Analysis
-
max time kernel
668s -
max time network
669s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
21-09-2024 13:07
Static task
static1
URLScan task
urlscan1
Behavioral task
behavioral1
Sample
https://cdn.discordapp.com/attachments/1256009606883442768/1286063807256465428/onibye-1.7.2.exe?ex=66efd781&is=66ee8601&hm=738f6adda77c7359d50d8cfcc2eba4c2e011200276b4c324ba552594c969d3af&
Resource
win10v2004-20240802-en
General
-
Target
https://cdn.discordapp.com/attachments/1256009606883442768/1286063807256465428/onibye-1.7.2.exe?ex=66efd781&is=66ee8601&hm=738f6adda77c7359d50d8cfcc2eba4c2e011200276b4c324ba552594c969d3af&
Malware Config
Extracted
warzonerat
168.61.222.215:5400
Extracted
revengerat
Guest
0.tcp.ngrok.io:19521
RV_MUTEX
Extracted
crimsonrat
185.136.161.124
Extracted
lumma
https://achievenmtynwjq.shop/api
Signatures
-
CrimsonRAT main payload 1 IoCs
Processes:
resource yara_rule behavioral1/files/0x00090000000239a1-1267.dat family_crimsonrat -
CrimsonRat
Crimson RAT is a malware linked to a Pakistani-linked threat actor.
-
RevengeRAT
Remote-access trojan with a wide range of capabilities.
-
Suspicious use of NtCreateUserProcessOtherParentProcess 11 IoCs
Processes:
onibye-1.7.2.exeonibye-1.7.2.exeonibye-1.7.2.exeonibye-1.7.2.exeonibye-1.7.2.exeonibye-1.7.2.exeonibye-1.7.2.exeonibye-1.7.2.exeonibye-1.7.2.exeonibye-1.7.2.exeonibye-1.7.2.exedescription pid Process procid_target PID 3708 created 616 3708 onibye-1.7.2.exe 5 PID 3540 created 616 3540 onibye-1.7.2.exe 5 PID 3052 created 616 3052 onibye-1.7.2.exe 5 PID 4964 created 616 4964 onibye-1.7.2.exe 5 PID 1752 created 616 1752 onibye-1.7.2.exe 5 PID 4732 created 616 4732 onibye-1.7.2.exe 5 PID 1668 created 616 1668 onibye-1.7.2.exe 5 PID 2772 created 616 2772 onibye-1.7.2.exe 5 PID 2016 created 616 2016 onibye-1.7.2.exe 5 PID 3712 created 616 3712 onibye-1.7.2.exe 5 PID 2676 created 616 2676 onibye-1.7.2.exe 5 -
WarzoneRat, AveMaria
WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.
-
ReZer0 packer 1 IoCs
Detects ReZer0, a packer with multiple versions used in various campaigns.
Processes:
resource yara_rule behavioral1/memory/1624-1198-0x0000000005630000-0x0000000005658000-memory.dmp rezer0 -
RevengeRat Executable 1 IoCs
Processes:
resource yara_rule behavioral1/files/0x0008000000023997-917.dat revengerat -
Warzone RAT payload 2 IoCs
Processes:
resource yara_rule behavioral1/memory/1592-1231-0x0000000000400000-0x0000000000553000-memory.dmp warzonerat behavioral1/memory/1592-1232-0x0000000000400000-0x0000000000553000-memory.dmp warzonerat -
Modifies Windows Firewall 2 TTPs 1 IoCs
Processes:
netsh.exepid Process 3648 netsh.exe -
Drops startup file 6 IoCs
Processes:
RegSvcs.exeNJRat.exetaskmgr.exetaskmgr.exeRegSvcs.exedescription ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.exe RegSvcs.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\b9584a316aeb9ca9b31edd4db18381f5.exe NJRat.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\b9584a316aeb9ca9b31edd4db18381f5.exe NJRat.exe File opened for modification \??\c:\users\admin\appdata\roaming\microsoft\windows\start menu\programs\startup\b9584a316aeb9ca9b31edd4db18381f5.exe taskmgr.exe File opened for modification \??\c:\users\admin\appdata\roaming\microsoft\windows\start menu\programs\startup\b9584a316aeb9ca9b31edd4db18381f5.exe taskmgr.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.exe RegSvcs.exe -
Executes dropped EXE 11 IoCs
Processes:
OWinstaller.exe[email protected]@ucnher.exe[email protected]@ucnher.exedlrarhsiva.exedlrarhsiva.exe[email protected]@ucnher.exeOWinstaller.exesvchost.exesvchost.exesvchost.exesvchost.exepid Process 3368 OWinstaller.exe 3480 [email protected]@ucnher.exe 4984 [email protected]@ucnher.exe 692 dlrarhsiva.exe 4536 dlrarhsiva.exe 4880 [email protected]@ucnher.exe 4372 OWinstaller.exe 440 svchost.exe 6016 svchost.exe 6064 svchost.exe 6112 svchost.exe -
Loads dropped DLL 22 IoCs
Processes:
Hone - Installer.exeOWinstaller.exeHone - Installer.exeOWinstaller.exepid Process 2940 Hone - Installer.exe 2940 Hone - Installer.exe 2940 Hone - Installer.exe 2940 Hone - Installer.exe 2940 Hone - Installer.exe 2940 Hone - Installer.exe 2940 Hone - Installer.exe 3368 OWinstaller.exe 3368 OWinstaller.exe 3368 OWinstaller.exe 3368 OWinstaller.exe 2104 Hone - Installer.exe 2104 Hone - Installer.exe 2104 Hone - Installer.exe 2104 Hone - Installer.exe 2104 Hone - Installer.exe 2104 Hone - Installer.exe 2104 Hone - Installer.exe 4372 OWinstaller.exe 4372 OWinstaller.exe 4372 OWinstaller.exe 4372 OWinstaller.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 3 IoCs
Processes:
RegSvcs.exeNJRat.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\svchost = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Startup\\svchost.exe" RegSvcs.exe Set value (str) \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\b9584a316aeb9ca9b31edd4db18381f5 = "\"C:\\Users\\Admin\\Desktop\\NJRat.exe\" .." NJRat.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\b9584a316aeb9ca9b31edd4db18381f5 = "\"C:\\Users\\Admin\\Desktop\\NJRat.exe\" .." NJRat.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 31 IoCs
Processes:
flow ioc 379 bitbucket.org 1208 raw.githubusercontent.com 1231 0.tcp.ngrok.io 320 sites.google.com 377 bitbucket.org 454 sites.google.com 828 0.tcp.ngrok.io 319 sites.google.com 375 bitbucket.org 317 sites.google.com 1204 raw.githubusercontent.com 1207 raw.githubusercontent.com 763 0.tcp.ngrok.io 1066 0.tcp.ngrok.io 439 raw.githubusercontent.com 453 sites.google.com 677 raw.githubusercontent.com 678 raw.githubusercontent.com 705 0.tcp.ngrok.io 1203 raw.githubusercontent.com 318 sites.google.com 364 sites.google.com 676 raw.githubusercontent.com 1205 raw.githubusercontent.com 374 sites.google.com 376 bitbucket.org 365 sites.google.com 1206 raw.githubusercontent.com 446 raw.githubusercontent.com 380 bitbucket.org 438 raw.githubusercontent.com -
Suspicious use of SetThreadContext 17 IoCs
Processes:
[email protected]@ucnher.exe[email protected]@ucnher.exeWarzoneRAT.exeRevengeRAT.exeRegSvcs.exeWarzoneRAT.exeRevengeRAT.exeRegSvcs.exesvchost.exeRegSvcs.exe[email protected]@ucnher.exesvchost.exeRegSvcs.exesvchost.exeRegSvcs.exesvchost.exeRegSvcs.exedescription pid Process procid_target PID 3480 set thread context of 4244 3480 [email protected]@ucnher.exe 235 PID 4984 set thread context of 1668 4984 [email protected]@ucnher.exe 238 PID 1624 set thread context of 1592 1624 WarzoneRAT.exe 293 PID 1340 set thread context of 1536 1340 RevengeRAT.exe 295 PID 1536 set thread context of 3680 1536 RegSvcs.exe 296 PID 3500 set thread context of 4988 3500 WarzoneRAT.exe 308 PID 2948 set thread context of 3096 2948 RevengeRAT.exe 310 PID 3096 set thread context of 1012 3096 RegSvcs.exe 311 PID 440 set thread context of 3784 440 svchost.exe 396 PID 3784 set thread context of 3480 3784 RegSvcs.exe 397 PID 4880 set thread context of 1648 4880 [email protected]@ucnher.exe 408 PID 6016 set thread context of 6044 6016 svchost.exe 435 PID 6044 set thread context of 6068 6044 RegSvcs.exe 436 PID 6064 set thread context of 2620 6064 svchost.exe 452 PID 2620 set thread context of 5348 2620 RegSvcs.exe 453 PID 6112 set thread context of 5912 6112 svchost.exe 465 PID 5912 set thread context of 4640 5912 RegSvcs.exe 466 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
