01d000000000e8000000002000020000000a85974060c82a1f347b74f3683da069eb07ba937b075d933bac0a718d928c689200000009fd43522f4e8a2b7658c7bbf22a797fa840432790964ca2bf5affd2491824df440000000dda93596aa6af2c7d26dedb75151e0983426056535e010596d4a6fbafef0789d372a95427381a3caeb660a5c0bb661724a2347c5b2da1e0aef2af5f8b03dc24e IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2366345620-3342093254-3461191856-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2366345620-3342093254-3461191856-1000\SOFTWARE\Microsoft\Internet Explorer\MINIE\TabBandWidth = "500" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2366345620-3342093254-3461191856-1000\SOFTWARE\Microsoft\Internet Explorer\IntelliForms\AskUser = "1" IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2366345620-3342093254-3461191856-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-2366345620-3342093254-3461191856-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-2366345620-3342093254-3461191856-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb01000000573e2219a6112f4a8be42a610025c85e00000000020000000000106600000001000020000000528f623804676e822459548a0c1bbec0af67fe3e4cbc99c527bee03698bdd0da000000000e800000000200002000000060bf1507c134aad5c9c3847d6440e7b1bec22d94f6f160f41fbcca8d8dd768e92000000097a3377175d41fb8a196e99f2343c22154f42f65fe19460008945bcfd1cdd52040000000cf07f52ae60fa3f865b69ad3d27cadd737cc3e3e5b8fe91a5a73da60cdd9bfa3dd8fcf1b1e11b39caf81dce4de863e553eda669d60d3e6cb629bae30496a587f IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-2366345620-3342093254-3461191856-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2366345620-3342093254-3461191856-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateHighDateTime = "31153872" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2366345620-3342093254-3461191856-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_BROWSER_EMULATION AcroRd32.exe Set value (data) \REGISTRY\USER\S-1-5-21-2366345620-3342093254-3461191856-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = 90bb60c9d05edb01 IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2366345620-3342093254-3461191856-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateLowDateTime = "3501506208" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2366345620-3342093254-3461191856-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2366345620-3342093254-3461191856-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2366345620-3342093254-3461191856-1000\Software\Microsoft\Internet Explorer\MINIE IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2366345620-3342093254-3461191856-1000\SOFTWARE\Microsoft\Internet Explorer\GPU\AdapterInfo = "vendorId=\"0x10de\",deviceID=\"0x8c\",subSysID=\"0x0\",revision=\"0x0\",version=\"10.0.19041.4355\"hypervisor=\"No Hypervisor (No SLAT)\"" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2366345620-3342093254-3461191856-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2366345620-3342093254-3461191856-1000\Software\Microsoft\Internet Explorer\IntelliForms IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2366345620-3342093254-3461191856-1000\Software\Microsoft\Internet Explorer\IESettingSync IEXPLORE.EXE -
Modifies data under HKEY_USERS 7 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\28 msiexec.exe Key deleted \REGISTRY\USER\.DEFAULT\SOFTWARE\CLASSES\LOCAL SETTINGS\MUICACHE\28 msiexec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\29 msiexec.exe Key deleted \REGISTRY\USER\.DEFAULT\SOFTWARE\CLASSES\LOCAL SETTINGS\MUICACHE\26\52C64B7E msiexec.exe Key deleted \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26 msiexec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\27 msiexec.exe Key deleted \REGISTRY\USER\.DEFAULT\SOFTWARE\CLASSES\LOCAL SETTINGS\MUICACHE\27 msiexec.exe -
Modifies registry class 8 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2366345620-3342093254-3461191856-1000_Classes\Local Settings OpenWith.exe Key created \REGISTRY\USER\S-1-5-21-2366345620-3342093254-3461191856-1000_Classes\Local Settings cmd.exe Key created \REGISTRY\USER\S-1-5-21-2366345620-3342093254-3461191856-1000_Classes\Local Settings OpenWith.exe Key created \REGISTRY\USER\S-1-5-21-2366345620-3342093254-3461191856-1000_Classes\Local Settings msedge.exe Key created \REGISTRY\USER\S-1-5-21-2366345620-3342093254-3461191856-1000_Classes\Local Settings OpenWith.exe Key created \REGISTRY\USER\S-1-5-21-2366345620-3342093254-3461191856-1000_Classes\Local Settings cmd.exe Key created \REGISTRY\USER\S-1-5-21-2366345620-3342093254-3461191856-1000_Classes\Local Settings cmd.exe Key created \REGISTRY\USER\S-1-5-21-2366345620-3342093254-3461191856-1000_Classes\Local Settings cmd.exe -
Modifies registry key 1 TTPs 64 IoCs
pid Process 1396 reg.exe 1492 reg.exe 3524 reg.exe 5672 reg.exe 5004 reg.exe 1936 reg.exe 5540 reg.exe 5324 reg.exe 1888 reg.exe 4932 reg.exe 5840 reg.exe 1524 reg.exe 2760 reg.exe 3944 reg.exe 4772 reg.exe 6136 reg.exe 5968 reg.exe 6140 reg.exe 984 reg.exe 4472 reg.exe 5900 reg.exe 3780 reg.exe 4352 reg.exe 6048 reg.exe 5784 reg.exe 464 reg.exe 2252 reg.exe 5524 reg.exe 6112 reg.exe 2756 reg.exe 4608 reg.exe 480 reg.exe 4052 reg.exe 6040 reg.exe 392 reg.exe 4052 reg.exe 5248 reg.exe 5556 reg.exe 3016 reg.exe 2828 reg.exe 5512 reg.exe 972 reg.exe 6060 reg.exe 2564 reg.exe 3564 reg.exe 3820 reg.exe 5584 reg.exe 1448 reg.exe 2324 reg.exe 4504 reg.exe 5464 reg.exe 4000 reg.exe 5968 reg.exe 4092 reg.exe 5988 reg.exe 4368 reg.exe 3456 reg.exe 5956 reg.exe 4156 reg.exe 4228 reg.exe 5448 reg.exe 2384 reg.exe 1064 reg.exe 4004 reg.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 5708 schtasks.exe 3020 schtasks.exe -
Suspicious behavior: AddClipboardFormatListener 2 IoCs