Processes:
netsh.exedescription ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 64 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
vbc.exeRegSvcs.exeRegSvcs.exeonibye-1.7.2.exeschtasks.execvtres.execvtres.exeonibye-1.7.2.exeNJRat.exevbc.exevbc.exeonibye-1.7.2.exeonibye-1.7.2.exeonibye-1.7.2.exeonibye-1.7.2.exeonibye-1.7.2.exeonibye-1.7.2.exevbc.exeBitLockerToGo.exeNJRat.exeBitLockerToGo.execvtres.exeonibye-1.7.2.exeonibye-1.7.2.execvtres.exeonibye-1.7.2.exevbc.exevbc.exeonibye-1.7.2.exenetsh.exeonibye-1.7.2.exeonibye-1.7.2.execvtres.exeRegSvcs.exeWarzoneRAT.exevbc.exevbc.execvtres.exevbc.exeRegSvcs.exevbc.exeschtasks.execvtres.exeonibye-1.7.2.execvtres.execvtres.exeRegSvcs.exevbc.exeRegSvcs.exeHone - Installer.execvtres.exeBitLockerToGo.exeonibye-1.7.2.exeHone - Installer.execvtres.exevbc.exevbc.execvtres.exevbc.execvtres.execvtres.exeWarzoneRAT.exeMSBuild.exevbc.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegSvcs.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegSvcs.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language onibye-1.7.2.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language onibye-1.7.2.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NJRat.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language onibye-1.7.2.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language onibye-1.7.2.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language onibye-1.7.2.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language onibye-1.7.2.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language onibye-1.7.2.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language onibye-1.7.2.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language BitLockerToGo.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NJRat.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language BitLockerToGo.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language onibye-1.7.2.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language onibye-1.7.2.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language onibye-1.7.2.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language onibye-1.7.2.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language onibye-1.7.2.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language onibye-1.7.2.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegSvcs.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WarzoneRAT.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegSvcs.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language onibye-1.7.2.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegSvcs.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegSvcs.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Hone - Installer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language BitLockerToGo.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language onibye-1.7.2.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Hone - Installer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WarzoneRAT.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MSBuild.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe -
Checks SCSI registry key(s) 3 TTPs 6 IoCs
SCSI information is often read in order to detect sandboxing environments.
Processes:
taskmgr.exetaskmgr.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName taskmgr.exe -
Enumerates system info in registry 2 TTPs 6 IoCs
Processes:
msedge.exemsedge.exedescription ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe -
Modifies data under HKEY_USERS 3 IoCs
Processes:
msedge.exemsedge.exedescription ioc Process Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry msedge.exe Set value (int) \REGISTRY\USER\S-1-5-19\SOFTWARE\Microsoft\Cryptography\TPM\Telemetry\TraceTimeLast = "133713979372953749" msedge.exe Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry msedge.exe -
Modifies registry class 8 IoCs
Processes:
msedge.exeOpenWith.exemsedge.exemsedge.exemsedge.exedescription ioc Process Key created \REGISTRY\MACHINE\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\Deployment\Package\*\S-1-5-21-2170637797-568393320-3232933035-1000\{94A220EC-CDEA-456C-9143-B50D03CA97B4} msedge.exe Key created \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000_Classes\Local Settings OpenWith.exe Key created \REGISTRY\MACHINE\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\Deployment\Package\*\S-1-5-21-2170637797-568393320-3232933035-1000\{AD782079-97D1-4583-B0F7-EA199575EA0F} msedge.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ msedge.exe Key created \REGISTRY\MACHINE\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\Deployment\Package\*\S-1-5-21-2170637797-568393320-3232933035-1000\{26FC7A1D-5ABE-40A1-87A8-1A95BC9EF82B} msedge.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ msedge.exe Key created \REGISTRY\MACHINE\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\Deployment\Package\*\S-1-5-21-2170637797-568393320-3232933035-1000\{EF6339C2-B7C1-4887-BEDA-79F5D3C7E9B7} msedge.exe Key created \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000_Classes\Local Settings msedge.exe -
Opens file in notepad (likely ransom note) 1 IoCs
Processes:
NOTEPAD.EXEpid Process 3180 NOTEPAD.EXE -
Scheduled Task/Job: Scheduled Task 1 TTPs 3 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exeschtasks.exepid Process 4884 schtasks.exe 640 schtasks.exe 2720 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
onibye-1.7.2.exeonibye-1.7.2.exeonibye-1.7.2.exeonibye-1.7.2.exeonibye-1.7.2.exeonibye-1.7.2.exeonibye-1.7.2.exeNJRat.exepid Process 3708 onibye-1.7.2.exe 3708 onibye-1.7.2.exe 3540 onibye-1.7.2.exe 3540 onibye-1.7.2.exe 3052 onibye-1.7.2.exe 4964 onibye-1.7.2.exe 1752 onibye-1.7.2.exe 4732 onibye-1.7.2.exe 1668 onibye-1.7.2.exe 4920 NJRat.exe 4920 NJRat.exe 4920 NJRat.exe 4920 NJRat.exe 4920 NJRat.exe 4920 NJRat.exe 4920 NJRat.exe 4920 NJRat.exe 4920 NJRat.exe 4920 NJRat.exe 4920 NJRat.exe 4920 NJRat.exe 4920 NJRat.exe 4920 NJRat.exe 4920 NJRat.exe 4920 NJRat.exe 4920 NJRat.exe 4920 NJRat.exe 4920 NJRat.exe 4920 NJRat.exe 4920 NJRat.exe 4920 NJRat.exe 4920 NJRat.exe 4920 NJRat.exe 4920 NJRat.exe 4920 NJRat.exe 4920 NJRat.exe 4920 NJRat.exe 4920 NJRat.exe 4920 NJRat.exe 4920 NJRat.exe 4920 NJRat.exe 4920 NJRat.exe 4920 NJRat.exe 4920 NJRat.exe 4920 NJRat.exe 4920 NJRat.exe 4920 NJRat.exe 4920 NJRat.exe 4920 NJRat.exe 4920 NJRat.exe 4920 NJRat.exe 4920 NJRat.exe 4920 NJRat.exe 4920 NJRat.exe 4920 NJRat.exe 4920 NJRat.exe 4920 NJRat.exe 4920 NJRat.exe 4920 NJRat.exe 4920 NJRat.exe 4920 NJRat.exe 4920 NJRat.exe 4920 NJRat.exe 4920 NJRat.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
NJRat.exepid Process 4920 NJRat.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 45 IoCs
Processes:
msedge.exemsedge.exepid Process 4812 msedge.exe 4812 msedge.exe 4812 msedge.exe 4812 msedge.exe 4812 msedge.exe 4812 msedge.exe 4812 msedge.exe 4812 msedge.exe 4812 msedge.exe 4812 msedge.exe 4812 msedge.exe 4812 msedge.exe 4812 msedge.exe 4812 msedge.exe 4812 msedge.exe 4812 msedge.exe 4812 msedge.exe 2624 msedge.exe 2624 msedge.exe 2624 msedge.exe 2624 msedge.exe 2624 msedge.exe 2624 msedge.exe 2624 msedge.exe 2624 msedge.exe 2624 msedge.exe 2624 msedge.exe 2624 msedge.exe 2624 msedge.exe 2624 msedge.exe 2624 msedge.exe 2624 msedge.exe 2624 msedge.exe 2624 msedge.exe 2624 msedge.exe 2624 msedge.exe 2624 msedge.exe 2624 msedge.exe 2624 msedge.exe 2624 msedge.exe 2624 msedge.exe 2624 msedge.exe 2624 msedge.exe 2624 msedge.exe 2624 msedge.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
onibye-1.7.2.exeonibye-1.7.2.exeonibye-1.7.2.exeonibye-1.7.2.exeAUDIODG.EXE7zG.exe7zG.exeOWinstaller.exeonibye-1.7.2.exeonibye-1.7.2.exeonibye-1.7.2.exeonibye-1.7.2.exeonibye-1.7.2.exeonibye-1.7.2.exeonibye-1.7.2.exeonibye-1.7.2.exeonibye-1.7.2.exeonibye-1.7.2.exeNJRat.exeonibye-1.7.2.exeonibye-1.7.2.exeonibye-1.7.2.exeonibye-1.7.2.exetaskmgr.exeonibye-1.7.2.exeonibye-1.7.2.exedescription pid Process Token: SeDebugPrivilege 3708 onibye-1.7.2.exe Token: SeDebugPrivilege 3068 onibye-1.7.2.exe Token: SeDebugPrivilege 3068 onibye-1.7.2.exe Token: SeDebugPrivilege 3540 onibye-1.7.2.exe Token: SeDebugPrivilege 2916 onibye-1.7.2.exe Token: SeDebugPrivilege 2916 onibye-1.7.2.exe Token: 33 4064 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 4064 AUDIODG.EXE Token: SeRestorePrivilege 3200 7zG.exe Token: 35 3200 7zG.exe Token: SeSecurityPrivilege 3200 7zG.exe Token: SeSecurityPrivilege 3200 7zG.exe Token: SeRestorePrivilege 3620 7zG.exe Token: 35 3620 7zG.exe Token: SeSecurityPrivilege 3620 7zG.exe Token: SeSecurityPrivilege 3620 7zG.exe Token: SeDebugPrivilege 3368 OWinstaller.exe Token: SeDebugPrivilege 3052 onibye-1.7.2.exe Token: SeDebugPrivilege 3084 onibye-1.7.2.exe Token: SeDebugPrivilege 3084 onibye-1.7.2.exe Token: SeDebugPrivilege 4964 onibye-1.7.2.exe Token: SeDebugPrivilege 4840 onibye-1.7.2.exe Token: SeDebugPrivilege 4840 onibye-1.7.2.exe Token: SeDebugPrivilege 1752 onibye-1.7.2.exe Token: SeDebugPrivilege 668 onibye-1.7.2.exe Token: SeDebugPrivilege 668 onibye-1.7.2.exe Token: SeDebugPrivilege 4732 onibye-1.7.2.exe Token: SeDebugPrivilege 1620 onibye-1.7.2.exe Token: SeDebugPrivilege 1620 onibye-1.7.2.exe Token: SeDebugPrivilege 1668 onibye-1.7.2.exe Token: SeDebugPrivilege 4640 onibye-1.7.2.exe Token: SeDebugPrivilege 4640 onibye-1.7.2.exe Token: SeDebugPrivilege 4920 NJRat.exe Token: SeDebugPrivilege 2772 onibye-1.7.2.exe Token: SeDebugPrivilege 3040 onibye-1.7.2.exe Token: SeDebugPrivilege 3040 onibye-1.7.2.exe Token: 33 4920 NJRat.exe Token: SeIncBasePriorityPrivilege 4920 NJRat.exe Token: SeDebugPrivilege 2016 onibye-1.7.2.exe Token: SeDebugPrivilege 4124 onibye-1.7.2.exe Token: SeDebugPrivilege 4124 onibye-1.7.2.exe Token: SeDebugPrivilege 1292 taskmgr.exe Token: SeSystemProfilePrivilege 1292 taskmgr.exe Token: SeCreateGlobalPrivilege 1292 taskmgr.exe Token: 33 4920 NJRat.exe Token: SeIncBasePriorityPrivilege 4920 NJRat.exe Token: 33 4920 NJRat.exe Token: SeIncBasePriorityPrivilege 4920 NJRat.exe Token: 33 1292 taskmgr.exe Token: SeIncBasePriorityPrivilege 1292 taskmgr.exe Token: SeDebugPrivilege 3712 onibye-1.7.2.exe Token: SeDebugPrivilege 3920 onibye-1.7.2.exe Token: SeDebugPrivilege 3920 onibye-1.7.2.exe Token: 33 4920 NJRat.exe Token: SeIncBasePriorityPrivilege 4920 NJRat.exe Token: 33 4920 NJRat.exe Token: SeIncBasePriorityPrivilege 4920 NJRat.exe Token: 33 4920 NJRat.exe Token: SeIncBasePriorityPrivilege 4920 NJRat.exe Token: 33 4920 NJRat.exe Token: SeIncBasePriorityPrivilege 4920 NJRat.exe Token: 33 4920 NJRat.exe Token: SeIncBasePriorityPrivilege 4920 NJRat.exe Token: 33 4920 NJRat.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
Processes:
7zG.exe7zG.exetaskmgr.exemsedge.exepid Process 3200 7zG.exe 3620 7zG.exe 1292 taskmgr.exe 1292 taskmgr.exe 1292 taskmgr.exe 1292 taskmgr.exe 1292 taskmgr.exe 1292 taskmgr.exe 1292 taskmgr.exe 1292 taskmgr.exe 1292 taskmgr.exe 1292 taskmgr.exe 1292 taskmgr.exe 1292 taskmgr.exe 1292 taskmgr.exe 1292 taskmgr.exe 1292 taskmgr.exe 1292 taskmgr.exe 1292 taskmgr.exe 1292 taskmgr.exe 1292 taskmgr.exe 1292 taskmgr.exe 1292 taskmgr.exe 1292 taskmgr.exe 1292 taskmgr.exe 1292 taskmgr.exe 1292 taskmgr.exe 1292 taskmgr.exe 1292 taskmgr.exe 1292 taskmgr.exe 1292 taskmgr.exe 1292 taskmgr.exe 1292 taskmgr.exe 1292 taskmgr.exe 1292 taskmgr.exe 1292 taskmgr.exe 1292 taskmgr.exe 1292 taskmgr.exe 1292 taskmgr.exe 1292 taskmgr.exe 1292 taskmgr.exe 1292 taskmgr.exe 1292 taskmgr.exe 1292 taskmgr.exe 1292 taskmgr.exe 4812 msedge.exe 4812 msedge.exe 4812 msedge.exe 4812 msedge.exe 4812 msedge.exe 4812 msedge.exe 4812 msedge.exe 4812 msedge.exe 4812 msedge.exe 4812 msedge.exe 4812 msedge.exe 4812 msedge.exe 4812 msedge.exe 4812 msedge.exe 4812 msedge.exe 4812 msedge.exe 4812 msedge.exe 4812 msedge.exe 4812 msedge.exe -
Suspicious use of SendNotifyMessage 64 IoCs
Processes:
taskmgr.exemsedge.exetaskmgr.exepid Process 1292 taskmgr.exe 1292 taskmgr.exe 1292 taskmgr.exe 1292 taskmgr.exe 1292 taskmgr.exe 1292 taskmgr.exe 1292 taskmgr.exe 1292 taskmgr.exe 1292 taskmgr.exe 1292 taskmgr.exe 1292 taskmgr.exe 1292 taskmgr.exe 1292 taskmgr.exe 1292 taskmgr.exe 1292 taskmgr.exe 1292 taskmgr.exe 1292 taskmgr.exe 1292 taskmgr.exe 1292 taskmgr.exe 1292 taskmgr.exe 1292 taskmgr.exe 1292 taskmgr.exe 1292 taskmgr.exe 1292 taskmgr.exe 1292 taskmgr.exe 1292 taskmgr.exe 1292 taskmgr.exe 1292 taskmgr.exe 1292 taskmgr.exe 1292 taskmgr.exe 1292 taskmgr.exe 1292 taskmgr.exe 1292 taskmgr.exe 1292 taskmgr.exe 1292 taskmgr.exe 1292 taskmgr.exe 1292 taskmgr.exe 1292 taskmgr.exe 1292 taskmgr.exe 1292 taskmgr.exe 1292 taskmgr.exe 1292 taskmgr.exe 4812 msedge.exe 4812 msedge.exe 4812 msedge.exe 4812 msedge.exe 4812 msedge.exe 4812 msedge.exe 4812 msedge.exe 4812 msedge.exe 4812 msedge.exe 4812 msedge.exe 4812 msedge.exe 4812 msedge.exe 4812 msedge.exe 4948 taskmgr.exe 4948 taskmgr.exe 4948 taskmgr.exe 4948 taskmgr.exe 4948 taskmgr.exe 4948 taskmgr.exe 4948 taskmgr.exe 4948 taskmgr.exe 4948 taskmgr.exe -
Suspicious use of SetWindowsHookEx 9 IoCs
Processes:
OpenWith.exeOWinstaller.exeOWinstaller.exepid Process 4016 OpenWith.exe 4016 OpenWith.exe 4016 OpenWith.exe 3368 OWinstaller.exe 3368 OWinstaller.exe 3368 OWinstaller.exe 4372 OWinstaller.exe 4372 OWinstaller.exe 4372 OWinstaller.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