pid Process 464 WINWORD.EXE 464 WINWORD.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2416 msedge.exe 2416 msedge.exe 220 msedge.exe 220 msedge.exe 220 msedge.exe 3860 identity_helper.exe 3860 identity_helper.exe 5144 msedge.exe 5144 msedge.exe 5456 WinlockerVB6Blacksod.exe 5456 WinlockerVB6Blacksod.exe 5660 msiexec.exe 5660 msiexec.exe 5660 msiexec.exe 5660 msiexec.exe 2348 WinlockerVB6Blacksod.exe 2348 WinlockerVB6Blacksod.exe 5660 msiexec.exe 5660 msiexec.exe 5516 msedge.exe 5516 msedge.exe 32 msedge.exe 32 msedge.exe 32 msedge.exe 32 msedge.exe 552 msedge.exe 552 msedge.exe 6060 msedge.exe 6060 msedge.exe 4228 ViraLock.exe 4228 ViraLock.exe 4228 ViraLock.exe 4228 ViraLock.exe 4644 ViraLock.exe 4644 ViraLock.exe 4644 ViraLock.exe 4644 ViraLock.exe 1460 ViraLock.exe 1460 ViraLock.exe 1460 ViraLock.exe 1460 ViraLock.exe 4136 ViraLock.exe 4136 ViraLock.exe 4136 ViraLock.exe 4136 ViraLock.exe 5280 ViraLock.exe 5280 ViraLock.exe 5280 ViraLock.exe 5280 ViraLock.exe 3400 ViraLock.exe 3400 ViraLock.exe 3400 ViraLock.exe 3400 ViraLock.exe 5856 ViraLock.exe 5856 ViraLock.exe 5856 ViraLock.exe 5856 ViraLock.exe 480 ViraLock.exe 480 ViraLock.exe 480 ViraLock.exe 480 ViraLock.exe 4844 ViraLock.exe 4844 ViraLock.exe 4844 ViraLock.exe -
Suspicious behavior: GetForegroundWindowSpam 2 IoCs
pid Process 2824 OpenWith.exe 5740 BCsIkkYQ.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 20 IoCs
pid Process 220 msedge.exe 220 msedge.exe 220 msedge.exe 220 msedge.exe 220 msedge.exe 220 msedge.exe 220 msedge.exe 220 msedge.exe 220 msedge.exe 220 msedge.exe 220 msedge.exe 220 msedge.exe 220 msedge.exe 220 msedge.exe 220 msedge.exe 220 msedge.exe 220 msedge.exe 220 msedge.exe 220 msedge.exe 220 msedge.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeSecurityPrivilege 5660 msiexec.exe Token: SeCreateTokenPrivilege 5456 WinlockerVB6Blacksod.exe Token: SeAssignPrimaryTokenPrivilege 5456 WinlockerVB6Blacksod.exe Token: SeLockMemoryPrivilege 5456 WinlockerVB6Blacksod.exe Token: SeIncreaseQuotaPrivilege 5456 WinlockerVB6Blacksod.exe Token: SeMachineAccountPrivilege 5456 WinlockerVB6Blacksod.exe Token: SeTcbPrivilege 5456 WinlockerVB6Blacksod.exe Token: SeSecurityPrivilege 5456 WinlockerVB6Blacksod.exe Token: SeTakeOwnershipPrivilege 5456 WinlockerVB6Blacksod.exe Token: SeLoadDriverPrivilege 5456 WinlockerVB6Blacksod.exe Token: SeSystemProfilePrivilege 5456 WinlockerVB6Blacksod.exe Token: SeSystemtimePrivilege 5456 WinlockerVB6Blacksod.exe Token: SeProfSingleProcessPrivilege 5456 WinlockerVB6Blacksod.exe Token: SeIncBasePriorityPrivilege 5456 WinlockerVB6Blacksod.exe Token: SeCreatePagefilePrivilege 5456 WinlockerVB6Blacksod.exe Token: SeCreatePermanentPrivilege 5456 WinlockerVB6Blacksod.exe Token: SeBackupPrivilege 5456 WinlockerVB6Blacksod.exe Token: SeRestorePrivilege 5456 WinlockerVB6Blacksod.exe Token: SeShutdownPrivilege 5456 WinlockerVB6Blacksod.exe Token: SeDebugPrivilege 5456 WinlockerVB6Blacksod.exe Token: SeAuditPrivilege 5456 WinlockerVB6Blacksod.exe Token: SeSystemEnvironmentPrivilege 5456 WinlockerVB6Blacksod.exe Token: SeChangeNotifyPrivilege 5456 WinlockerVB6Blacksod.exe Token: SeRemoteShutdownPrivilege 5456 WinlockerVB6Blacksod.exe Token: SeUndockPrivilege 5456 WinlockerVB6Blacksod.exe Token: SeSyncAgentPrivilege 5456 WinlockerVB6Blacksod.exe Token: SeEnableDelegationPrivilege 5456 WinlockerVB6Blacksod.exe Token: SeManageVolumePrivilege 5456 WinlockerVB6Blacksod.exe Token: SeImpersonatePrivilege 5456 WinlockerVB6Blacksod.exe Token: SeCreateGlobalPrivilege 5456 WinlockerVB6Blacksod.exe Token: SeShutdownPrivilege 5700 msiexec.exe Token: SeIncreaseQuotaPrivilege 5700 msiexec.exe Token: SeCreateTokenPrivilege 5700 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 5700 msiexec.exe Token: SeLockMemoryPrivilege 5700 msiexec.exe Token: SeIncreaseQuotaPrivilege 5700 msiexec.exe Token: SeMachineAccountPrivilege 5700 msiexec.exe Token: SeTcbPrivilege 5700 msiexec.exe Token: SeSecurityPrivilege 5700 msiexec.exe Token: SeTakeOwnershipPrivilege 5700 msiexec.exe Token: SeLoadDriverPrivilege 5700 msiexec.exe Token: SeSystemProfilePrivilege 5700 msiexec.exe Token: SeSystemtimePrivilege 5700 msiexec.exe Token: SeProfSingleProcessPrivilege 5700 msiexec.exe Token: SeIncBasePriorityPrivilege 5700 msiexec.exe Token: SeCreatePagefilePrivilege 5700 msiexec.exe Token: SeCreatePermanentPrivilege 5700 msiexec.exe Token: SeBackupPrivilege 5700 msiexec.exe Token: SeRestorePrivilege 5700 msiexec.exe Token: SeShutdownPrivilege 5700 msiexec.exe Token: SeDebugPrivilege 5700 msiexec.exe Token: SeAuditPrivilege 5700 msiexec.exe Token: SeSystemEnvironmentPrivilege 5700 msiexec.exe Token: SeChangeNotifyPrivilege 5700 msiexec.exe Token: SeRemoteShutdownPrivilege 5700 msiexec.exe Token: SeUndockPrivilege 5700 msiexec.exe Token: SeSyncAgentPrivilege 5700 msiexec.exe Token: SeEnableDelegationPrivilege 5700 msiexec.exe Token: SeManageVolumePrivilege 5700 msiexec.exe Token: SeImpersonatePrivilege 5700 msiexec.exe Token: SeCreateGlobalPrivilege 5700 msiexec.exe Token: SeRestorePrivilege 5660 msiexec.exe Token: SeTakeOwnershipPrivilege 5660 msiexec.exe Token: SeRestorePrivilege 5660 msiexec.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 220 msedge.exe 220 msedge.exe 220 msedge.exe 220 msedge.exe 220 msedge.exe 220 msedge.exe 220 msedge.exe 220 msedge.exe 220 msedge.exe 220 msedge.exe 220 msedge.exe 220 msedge.exe 220 msedge.exe 220 msedge.exe 220 msedge.exe 220 msedge.exe 220 msedge.exe 220 msedge.exe 220 msedge.exe 220 msedge.exe 220 msedge.exe 220 msedge.exe 220 msedge.exe 220 msedge.exe 220 msedge.exe 220 msedge.exe 220 msedge.exe 220 msedge.exe 220 msedge.exe 220 msedge.exe 220 msedge.exe 220 msedge.exe 220 msedge.exe 220 msedge.exe 220 msedge.exe 220 msedge.exe 5700 msiexec.exe 5700 msiexec.exe 5320 msiexec.exe 5320 msiexec.exe 5852 msiexec.exe 5852 msiexec.exe 220 msedge.exe 220 msedge.exe 220 msedge.exe 220 msedge.exe 220 msedge.exe 220 msedge.exe 220 msedge.exe 220 msedge.exe 220 msedge.exe 220 msedge.exe 220 msedge.exe 220 msedge.exe 220 msedge.exe 220 msedge.exe 220 msedge.exe 220 msedge.exe 220 msedge.exe 220 msedge.exe 220 msedge.exe 220 msedge.exe 220 msedge.exe 220 msedge.exe -