onibye-1.7.2.exeonibye-1.7.2.exemsedge.exedescription pid Process procid_target PID 3708 wrote to memory of 3068 3708 onibye-1.7.2.exe 126 PID 3708 wrote to memory of 3068 3708 onibye-1.7.2.exe 126 PID 3708 wrote to memory of 3068 3708 onibye-1.7.2.exe 126 PID 3540 wrote to memory of 2916 3540 onibye-1.7.2.exe 130 PID 3540 wrote to memory of 2916 3540 onibye-1.7.2.exe 130 PID 3540 wrote to memory of 2916 3540 onibye-1.7.2.exe 130 PID 4812 wrote to memory of 1496 4812 msedge.exe 184 PID 4812 wrote to memory of 1496 4812 msedge.exe 184 PID 4812 wrote to memory of 1360 4812 msedge.exe 186 PID 4812 wrote to memory of 1360 4812 msedge.exe 186 PID 4812 wrote to memory of 1360 4812 msedge.exe 186 PID 4812 wrote to memory of 1360 4812 msedge.exe 186 PID 4812 wrote to memory of 1360 4812 msedge.exe 186 PID 4812 wrote to memory of 1360 4812 msedge.exe 186 PID 4812 wrote to memory of 1360 4812 msedge.exe 186 PID 4812 wrote to memory of 1360 4812 msedge.exe 186 PID 4812 wrote to memory of 1360 4812 msedge.exe 186 PID 4812 wrote to memory of 1360 4812 msedge.exe 186 PID 4812 wrote to memory of 1360 4812 msedge.exe 186 PID 4812 wrote to memory of 1360 4812 msedge.exe 186 PID 4812 wrote to memory of 1360 4812 msedge.exe 186 PID 4812 wrote to memory of 1360 4812 msedge.exe 186 PID 4812 wrote to memory of 1360 4812 msedge.exe 186 PID 4812 wrote to memory of 1360 4812 msedge.exe 186 PID 4812 wrote to memory of 1360 4812 msedge.exe 186 PID 4812 wrote to memory of 1360 4812 msedge.exe 186 PID 4812 wrote to memory of 1360 4812 msedge.exe 186 PID 4812 wrote to memory of 1360 4812 msedge.exe 186 PID 4812 wrote to memory of 1360 4812 msedge.exe 186 PID 4812 wrote to memory of 1360 4812 msedge.exe 186 PID 4812 wrote to memory of 1360 4812 msedge.exe 186 PID 4812 wrote to memory of 1360 4812 msedge.exe 186 PID 4812 wrote to memory of 1360 4812 msedge.exe 186 PID 4812 wrote to memory of 1360 4812 msedge.exe 186 PID 4812 wrote to memory of 1360 4812 msedge.exe 186 PID 4812 wrote to memory of 1360 4812 msedge.exe 186 PID 4812 wrote to memory of 1360 4812 msedge.exe 186 PID 4812 wrote to memory of 1360 4812 msedge.exe 186 PID 4812 wrote to memory of 1360 4812 msedge.exe 186 PID 4812 wrote to memory of 1360 4812 msedge.exe 186 PID 4812 wrote to memory of 1360 4812 msedge.exe 186 PID 4812 wrote to memory of 1360 4812 msedge.exe 186 PID 4812 wrote to memory of 1360 4812 msedge.exe 186 PID 4812 wrote to memory of 1360 4812 msedge.exe 186 PID 4812 wrote to memory of 1360 4812 msedge.exe 186 PID 4812 wrote to memory of 1360 4812 msedge.exe 186 PID 4812 wrote to memory of 1360 4812 msedge.exe 186 PID 4812 wrote to memory of 1360 4812 msedge.exe 186 PID 4812 wrote to memory of 1360 4812 msedge.exe 186 PID 4812 wrote to memory of 1360 4812 msedge.exe 186 PID 4812 wrote to memory of 1360 4812 msedge.exe 186 PID 4812 wrote to memory of 1360 4812 msedge.exe 186 PID 4812 wrote to memory of 1360 4812 msedge.exe 186 PID 4812 wrote to memory of 1360 4812 msedge.exe 186 PID 4812 wrote to memory of 1360 4812 msedge.exe 186 PID 4812 wrote to memory of 1360 4812 msedge.exe 186 PID 4812 wrote to memory of 1360 4812 msedge.exe 186 PID 4812 wrote to memory of 1360 4812 msedge.exe 186 PID 4812 wrote to memory of 1360 4812 msedge.exe 186 PID 4812 wrote to memory of 2824 4812 msedge.exe 187 PID 4812 wrote to memory of 2824 4812 msedge.exe 187 PID 4812 wrote to memory of 3484 4812 msedge.exe 188 PID 4812 wrote to memory of 3484 4812 msedge.exe 188 PID 4812 wrote to memory of 3484 4812 msedge.exe 188
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:616
-
C:\Users\Admin\Desktop\onibye-1.7.2.exe"C:\Users\Admin\Desktop\onibye-1.7.2.exe"2⤵
- Suspicious use of AdjustPrivilegeToken
PID:3068
-
-
C:\Users\Admin\Desktop\onibye-1.7.2.exe"C:\Users\Admin\Desktop\onibye-1.7.2.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2916
-
-
C:\Users\Admin\Desktop\onibye-1.7.2.exe"C:\Users\Admin\Desktop\onibye-1.7.2.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3084
-
-
C:\Users\Admin\Desktop\onibye-1.7.2.exe"C:\Users\Admin\Desktop\onibye-1.7.2.exe"2⤵
- Suspicious use of AdjustPrivilegeToken
PID:4840
-
-
C:\Users\Admin\Desktop\onibye-1.7.2.exe"C:\Users\Admin\Desktop\onibye-1.7.2.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:668
-
-
C:\Users\Admin\Desktop\onibye-1.7.2.exe"C:\Users\Admin\Desktop\onibye-1.7.2.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1620
-
-
C:\Users\Admin\Desktop\onibye-1.7.2.exe"C:\Users\Admin\Desktop\onibye-1.7.2.exe"2⤵
- Suspicious use of AdjustPrivilegeToken
PID:4640
-
-
C:\Users\Admin\Desktop\onibye-1.7.2.exe"C:\Users\Admin\Desktop\onibye-1.7.2.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3040
-
-
C:\Users\Admin\Desktop\onibye-1.7.2.exe"C:\Users\Admin\Desktop\onibye-1.7.2.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4124
-
-
C:\Users\Admin\Desktop\onibye-1.7.2.exe"C:\Users\Admin\Desktop\onibye-1.7.2.exe"2⤵
- Suspicious use of AdjustPrivilegeToken
PID:3920
-
-
C:\Users\Admin\Desktop\onibye-1.7.2.exe"C:\Users\Admin\Desktop\onibye-1.7.2.exe"2⤵
- System Location Discovery: System Language Discovery
PID:3640
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://cdn.discordapp.com/attachments/1256009606883442768/1286063807256465428/onibye-1.7.2.exe?ex=66efd781&is=66ee8601&hm=738f6adda77c7359d50d8cfcc2eba4c2e011200276b4c324ba552594c969d3af&1⤵PID:2396
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=16 --field-trial-handle=4036,i,12198811467968044966,17227406646827438786,262144 --variations-seed-version --mojo-platform-channel-handle=4176 /prefetch:11⤵PID:2244
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=15 --field-trial-handle=4128,i,12198811467968044966,17227406646827438786,262144 --variations-seed-version --mojo-platform-channel-handle=5116 /prefetch:11⤵PID:4944
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=17 --field-trial-handle=5388,i,12198811467968044966,17227406646827438786,262144 --variations-seed-version --mojo-platform-channel-handle=5424 /prefetch:11⤵PID:2624
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --field-trial-handle=5452,i,12198811467968044966,17227406646827438786,262144 --variations-seed-version --mojo-platform-channel-handle=5456 /prefetch:81⤵PID:3296
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=entity_extraction_service.mojom.Extractor --lang=en-US --service-sandbox-type=entity_extraction --onnx-enabled-for-ee --field-trial-handle=5472,i,12198811467968044966,17227406646827438786,262144 --variations-seed-version --mojo-platform-channel-handle=5624 /prefetch:81⤵PID:244
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --enable-dinosaur-easter-egg-alt-images --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=20 --field-trial-handle=6224,i,12198811467968044966,17227406646827438786,262144 --variations-seed-version --mojo-platform-channel-handle=6248 /prefetch:11⤵PID:312
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --lang=en-US --service-sandbox-type=collections --field-trial-handle=2152,i,12198811467968044966,17227406646827438786,262144 --variations-seed-version --mojo-platform-channel-handle=4084 /prefetch:81⤵PID:1624
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --enable-dinosaur-easter-egg-alt-images --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=22 --field-trial-handle=2156,i,12198811467968044966,17227406646827438786,262144 --variations-seed-version --mojo-platform-channel-handle=5132 /prefetch:11⤵PID:932
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --field-trial-handle=6780,i,12198811467968044966,17227406646827438786,262144 --variations-seed-version --mojo-platform-channel-handle=6788 /prefetch:81⤵PID:4148
-
C:\Program Files (x86)\Microsoft\Edge\Application\127.0.2651.86\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\127.0.2651.86\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-US --service-sandbox-type=none --field-trial-handle=6800,i,12198811467968044966,17227406646827438786,262144 --variations-seed-version --mojo-platform-channel-handle=6848 /prefetch:81⤵PID:3144
-
C:\Program Files (x86)\Microsoft\Edge\Application\127.0.2651.86\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\127.0.2651.86\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-US --service-sandbox-type=none --field-trial-handle=6800,i,12198811467968044966,17227406646827438786,262144 --variations-seed-version --mojo-platform-channel-handle=6848 /prefetch:81⤵PID:1520
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --enable-dinosaur-easter-egg-alt-images --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=25 --field-trial-handle=6348,i,12198811467968044966,17227406646827438786,262144 --variations-seed-version --mojo-platform-channel-handle=6324 /prefetch:11⤵PID:2064
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --instant-process --enable-dinosaur-easter-egg-alt-images --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=26 --field-trial-handle=5132,i,12198811467968044966,17227406646827438786,262144 --variations-seed-version --mojo-platform-channel-handle=7016 /prefetch:11⤵PID:1756
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --field-trial-handle=4716,i,12198811467968044966,17227406646827438786,262144 --variations-seed-version --mojo-platform-channel-handle=7120 /prefetch:81⤵PID:3560
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --enable-dinosaur-easter-egg-alt-images --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=28 --field-trial-handle=5440,i,12198811467968044966,17227406646827438786,262144 --variations-seed-version --mojo-platform-channel-handle=6368 /prefetch:11⤵PID:2552
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --instant-process --enable-dinosaur-easter-egg-alt-images --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=29 --field-trial-handle=5424,i,12198811467968044966,17227406646827438786,262144 --variations-seed-version --mojo-platform-channel-handle=6720 /prefetch:11⤵PID:5024
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --field-trial-handle=6324,i,12198811467968044966,17227406646827438786,262144 --variations-seed-version --mojo-platform-channel-handle=6336 /prefetch:81⤵PID:1940
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --enable-dinosaur-easter-egg-alt-images --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=31 --field-trial-handle=3984,i,12198811467968044966,17227406646827438786,262144 --variations-seed-version --mojo-platform-channel-handle=5180 /prefetch:11⤵PID:3944
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --enable-dinosaur-easter-egg-alt-images --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=32 --field-trial-handle=6784,i,12198811467968044966,17227406646827438786,262144 --variations-seed-version --mojo-platform-channel-handle=6576 /prefetch:11⤵PID:3004
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --enable-dinosaur-easter-egg-alt-images --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=33 --field-trial-handle=4084,i,12198811467968044966,17227406646827438786,262144 --variations-seed-version --mojo-platform-channel-handle=7128 /prefetch:11⤵PID:1936
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --field-trial-handle=5576,i,12198811467968044966,17227406646827438786,262144 --variations-seed-version --mojo-platform-channel-handle=756 /prefetch:81⤵PID:4860
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_search_indexer.mojom.SearchIndexerInterfaceBroker --lang=en-US --service-sandbox-type=search_indexer --message-loop-type-ui --field-trial-handle=6496,i,12198811467968044966,17227406646827438786,262144 --variations-seed-version --mojo-platform-channel-handle=6460 /prefetch:81⤵PID:3084
-
C:\Users\Admin\Desktop\onibye-1.7.2.exe"C:\Users\Admin\Desktop\onibye-1.7.2.exe"1⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3708
-
C:\Users\Admin\Desktop\onibye-1.7.2.exe"C:\Users\Admin\Desktop\onibye-1.7.2.exe"1⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3540
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --instant-process --enable-dinosaur-easter-egg-alt-images --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=36 --field-trial-handle=6988,i,12198811467968044966,17227406646827438786,262144 --variations-seed-version --mojo-platform-channel-handle=5992 /prefetch:11⤵PID:1076
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --enable-dinosaur-easter-egg-alt-images --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=37 --field-trial-handle=5200,i,12198811467968044966,17227406646827438786,262144 --variations-seed-version --mojo-platform-channel-handle=7336 /prefetch:11⤵PID:2360
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --instant-process --enable-dinosaur-easter-egg-alt-images --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=38 --field-trial-handle=7332,i,12198811467968044966,17227406646827438786,262144 --variations-seed-version --mojo-platform-channel-handle=7420 /prefetch:11⤵PID:2632
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --enable-dinosaur-easter-egg-alt-images --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=39 --field-trial-handle=6824,i,12198811467968044966,17227406646827438786,262144 --variations-seed-version --mojo-platform-channel-handle=4688 /prefetch:11⤵PID:1744
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --enable-dinosaur-easter-egg-alt-images --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=40 --field-trial-handle=5612,i,12198811467968044966,17227406646827438786,262144 --variations-seed-version --mojo-platform-channel-handle=5624 /prefetch:11⤵PID:3540
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --enable-dinosaur-easter-egg-alt-images --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=41 --field-trial-handle=4912,i,12198811467968044966,17227406646827438786,262144 --variations-seed-version --mojo-platform-channel-handle=6580 /prefetch:11⤵PID:3368
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --enable-dinosaur-easter-egg-alt-images --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=42 --field-trial-handle=6032,i,12198811467968044966,17227406646827438786,262144 --variations-seed-version --mojo-platform-channel-handle=5820 /prefetch:11⤵PID:2272
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --enable-dinosaur-easter-egg-alt-images --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=43 --field-trial-handle=5992,i,12198811467968044966,17227406646827438786,262144 --variations-seed-version --mojo-platform-channel-handle=6904 /prefetch:11⤵PID:4656
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --enable-dinosaur-easter-egg-alt-images --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=44 --field-trial-handle=7004,i,12198811467968044966,17227406646827438786,262144 --variations-seed-version --mojo-platform-channel-handle=5492 /prefetch:11⤵PID:1464
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --field-trial-handle=5632,i,12198811467968044966,17227406646827438786,262144 --variations-seed-version --mojo-platform-channel-handle=5468 /prefetch:81⤵PID:2012
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x2cc 0x2f41⤵
- Suspicious use of AdjustPrivilegeToken
PID:4064
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --field-trial-handle=4616,i,12198811467968044966,17227406646827438786,262144 --variations-seed-version --mojo-platform-channel-handle=7728 /prefetch:81⤵
- Modifies registry class
PID:1040
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --field-trial-handle=7804,i,12198811467968044966,17227406646827438786,262144 --variations-seed-version --mojo-platform-channel-handle=7780 /prefetch:81⤵PID:180