Suspicious use of SendNotifyMessage 26 IoCs
pid Process 220 msedge.exe 220 msedge.exe 220 msedge.exe 220 msedge.exe 220 msedge.exe 220 msedge.exe 220 msedge.exe 220 msedge.exe 220 msedge.exe 220 msedge.exe 220 msedge.exe 220 msedge.exe 220 msedge.exe 220 msedge.exe 220 msedge.exe 220 msedge.exe 220 msedge.exe 220 msedge.exe 220 msedge.exe 220 msedge.exe 220 msedge.exe 220 msedge.exe 220 msedge.exe 220 msedge.exe 220 msedge.exe 220 msedge.exe -
Suspicious use of SetWindowsHookEx 64 IoCs
pid Process 2824 OpenWith.exe 2824 OpenWith.exe 2824 OpenWith.exe 2824 OpenWith.exe 2824 OpenWith.exe 2824 OpenWith.exe 2824 OpenWith.exe 2824 OpenWith.exe 2824 OpenWith.exe 2824 OpenWith.exe 2824 OpenWith.exe 2824 OpenWith.exe 2824 OpenWith.exe 2824 OpenWith.exe 2824 OpenWith.exe 2824 OpenWith.exe 2824 OpenWith.exe 2824 OpenWith.exe 2824 OpenWith.exe 2824 OpenWith.exe 2824 OpenWith.exe 4680 AcroRd32.exe 4680 AcroRd32.exe 4680 AcroRd32.exe 4680 AcroRd32.exe 464 WINWORD.EXE 464 WINWORD.EXE 5744 OpenWith.exe 464 WINWORD.EXE 464 WINWORD.EXE 464 WINWORD.EXE 464 WINWORD.EXE 464 WINWORD.EXE 464 WINWORD.EXE 464 WINWORD.EXE 464 WINWORD.EXE 464 WINWORD.EXE 464 WINWORD.EXE 464 WINWORD.EXE 464 WINWORD.EXE 464 WINWORD.EXE 464 WINWORD.EXE 464 WINWORD.EXE 5688 OpenWith.exe 5744 OpenWith.exe 5744 OpenWith.exe 464 WINWORD.EXE 464 WINWORD.EXE 5744 OpenWith.exe 5744 OpenWith.exe 5744 OpenWith.exe 5744 OpenWith.exe 5744 OpenWith.exe 5744 OpenWith.exe 464 WINWORD.EXE 5688 OpenWith.exe 5688 OpenWith.exe 5688 OpenWith.exe 5688 OpenWith.exe 2124 IEXPLORE.EXE 2124 IEXPLORE.EXE 2688 IEXPLORE.EXE 2688 IEXPLORE.EXE 2688 IEXPLORE.EXE -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 220 wrote to memory of 4852 220 msedge.exe 84 PID 220 wrote to memory of 4852 220 msedge.exe 84 PID 220 wrote to memory of 2096 220 msedge.exe 85 PID 220 wrote to memory of 2096 220 msedge.exe 85 PID 220 wrote to memory of 2096 220 msedge.exe 85 PID 220 wrote to memory of 2096 220 msedge.exe 85 PID 220 wrote to memory of 2096 220 msedge.exe 85 PID 220 wrote to memory of 2096 220 msedge.exe 85 PID 220 wrote to memory of 2096 220 msedge.exe 85 PID 220 wrote to memory of 2096 220 msedge.exe 85 PID 220 wrote to memory of 2096 220 msedge.exe 85 PID 220 wrote to memory of 2096 220 msedge.exe 85 PID 220 wrote to memory of 2096 220 msedge.exe 85 PID 220 wrote to memory of 2096 220 msedge.exe 85 PID 220 wrote to memory of 2096 220 msedge.exe 85 PID 220 wrote to memory of 2096 220 msedge.exe 85 PID 220 wrote to memory of 2096 220 msedge.exe 85 PID 220 wrote to memory of 2096 220 msedge.exe 85 PID 220 wrote to memory of 2096 220 msedge.exe 85 PID 220 wrote to memory of 2096 220 msedge.exe 85 PID 220 wrote to memory of 2096 220 msedge.exe 85 PID 220 wrote to memory of 2096 220 msedge.exe 85 PID 220 wrote to memory of 2096 220 msedge.exe 85 PID 220 wrote to memory of 2096 220 msedge.exe 85 PID 220 wrote to memory of 2096 220 msedge.exe 85 PID 220 wrote to memory of 2096 220 msedge.exe 85 PID 220 wrote to memory of 2096 220 msedge.exe 85 PID 220 wrote to memory of 2096 220 msedge.exe 85 PID 220 wrote to memory of 2096 220 msedge.exe 85 PID 220 wrote to memory of 2096 220 msedge.exe 85 PID 220 wrote to memory of 2096 220 msedge.exe 85 PID 220 wrote to memory of 2096 220 msedge.exe 85 PID 220 wrote to memory of 2096 220 msedge.exe 85 PID 220 wrote to memory of 2096 220 msedge.exe 85 PID 220 wrote to memory of 2096 220 msedge.exe 85 PID 220 wrote to memory of 2096 220 msedge.exe 85 PID 220 wrote to memory of 2096 220 msedge.exe 85 PID 220 wrote to memory of 2096 220 msedge.exe 85 PID 220 wrote to memory of 2096 220 msedge.exe 85 PID 220 wrote to memory of 2096 220 msedge.exe 85 PID 220 wrote to memory of 2096 220 msedge.exe 85 PID 220 wrote to memory of 2096 220 msedge.exe 85 PID 220 wrote to memory of 2416 220 msedge.exe 86 PID 220 wrote to memory of 2416 220 msedge.exe 86 PID 220 wrote to memory of 3348 220 msedge.exe 87 PID 220 wrote to memory of 3348 220 msedge.exe 87 PID 220 wrote to memory of 3348 220 msedge.exe 87 PID 220 wrote to memory of 3348 220 msedge.exe 87 PID 220 wrote to memory of 3348 220 msedge.exe 87 PID 220 wrote to memory of 3348 220 msedge.exe 87 PID 220 wrote to memory of 3348 220 msedge.exe 87 PID 220 wrote to memory of 3348 220 msedge.exe 87 PID 220 wrote to memory of 3348 220 msedge.exe 87 PID 220 wrote to memory of 3348 220 msedge.exe 87 PID 220 wrote to memory of 3348 220 msedge.exe 87 PID 220 wrote to memory of 3348 220 msedge.exe 87 PID 220 wrote to memory of 3348 220 msedge.exe 87 PID 220 wrote to memory of 3348 220 msedge.exe 87 PID 220 wrote to memory of 3348 220 msedge.exe 87 PID 220 wrote to memory of 3348 220 msedge.exe 87 PID 220 wrote to memory of 3348 220 msedge.exe 87 PID 220 wrote to memory of 3348 220 msedge.exe 87 PID 220 wrote to memory of 3348 220 msedge.exe 87 PID 220 wrote to memory of 3348 220 msedge.exe 87 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy WMI provider
The Volume Shadow Copy service is used to manage backups/snapshots.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --start-maximized --single-argument https://github.com/orangegrouptech/Biohazards-from-orangegrouptech/raw/refs/heads/master/Ransomware/Winlocker.VB6.Blacksod/WinlockerVB6Blacksod.exe1⤵
- Enumerates system info in registry
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:220 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x124,0x128,0x12c,0x100,0x130,0x7ffb02ae46f8,0x7ffb02ae4708,0x7ffb02ae47182⤵PID:4852
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2164,3766886166679789548,7386170059101166799,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2172 /prefetch:22⤵PID:2096
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2164,3766886166679789548,7386170059101166799,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2320 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:2416
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2164,3766886166679789548,7386170059101166799,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2832 /prefetch:82⤵PID:3348
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2164,3766886166679789548,7386170059101166799,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3452 /prefetch:12⤵PID:4264
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2164,3766886166679789548,7386170059101166799,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3460 /prefetch:12⤵PID:4280
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2164,3766886166679789548,7386170059101166799,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=5864 /prefetch:82⤵PID:1096
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2164,3766886166679789548,7386170059101166799,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5888 /prefetch:12⤵PID:1592
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2164,3766886166679789548,7386170059101166799,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4856 /prefetch:12⤵PID:4016
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2164,3766886166679789548,7386170059101166799,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5508 /prefetch:12⤵PID:984
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2164,3766886166679789548,7386170059101166799,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6136 /prefetch:82⤵PID:4064
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --configure-user-settings --verbose-logging --system-level --msedge --force-configure-user-settings2⤵
- Drops file in Program Files directory
PID:656 -
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\MsEdgeCrashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x248,0x24c,0x250,0x224,0x254,0x7ff74eca5460,0x7ff74eca5470,0x7ff74eca54803⤵PID:5108
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2164,3766886166679789548,7386170059101166799,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6136 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:3860
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2164,3766886166679789548,7386170059101166799,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6088 /prefetch:12⤵PID:560
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2164,3766886166679789548,7386170059101166799,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6464 /prefetch:12⤵PID:1240
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2164,3766886166679789548,7386170059101166799,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6872 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:5144
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2164,3766886166679789548,7386170059101166799,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6908 /prefetch:82⤵PID:5172
-
-
C:\Users\Admin\Downloads\WinlockerVB6Blacksod.exe"C:\Users\Admin\Downloads\WinlockerVB6Blacksod.exe"2⤵
- Executes dropped EXE
PID:5384
-
-
C:\Users\Admin\Downloads\WinlockerVB6Blacksod.exe"C:\Users\Admin\Downloads\WinlockerVB6Blacksod.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Enumerates connected drives
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5456 -
C:\Windows\SysWOW64\msiexec.exe"C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\Windows\Error file remover 1.0.0.0\install\0A01606\Error file remover.msi" AI_SETUPEXEPATH=C:\Users\Admin\Downloads\WinlockerVB6Blacksod.exe SETUPEXEDIR=C:\Users\Admin\Downloads\ EXE_CMD_LINE="/exenoupdates /exelang 0 /noprereqs "3⤵
- Enumerates connected drives
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:5700
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2164,3766886166679789548,7386170059101166799,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3144 /prefetch:12⤵PID:5956
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2164,3766886166679789548,7386170059101166799,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2708 /prefetch:12⤵PID:1564
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2164,3766886166679789548,7386170059101166799,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1984 /prefetch:12⤵PID:6008
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2164,3766886166679789548,7386170059101166799,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3504 /prefetch:12⤵PID:5904
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2164,3766886166679789548,7386170059101166799,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=21 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3260 /prefetch:12⤵PID:5900
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2164,3766886166679789548,7386170059101166799,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=23 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2700 /prefetch:12⤵PID:5736
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2164,3766886166679789548,7386170059101166799,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=3516 /prefetch:82⤵PID:5628
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2164,3766886166679789548,7386170059101166799,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=25 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6676 /prefetch:12⤵PID:2820
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2164,3766886166679789548,7386170059101166799,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=26 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7128 /prefetch:12⤵PID:5752
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2164,3766886166679789548,7386170059101166799,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=27 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4176 /prefetch:12⤵PID:2972