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --enable-dinosaur-easter-egg-alt-images --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=48 --field-trial-handle=7176,i,12198811467968044966,17227406646827438786,262144 --variations-seed-version --mojo-platform-channel-handle=6464 /prefetch:11⤵PID:532
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --enable-dinosaur-easter-egg-alt-images --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=49 --field-trial-handle=7768,i,12198811467968044966,17227406646827438786,262144 --variations-seed-version --mojo-platform-channel-handle=7876 /prefetch:11⤵PID:4908
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --enable-dinosaur-easter-egg-alt-images --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=50 --field-trial-handle=8016,i,12198811467968044966,17227406646827438786,262144 --variations-seed-version --mojo-platform-channel-handle=7808 /prefetch:11⤵PID:2476
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --instant-process --enable-dinosaur-easter-egg-alt-images --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=51 --field-trial-handle=7760,i,12198811467968044966,17227406646827438786,262144 --variations-seed-version --mojo-platform-channel-handle=8144 /prefetch:11⤵PID:3944
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --enable-dinosaur-easter-egg-alt-images --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=52 --field-trial-handle=8264,i,12198811467968044966,17227406646827438786,262144 --variations-seed-version --mojo-platform-channel-handle=7952 /prefetch:11⤵PID:1012
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --instant-process --enable-dinosaur-easter-egg-alt-images --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=53 --field-trial-handle=7772,i,12198811467968044966,17227406646827438786,262144 --variations-seed-version --mojo-platform-channel-handle=7984 /prefetch:11⤵PID:4476
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --enable-dinosaur-easter-egg-alt-images --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=54 --field-trial-handle=7420,i,12198811467968044966,17227406646827438786,262144 --variations-seed-version --mojo-platform-channel-handle=4764 /prefetch:11⤵PID:2632
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --enable-dinosaur-easter-egg-alt-images --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=55 --field-trial-handle=7984,i,12198811467968044966,17227406646827438786,262144 --variations-seed-version --mojo-platform-channel-handle=7852 /prefetch:11⤵PID:3508
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --enable-dinosaur-easter-egg-alt-images --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=56 --field-trial-handle=7852,i,12198811467968044966,17227406646827438786,262144 --variations-seed-version --mojo-platform-channel-handle=8304 /prefetch:11⤵PID:736
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.FileUtilService --lang=en-US --service-sandbox-type=service --field-trial-handle=8020,i,12198811467968044966,17227406646827438786,262144 --variations-seed-version --mojo-platform-channel-handle=3968 /prefetch:81⤵PID:2476
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --field-trial-handle=8496,i,12198811467968044966,17227406646827438786,262144 --variations-seed-version --mojo-platform-channel-handle=5676 /prefetch:81⤵PID:1356
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --enable-dinosaur-easter-egg-alt-images --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=59 --field-trial-handle=5652,i,12198811467968044966,17227406646827438786,262144 --variations-seed-version --mojo-platform-channel-handle=8492 /prefetch:11⤵PID:3068
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --enable-dinosaur-easter-egg-alt-images --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=60 --field-trial-handle=5852,i,12198811467968044966,17227406646827438786,262144 --variations-seed-version --mojo-platform-channel-handle=2904 /prefetch:11⤵PID:1500
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --enable-dinosaur-easter-egg-alt-images --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=61 --field-trial-handle=8736,i,12198811467968044966,17227406646827438786,262144 --variations-seed-version --mojo-platform-channel-handle=8744 /prefetch:11⤵PID:2916
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --field-trial-handle=7784,i,12198811467968044966,17227406646827438786,262144 --variations-seed-version --mojo-platform-channel-handle=8684 /prefetch:81⤵PID:5080
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --field-trial-handle=7932,i,12198811467968044966,17227406646827438786,262144 --variations-seed-version --mojo-platform-channel-handle=8412 /prefetch:81⤵PID:1156
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --instant-process --enable-dinosaur-easter-egg-alt-images --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=64 --field-trial-handle=7116,i,12198811467968044966,17227406646827438786,262144 --variations-seed-version --mojo-platform-channel-handle=9036 /prefetch:11⤵PID:2248
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --enable-dinosaur-easter-egg-alt-images --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=65 --field-trial-handle=8588,i,12198811467968044966,17227406646827438786,262144 --variations-seed-version --mojo-platform-channel-handle=9072 /prefetch:11⤵PID:3240
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --instant-process --enable-dinosaur-easter-egg-alt-images --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=66 --field-trial-handle=9024,i,12198811467968044966,17227406646827438786,262144 --variations-seed-version --mojo-platform-channel-handle=8784 /prefetch:11⤵PID:1924
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --enable-dinosaur-easter-egg-alt-images --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=67 --field-trial-handle=9012,i,12198811467968044966,17227406646827438786,262144 --variations-seed-version --mojo-platform-channel-handle=8968 /prefetch:11⤵PID:4832
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --enable-dinosaur-easter-egg-alt-images --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=68 --field-trial-handle=8820,i,12198811467968044966,17227406646827438786,262144 --variations-seed-version --mojo-platform-channel-handle=8616 /prefetch:11⤵PID:1100
-
C:\Program Files\7-Zip\7zG.exe"C:\Program Files\7-Zip\7zG.exe" x -o"C:\Users\Admin\Desktop\S.tup-1ucnh3r\" -ad -an -ai#7zMap1634:84:7zEvent308891⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:3200
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:3308
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:4016
-
C:\Program Files\7-Zip\7zG.exe"C:\Program Files\7-Zip\7zG.exe" x -o"C:\Users\Admin\Desktop\S.tup-1ucnh3r\[email protected]@ucnher\" -ad -an -ai#7zMap2459:116:7zEvent157911⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:3620
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --instant-process --enable-dinosaur-easter-egg-alt-images --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=69 --field-trial-handle=9016,i,12198811467968044966,17227406646827438786,262144 --variations-seed-version --mojo-platform-channel-handle=8688 /prefetch:11⤵PID:1648