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2164,3766886166679789548,7386170059101166799,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=28 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6804 /prefetch:12⤵PID:2064
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2164,3766886166679789548,7386170059101166799,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6468 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:5516
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2164,3766886166679789548,7386170059101166799,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.4355 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=7008 /prefetch:22⤵
- Suspicious behavior: EnumeratesProcesses
PID:32
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2164,3766886166679789548,7386170059101166799,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=32 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3576 /prefetch:12⤵PID:3020
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2164,3766886166679789548,7386170059101166799,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2004 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:552
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2164,3766886166679789548,7386170059101166799,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=35 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3532 /prefetch:12⤵PID:6016
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2164,3766886166679789548,7386170059101166799,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6728 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:6060
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2164,3766886166679789548,7386170059101166799,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=7152 /prefetch:82⤵PID:5164
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2164,3766886166679789548,7386170059101166799,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=39 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5932 /prefetch:12⤵PID:640
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2164,3766886166679789548,7386170059101166799,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=1680 /prefetch:82⤵PID:2084
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2164,3766886166679789548,7386170059101166799,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6288 /prefetch:82⤵PID:5004
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:2440
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:3552
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Modifies WinLogon for persistence
- Enumerates connected drives
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5660 -
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 2A9699086A67A260F6A8D3B6A9DE14062⤵
- Loads dropped DLL
- Blocklisted process makes network request
PID:5772
-
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 37DF9E46DFB43AAA6611093CC6EE549A E Global\MSI00002⤵
- Loads dropped DLL
- Drops file in Windows directory
PID:5756
-
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 58D2E6E48E12F6730A964016F8C665C02⤵
- Loads dropped DLL
- Blocklisted process makes network request
PID:5608
-
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 8BD83C1A29ACAF4A3B98AF7F578AFCA1 E Global\MSI00002⤵
- Loads dropped DLL
- Drops file in Windows directory
PID:5888
-
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 9ABCB8D326D49222D22F28A7D1D788DA2⤵
- Loads dropped DLL
- Blocklisted process makes network request
PID:5932
-
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 69AD2BCBD87ED75FE8424A1A64AD88B6 E Global\MSI00002⤵
- Loads dropped DLL
- Drops file in Windows directory
PID:1096
-
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:4608
-
C:\Users\Admin\Downloads\WinlockerVB6Blacksod.exe"C:\Users\Admin\Downloads\WinlockerVB6Blacksod.exe"1⤵
- Executes dropped EXE
- Loads dropped DLL
- Enumerates connected drives
- Suspicious behavior: EnumeratesProcesses
PID:2348 -
C:\Windows\SysWOW64\msiexec.exe"C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\Windows\Error file remover 1.0.0.0\install\0A01606\Error file remover.msi" AI_SETUPEXEPATH=C:\Users\Admin\Downloads\WinlockerVB6Blacksod.exe SETUPEXEDIR=C:\Users\Admin\Downloads\ EXE_CMD_LINE="/exenoupdates /exelang 0 /noprereqs "2⤵
- Enumerates connected drives
- Suspicious use of FindShellTrayWindow
PID:5320
-
-
C:\Users\Admin\Downloads\WinlockerVB6Blacksod.exe"C:\Users\Admin\Downloads\WinlockerVB6Blacksod.exe"1⤵
- Executes dropped EXE
PID:5972
-
C:\Users\Admin\Downloads\WinlockerVB6Blacksod.exe"C:\Users\Admin\Downloads\WinlockerVB6Blacksod.exe"1⤵
- Executes dropped EXE
- Loads dropped DLL
- Enumerates connected drives
PID:5432 -
C:\Windows\SysWOW64\msiexec.exe"C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\Windows\Error file remover 1.0.0.0\install\0A01606\Error file remover.msi" AI_SETUPEXEPATH=C:\Users\Admin\Downloads\WinlockerVB6Blacksod.exe SETUPEXEDIR=C:\Users\Admin\Downloads\ EXE_CMD_LINE="/exenoupdates /exelang 0 /noprereqs "2⤵
- Enumerates connected drives
- Suspicious use of FindShellTrayWindow
PID:5852
-
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Modifies registry class
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
PID:2824 -
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe" "C:\Users\Admin\Downloads\Unconfirmed 186280.crdownload"2⤵
- Checks processor information in registry
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:4680 -
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --backgroundcolor=165140433⤵PID:5428
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=gpu-process --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --gpu-preferences=GAAAAAAAAAAAB4AAAQAAAAAAAAAAAGAA --use-gl=swiftshader-webgl --gpu-vendor-id=0x1234 --gpu-device-id=0x1111 --gpu-driver-vendor="Google Inc." --gpu-driver-version=3.3.0.2 --gpu-driver-date=2017/04/07 --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --service-request-channel-token=4535199734E5C3D6CD663B138B588ED2 --mojo-platform-channel-handle=1756 --allow-no-sandbox-job --ignored=" --type=renderer " /prefetch:24⤵PID:5140
-
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=renderer --disable-browser-side-navigation --disable-gpu-compositing --service-pipe-token=875326B07A7E847B010EBA1F70F07728 --lang=en-US --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --enable-pinch --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --enable-gpu-async-worker-context --content-image-texture-target=0,0,3553;0,1,3553;0,2,3553;0,3,3553;0,4,3553;0,5,3553;0,6,3553;0,7,3553;0,8,3553;0,9,3553;0,10,3553;0,11,3553;0,12,3553;0,13,3553;0,14,3553;0,15,3553;0,16,3553;0,17,3553;0,18,3553;1,0,3553;1,1,3553;1,2,3553;1,3,3553;1,4,3553;1,5,3553;1,6,3553;1,7,3553;1,8,3553;1,9,3553;1,10,3553;1,11,3553;1,12,3553;1,13,3553;1,14,3553;1,15,3553;1,16,3553;1,17,3553;1,18,3553;2,0,3553;2,1,3553;2,2,3553;2,3,3553;2,4,3553;2,5,3553;2,6,3553;2,7,3553;2,8,3553;2,9,3553;2,10,3553;2,11,3553;2,12,3553;2,13,3553;2,14,3553;2,15,3553;2,16,3553;2,17,3553;2,18,3553;3,0,3553;3,1,3553;3,2,3553;3,3,3553;3,4,3553;3,5,3553;3,6,3553;3,7,3553;3,8,3553;3,9,3553;3,10,3553;3,11,3553;3,12,3553;3,13,3553;3,14,3553;3,15,3553;3,16,3553;3,17,3553;3,18,3553;4,0,3553;4,1,3553;4,2,3553;4,3,3553;4,4,3553;4,5,3553;4,6,3553;4,7,3553;4,8,3553;4,9,3553;4,10,3553;4,11,3553;4,12,3553;4,13,3553;4,14,3553;4,15,3553;4,16,3553;4,17,3553;4,18,3553;5,0,3553;5,1,3553;5,2,3553;5,3,3553;5,4,3553;5,5,3553;5,6,3553;5,7,3553;5,8,3553;5,9,3553;5,10,3553;5,11,3553;5,12,3553;5,13,3553;5,14,3553;5,15,3553;5,16,3553;5,17,3553;5,18,3553;6,0,3553;6,1,3553;6,2,3553;6,3,3553;6,4,3553;6,5,3553;6,6,3553;6,7,3553;6,8,3553;6,9,3553;6,10,3553;6,11,3553;6,12,3553;6,13,3553;6,14,3553;6,15,3553;6,16,3553;6,17,3553;6,18,3553 --disable-accelerated-video-decode --service-request-channel-token=875326B07A7E847B010EBA1F70F07728 --renderer-client-id=2 --mojo-platform-channel-handle=1780 --allow-no-sandbox-job /prefetch:14⤵PID:2572
-
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=gpu-process --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --gpu-preferences=GAAAAAAAAAAAB4AAAQAAAAAAAAAAAGAA --use-gl=swiftshader-webgl --gpu-vendor-id=0x1234 --gpu-device-id=0x1111 --gpu-driver-vendor="Google Inc." --gpu-driver-version=3.3.0.2 --gpu-driver-date=2017/04/07 --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --service-request-channel-token=B0A1B8AFFBDF8607D99E726848AF5239 --mojo-platform-channel-handle=2352 --allow-no-sandbox-job --ignored=" --type=renderer " /prefetch:24⤵PID:5748
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k SDRSVC1⤵PID:1864
-
C:\Users\Admin\Downloads\ViraLock.exe"C:\Users\Admin\Downloads\ViraLock.exe"1⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
PID:4228 -
C:\Users\Admin\vWYMkMcA\BCsIkkYQ.exe"C:\Users\Admin\vWYMkMcA\BCsIkkYQ.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- Suspicious behavior: GetForegroundWindowSpam
PID:5740 -
C:\Program Files (x86)\Internet Explorer\iexplore.exe"C:\Program Files (x86)\Internet Explorer\iexplore.exe" about:blank3⤵PID:5968
-
C:\Program Files\Internet Explorer\IEXPLORE.EXE"C:\Program Files\Internet Explorer\IEXPLORE.EXE" about:blank4⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:2124 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2124 CREDAT:17410 /prefetch:25⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:2688
-
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad.exe "C:\Users\Admin\My Documents\myfile"3⤵PID:1952
-
-
C:\Program Files (x86)\Internet Explorer\iexplore.exe"C:\Program Files (x86)\Internet Explorer\iexplore.exe" about:blank3⤵PID:3004
-
C:\Program Files\Internet Explorer\IEXPLORE.EXE"C:\Program Files\Internet Explorer\IEXPLORE.EXE" about:blank4⤵
- Modifies Internet Explorer settings
PID:2392 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2392 CREDAT:17410 /prefetch:25⤵
- Modifies Internet Explorer settings
PID:5632
-
-
-
-
-
C:\ProgramData\NAAkkAAo\GUkEkEQw.exe"C:\ProgramData\NAAkkAAo\GUkEkEQw.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
PID:5440
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\Downloads\ViraLock"2⤵PID:5856
-
C:\Users\Admin\Downloads\ViraLock.exeC:\Users\Admin\Downloads\ViraLock3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:4644 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\Downloads\ViraLock"4⤵PID:5528
-
C:\Users\Admin\Downloads\ViraLock.exeC:\Users\Admin\Downloads\ViraLock5⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:1460 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\Downloads\ViraLock"6⤵PID:1116
-
C:\Users\Admin\Downloads\ViraLock.exeC:\Users\Admin\Downloads\ViraLock7⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:4136 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\Downloads\ViraLock"8⤵
- System Location Discovery: System Language Discovery
PID:4356 -
C:\Users\Admin\Downloads\ViraLock.exeC:\Users\Admin\Downloads\ViraLock9⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:5280 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\Downloads\ViraLock"10⤵PID:3548
-
C:\Users\Admin\Downloads\ViraLock.exeC:\Users\Admin\Downloads\ViraLock11⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:3400 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\Downloads\ViraLock"12⤵PID:5252
-
C:\Users\Admin\Downloads\ViraLock.exeC:\Users\Admin\Downloads\ViraLock13⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:5856 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\Downloads\ViraLock"14⤵