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --enable-dinosaur-easter-egg-alt-images --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=70 --field-trial-handle=8880,i,12198811467968044966,17227406646827438786,262144 --variations-seed-version --mojo-platform-channel-handle=8748 /prefetch:11⤵PID:1176
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --enable-dinosaur-easter-egg-alt-images --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=71 --field-trial-handle=5956,i,12198811467968044966,17227406646827438786,262144 --variations-seed-version --mojo-platform-channel-handle=9000 /prefetch:11⤵PID:2772
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --enable-dinosaur-easter-egg-alt-images --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=72 --field-trial-handle=8876,i,12198811467968044966,17227406646827438786,262144 --variations-seed-version --mojo-platform-channel-handle=8940 /prefetch:11⤵PID:4552
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --enable-dinosaur-easter-egg-alt-images --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=73 --field-trial-handle=8484,i,12198811467968044966,17227406646827438786,262144 --variations-seed-version --mojo-platform-channel-handle=8800 /prefetch:11⤵PID:2756
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --enable-dinosaur-easter-egg-alt-images --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=74 --field-trial-handle=8528,i,12198811467968044966,17227406646827438786,262144 --variations-seed-version --mojo-platform-channel-handle=9060 /prefetch:11⤵PID:3080
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --field-trial-handle=9848,i,12198811467968044966,17227406646827438786,262144 --variations-seed-version --mojo-platform-channel-handle=9776 /prefetch:81⤵PID:2572
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window1⤵
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Modifies registry class
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:4812 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=127.0.6533.89 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=127.0.2651.86 --initial-client-data=0x238,0x23c,0x240,0x234,0x264,0x7ffe34f4d198,0x7ffe34f4d1a4,0x7ffe34f4d1b02⤵PID:1496
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=2184,i,12108349247525597615,7518193137910341029,262144 --variations-seed-version --mojo-platform-channel-handle=2180 /prefetch:22⤵PID:1360
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --field-trial-handle=1736,i,12108349247525597615,7518193137910341029,262144 --variations-seed-version --mojo-platform-channel-handle=2152 /prefetch:32⤵PID:2824
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --field-trial-handle=1404,i,12108349247525597615,7518193137910341029,262144 --variations-seed-version --mojo-platform-channel-handle=2836 /prefetch:82⤵PID:3484
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\127.0.2651.86\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\127.0.2651.86\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --field-trial-handle=3000,i,12108349247525597615,7518193137910341029,262144 --variations-seed-version --mojo-platform-channel-handle=4564 /prefetch:82⤵PID:2976
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\127.0.2651.86\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\127.0.2651.86\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --field-trial-handle=3000,i,12108349247525597615,7518193137910341029,262144 --variations-seed-version --mojo-platform-channel-handle=4564 /prefetch:82⤵PID:3244
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --field-trial-handle=560,i,12108349247525597615,7518193137910341029,262144 --variations-seed-version --mojo-platform-channel-handle=4580 /prefetch:82⤵PID:2816
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --field-trial-handle=4272,i,12108349247525597615,7518193137910341029,262144 --variations-seed-version --mojo-platform-channel-handle=4768 /prefetch:82⤵PID:4924
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --field-trial-handle=3200,i,12108349247525597615,7518193137910341029,262144 --variations-seed-version --mojo-platform-channel-handle=3188 /prefetch:82⤵PID:2516
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --pdf-upsell-enabled --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --field-trial-handle=5156,i,12108349247525597615,7518193137910341029,262144 --variations-seed-version --mojo-platform-channel-handle=5216 /prefetch:12⤵PID:3524
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --instant-process --pdf-upsell-enabled --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --field-trial-handle=4868,i,12108349247525597615,7518193137910341029,262144 --variations-seed-version --mojo-platform-channel-handle=5232 /prefetch:12⤵PID:4976
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --video-capture-use-gpu-memory-buffer --field-trial-handle=5780,i,12108349247525597615,7518193137910341029,262144 --variations-seed-version --mojo-platform-channel-handle=5800 /prefetch:82⤵PID:464
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=entity_extraction_service.mojom.Extractor --lang=en-US --service-sandbox-type=entity_extraction --onnx-enabled-for-ee --video-capture-use-gpu-memory-buffer --field-trial-handle=5820,i,12108349247525597615,7518193137910341029,262144 --variations-seed-version --mojo-platform-channel-handle=5844 /prefetch:82⤵PID:4144
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --pdf-upsell-enabled --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --field-trial-handle=6272,i,12108349247525597615,7518193137910341029,262144 --variations-seed-version --mojo-platform-channel-handle=6224 /prefetch:12⤵PID:4140
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --instant-process --pdf-upsell-enabled --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --field-trial-handle=6192,i,12108349247525597615,7518193137910341029,262144 --variations-seed-version --mojo-platform-channel-handle=6400 /prefetch:12⤵PID:1880
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --instant-process --pdf-upsell-enabled --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --field-trial-handle=5356,i,12108349247525597615,7518193137910341029,262144 --variations-seed-version --mojo-platform-channel-handle=5432 /prefetch:12⤵PID:2436
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --pdf-upsell-enabled --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --field-trial-handle=5764,i,12108349247525597615,7518193137910341029,262144 --variations-seed-version --mojo-platform-channel-handle=6188 /prefetch:12⤵PID:3492
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --field-trial-handle=5432,i,12108349247525597615,7518193137910341029,262144 --variations-seed-version --mojo-platform-channel-handle=6260 /prefetch:82⤵PID:1244
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --pdf-upsell-enabled --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --field-trial-handle=5444,i,12108349247525597615,7518193137910341029,262144 --variations-seed-version --mojo-platform-channel-handle=5308 /prefetch:12⤵PID:3608
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --field-trial-handle=6852,i,12108349247525597615,7518193137910341029,262144 --variations-seed-version --mojo-platform-channel-handle=6920 /prefetch:82⤵PID:4124