- System Location Discovery: System Language Discovery
PID:3296 -
C:\Users\Admin\Downloads\ViraLock.exeC:\Users\Admin\Downloads\ViraLock15⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:480 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\Downloads\ViraLock"16⤵PID:5272
-
C:\Users\Admin\Downloads\ViraLock.exeC:\Users\Admin\Downloads\ViraLock17⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:4844 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\Downloads\ViraLock"18⤵PID:1428
-
C:\Users\Admin\Downloads\ViraLock.exeC:\Users\Admin\Downloads\ViraLock19⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:5924 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\Downloads\ViraLock"20⤵PID:4704
-
C:\Users\Admin\Downloads\ViraLock.exeC:\Users\Admin\Downloads\ViraLock21⤵
- Executes dropped EXE
PID:3548 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\Downloads\ViraLock"22⤵PID:2584
-
C:\Users\Admin\Downloads\ViraLock.exeC:\Users\Admin\Downloads\ViraLock23⤵
- Executes dropped EXE
PID:4336 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\Downloads\ViraLock"24⤵
- System Location Discovery: System Language Discovery
PID:4240 -
C:\Users\Admin\Downloads\ViraLock.exeC:\Users\Admin\Downloads\ViraLock25⤵
- Executes dropped EXE
PID:3692 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\Downloads\ViraLock"26⤵PID:1804
-
C:\Users\Admin\Downloads\ViraLock.exeC:\Users\Admin\Downloads\ViraLock27⤵
- Executes dropped EXE
PID:5668 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\Downloads\ViraLock"28⤵PID:452
-
C:\Users\Admin\Downloads\ViraLock.exeC:\Users\Admin\Downloads\ViraLock29⤵
- Executes dropped EXE
PID:948 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\Downloads\ViraLock"30⤵PID:188
-
C:\Users\Admin\Downloads\ViraLock.exeC:\Users\Admin\Downloads\ViraLock31⤵
- Executes dropped EXE
PID:2572 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\Downloads\ViraLock"32⤵PID:4140
-
C:\Users\Admin\Downloads\ViraLock.exeC:\Users\Admin\Downloads\ViraLock33⤵
- Executes dropped EXE
PID:2868 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\Downloads\ViraLock"34⤵PID:4768
-
C:\Users\Admin\Downloads\ViraLock.exeC:\Users\Admin\Downloads\ViraLock35⤵
- Executes dropped EXE
PID:5712 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\Downloads\ViraLock"36⤵PID:5184
-
C:\Users\Admin\Downloads\ViraLock.exeC:\Users\Admin\Downloads\ViraLock37⤵
- Executes dropped EXE
PID:5572 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\Downloads\ViraLock"38⤵PID:5112
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV139⤵PID:5372
-
-
C:\Users\Admin\Downloads\ViraLock.exeC:\Users\Admin\Downloads\ViraLock39⤵
- Executes dropped EXE
PID:1128 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\Downloads\ViraLock"40⤵PID:3548
-
C:\Users\Admin\Downloads\ViraLock.exeC:\Users\Admin\Downloads\ViraLock41⤵
- Executes dropped EXE
PID:3924 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\Downloads\ViraLock"42⤵PID:5640
-
C:\Users\Admin\Downloads\ViraLock.exeC:\Users\Admin\Downloads\ViraLock43⤵
- Executes dropped EXE
PID:448 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\Downloads\ViraLock"44⤵PID:4500
-
C:\Users\Admin\Downloads\ViraLock.exeC:\Users\Admin\Downloads\ViraLock45⤵
- Executes dropped EXE
PID:3384 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\Downloads\ViraLock"46⤵PID:4992
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV147⤵PID:5712
-
-
C:\Users\Admin\Downloads\ViraLock.exeC:\Users\Admin\Downloads\ViraLock47⤵
- Executes dropped EXE
PID:1172 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\Downloads\ViraLock"48⤵PID:5176
-
C:\Users\Admin\Downloads\ViraLock.exeC:\Users\Admin\Downloads\ViraLock49⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4784 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\Downloads\ViraLock"50⤵PID:856
-
C:\Users\Admin\Downloads\ViraLock.exeC:\Users\Admin\Downloads\ViraLock51⤵
- Executes dropped EXE
PID:6048 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\Downloads\ViraLock"52⤵PID:5056
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV153⤵PID:4636
-
-
C:\Users\Admin\Downloads\ViraLock.exeC:\Users\Admin\Downloads\ViraLock53⤵
- Executes dropped EXE
PID:4588 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\Downloads\ViraLock"54⤵PID:1016
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV155⤵PID:5516
-
-
C:\Users\Admin\Downloads\ViraLock.exeC:\Users\Admin\Downloads\ViraLock55⤵
- Executes dropped EXE
PID:1844 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\Downloads\ViraLock"56⤵PID:5700
-
C:\Users\Admin\Downloads\ViraLock.exeC:\Users\Admin\Downloads\ViraLock57⤵
- Executes dropped EXE
PID:5912 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\Downloads\ViraLock"58⤵PID:5524
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV159⤵PID:4768
-
-
C:\Users\Admin\Downloads\ViraLock.exeC:\Users\Admin\Downloads\ViraLock59⤵
- Executes dropped EXE
PID:4344 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\Downloads\ViraLock"60⤵PID:5736
-
C:\Users\Admin\Downloads\ViraLock.exeC:\Users\Admin\Downloads\ViraLock61⤵
- Executes dropped EXE
PID:5292 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\Downloads\ViraLock"62⤵PID:3008
-
C:\Users\Admin\Downloads\ViraLock.exeC:\Users\Admin\Downloads\ViraLock63⤵
- Executes dropped EXE
PID:5928 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\Downloads\ViraLock"64⤵PID:476
-
C:\Users\Admin\Downloads\ViraLock.exeC:\Users\Admin\Downloads\ViraLock65⤵
- Executes dropped EXE
PID:3484 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\Downloads\ViraLock"66⤵PID:5228
-
C:\Users\Admin\Downloads\ViraLock.exeC:\Users\Admin\Downloads\ViraLock67⤵
- Executes dropped EXE
PID:6076 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\Downloads\ViraLock"68⤵PID:5856
-
C:\Users\Admin\Downloads\ViraLock.exeC:\Users\Admin\Downloads\ViraLock69⤵
- Executes dropped EXE
PID:4784 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\Downloads\ViraLock"70⤵PID:5568
-
C:\Users\Admin\Downloads\ViraLock.exeC:\Users\Admin\Downloads\ViraLock71⤵
- Executes dropped EXE
PID:4792 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\Downloads\ViraLock"72⤵PID:4312
-
C:\Users\Admin\Downloads\ViraLock.exeC:\Users\Admin\Downloads\ViraLock73⤵
- Executes dropped EXE
PID:188 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\Downloads\ViraLock"74⤵PID:1136
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV175⤵PID:2852
-
-
C:\Users\Admin\Downloads\ViraLock.exeC:\Users\Admin\Downloads\ViraLock75⤵
- Executes dropped EXE
PID:4348 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\Downloads\ViraLock"76⤵PID:2984
-
C:\Users\Admin\Downloads\ViraLock.exeC:\Users\Admin\Downloads\ViraLock77⤵
- Executes dropped EXE
PID:4092 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\Downloads\ViraLock"78⤵PID:4472
-
C:\Users\Admin\Downloads\ViraLock.exeC:\Users\Admin\Downloads\ViraLock79⤵
- Executes dropped EXE
PID:5000 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\Downloads\ViraLock"80⤵PID:4412
-
C:\Users\Admin\Downloads\ViraLock.exeC:\Users\Admin\Downloads\ViraLock81⤵
- Executes dropped EXE
PID:5004 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\Downloads\ViraLock"82⤵PID:5672
-
C:\Users\Admin\Downloads\ViraLock.exeC:\Users\Admin\Downloads\ViraLock83⤵
- Executes dropped EXE
PID:3016 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\Downloads\ViraLock"84⤵PID:4336
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV185⤵PID:5292
-
-
C:\Users\Admin\Downloads\ViraLock.exeC:\Users\Admin\Downloads\ViraLock85⤵
- Executes dropped EXE
PID:1236 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\Downloads\ViraLock"86⤵PID:3452
-
C:\Users\Admin\Downloads\ViraLock.exeC:\Users\Admin\Downloads\ViraLock87⤵
- Executes dropped EXE
PID:5776 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\Downloads\ViraLock"88⤵PID:3004
-
C:\Users\Admin\Downloads\ViraLock.exeC:\Users\Admin\Downloads\ViraLock89⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:5276 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\Downloads\ViraLock"90⤵PID:5968
-
C:\Users\Admin\Downloads\ViraLock.exeC:\Users\Admin\Downloads\ViraLock91⤵
- Executes dropped EXE
PID:4644 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\Downloads\ViraLock"92⤵PID:32
-
C:\Users\Admin\Downloads\ViraLock.exeC:\Users\Admin\Downloads\ViraLock93⤵
- Executes dropped EXE
PID:856 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\Downloads\ViraLock"94⤵PID:4648
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV195⤵PID:3016
-
-
C:\Users\Admin\Downloads\ViraLock.exeC:\Users\Admin\Downloads\ViraLock95⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1236 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\Downloads\ViraLock"96⤵PID:4376
-
C:\Users\Admin\Downloads\ViraLock.exeC:\Users\Admin\Downloads\ViraLock97⤵
- Executes dropped EXE
PID:4500 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\Downloads\ViraLock"98⤵PID:5248
-
C:\Users\Admin\Downloads\ViraLock.exeC:\Users\Admin\Downloads\ViraLock99⤵
- Executes dropped EXE
PID:5800 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\Downloads\ViraLock"100⤵PID:5600
-
C:\Users\Admin\Downloads\ViraLock.exeC:\Users\Admin\Downloads\ViraLock101⤵
- Executes dropped EXE
PID:3200 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\Downloads\ViraLock"102⤵PID:3924
-
C:\Users\Admin\Downloads\ViraLock.exeC:\Users\Admin\Downloads\ViraLock103⤵
- Executes dropped EXE
PID:3416 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\Downloads\ViraLock"104⤵PID:464
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1105⤵PID:5672
-
-
C:\Users\Admin\Downloads\ViraLock.exeC:\Users\Admin\Downloads\ViraLock105⤵
- Executes dropped EXE
PID:4140 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\Downloads\ViraLock"106⤵PID:2292
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1107⤵PID:5060
-
-
C:\Users\Admin\Downloads\ViraLock.exeC:\Users\Admin\Downloads\ViraLock107⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:6076 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\Downloads\ViraLock"108⤵PID:5368
-
C:\Users\Admin\Downloads\ViraLock.exeC:\Users\Admin\Downloads\ViraLock109⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:6120 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\Downloads\ViraLock"110⤵PID:5652
-
C:\Users\Admin\Downloads\ViraLock.exeC:\Users\Admin\Downloads\ViraLock111⤵
- Executes dropped EXE
PID:5372 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\Downloads\ViraLock"112⤵PID:2560
-
C:\Users\Admin\Downloads\ViraLock.exeC:\Users\Admin\Downloads\ViraLock113⤵
- Executes dropped EXE
PID:1000 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\Downloads\ViraLock"114⤵PID:1112
-
C:\Users\Admin\Downloads\ViraLock.exeC:\Users\Admin\Downloads\ViraLock115⤵PID:2204
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\Downloads\ViraLock"116⤵
- System Location Discovery: System Language Discovery
PID:988 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1117⤵PID:4712
-
-
C:\Users\Admin\Downloads\ViraLock.exeC:\Users\Admin\Downloads\ViraLock117⤵
- System Location Discovery: System Language Discovery
PID:5556 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\Downloads\ViraLock"118⤵PID:5780
-
C:\Users\Admin\Downloads\ViraLock.exeC:\Users\Admin\Downloads\ViraLock119⤵PID:3480
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\Downloads\ViraLock"120⤵PID:5368
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1121⤵PID:1844
-
-
C:\Users\Admin\Downloads\ViraLock.exeC:\Users\Admin\Downloads\ViraLock121⤵PID:4676
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\Downloads\ViraLock"122⤵PID:5204
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-