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --pdf-upsell-enabled --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=21 --field-trial-handle=7004,i,12108349247525597615,7518193137910341029,262144 --variations-seed-version --mojo-platform-channel-handle=7156 /prefetch:12⤵PID:3096
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --pdf-upsell-enabled --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=22 --field-trial-handle=5240,i,12108349247525597615,7518193137910341029,262144 --variations-seed-version --mojo-platform-channel-handle=7148 /prefetch:12⤵PID:4816
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=WAAAAAAAAADoAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAACEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=6832,i,12108349247525597615,7518193137910341029,262144 --variations-seed-version --mojo-platform-channel-handle=7252 /prefetch:82⤵PID:1176
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_search_indexer.mojom.SearchIndexerInterfaceBroker --lang=en-US --service-sandbox-type=search_indexer --message-loop-type-ui --video-capture-use-gpu-memory-buffer --field-trial-handle=4000,i,12108349247525597615,7518193137910341029,262144 --variations-seed-version --mojo-platform-channel-handle=4252 /prefetch:82⤵PID:2076
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --pdf-upsell-enabled --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=25 --field-trial-handle=6008,i,12108349247525597615,7518193137910341029,262144 --variations-seed-version --mojo-platform-channel-handle=6072 /prefetch:12⤵PID:5112
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --pdf-upsell-enabled --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=26 --field-trial-handle=6412,i,12108349247525597615,7518193137910341029,262144 --variations-seed-version --mojo-platform-channel-handle=6552 /prefetch:12⤵PID:4420
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --pdf-upsell-enabled --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=27 --field-trial-handle=6428,i,12108349247525597615,7518193137910341029,262144 --variations-seed-version --mojo-platform-channel-handle=4200 /prefetch:12⤵PID:4852
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --lang=en-US --service-sandbox-type=collections --video-capture-use-gpu-memory-buffer --field-trial-handle=7664,i,12108349247525597615,7518193137910341029,262144 --variations-seed-version --mojo-platform-channel-handle=7640 /prefetch:82⤵PID:4132
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --pdf-upsell-enabled --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=29 --field-trial-handle=7672,i,12108349247525597615,7518193137910341029,262144 --variations-seed-version --mojo-platform-channel-handle=7684 /prefetch:12⤵PID:3244
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --pdf-upsell-enabled --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=30 --field-trial-handle=7916,i,12108349247525597615,7518193137910341029,262144 --variations-seed-version --mojo-platform-channel-handle=7488 /prefetch:12⤵PID:4248
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --pdf-upsell-enabled --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=31 --field-trial-handle=7812,i,12108349247525597615,7518193137910341029,262144 --variations-seed-version --mojo-platform-channel-handle=7440 /prefetch:12⤵PID:1488
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --pdf-upsell-enabled --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=32 --field-trial-handle=7444,i,12108349247525597615,7518193137910341029,262144 --variations-seed-version --mojo-platform-channel-handle=7696 /prefetch:12⤵PID:3668
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --field-trial-handle=7992,i,12108349247525597615,7518193137910341029,262144 --variations-seed-version --mojo-platform-channel-handle=7808 /prefetch:82⤵PID:1640
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --video-capture-use-gpu-memory-buffer --field-trial-handle=8088,i,12108349247525597615,7518193137910341029,262144 --variations-seed-version --mojo-platform-channel-handle=8100 /prefetch:82⤵PID:4192
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --field-trial-handle=8116,i,12108349247525597615,7518193137910341029,262144 --variations-seed-version --mojo-platform-channel-handle=5836 /prefetch:82⤵PID:1876
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --video-capture-use-gpu-memory-buffer --field-trial-handle=8140,i,12108349247525597615,7518193137910341029,262144 --variations-seed-version --mojo-platform-channel-handle=8092 /prefetch:82⤵PID:2448
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --field-trial-handle=7804,i,12108349247525597615,7518193137910341029,262144 --variations-seed-version --mojo-platform-channel-handle=7688 /prefetch:82⤵PID:4248
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --video-capture-use-gpu-memory-buffer --field-trial-handle=3920,i,12108349247525597615,7518193137910341029,262144 --variations-seed-version --mojo-platform-channel-handle=7788 /prefetch:82⤵PID:3308
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window2⤵
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Modifies registry class
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
PID:2624 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=127.0.6533.89 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=127.0.2651.86 --initial-client-data=0x238,0x23c,0x240,0x234,0x260,0x7ffe34f4d198,0x7ffe34f4d1a4,0x7ffe34f4d1b03⤵PID:4088
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=2196,i,1160276427941125663,1055203987883945379,262144 --variations-seed-version --mojo-platform-channel-handle=2192 /prefetch:23⤵PID:2436
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --field-trial-handle=1924,i,1160276427941125663,1055203987883945379,262144 --variations-seed-version --mojo-platform-channel-handle=2228 /prefetch:33⤵PID:3192
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --field-trial-handle=2180,i,1160276427941125663,1055203987883945379,262144 --variations-seed-version --mojo-platform-channel-handle=2444 /prefetch:83⤵PID:1076
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\127.0.2651.86\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\127.0.2651.86\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --field-trial-handle=4504,i,1160276427941125663,1055203987883945379,262144 --variations-seed-version --mojo-platform-channel-handle=4532 /prefetch:83⤵PID:3884
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\127.0.2651.86\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\127.0.2651.86\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --field-trial-handle=4504,i,1160276427941125663,1055203987883945379,262144 --variations-seed-version --mojo-platform-channel-handle=4532 /prefetch:83⤵PID:4388
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --field-trial-handle=560,i,1160276427941125663,1055203987883945379,262144 --variations-seed-version --mojo-platform-channel-handle=4856 /prefetch:83⤵PID:2380
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --field-trial-handle=3844,i,1160276427941125663,1055203987883945379,262144 --variations-seed-version --mojo-platform-channel-handle=4860 /prefetch:83⤵PID:2428
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --field-trial-handle=3144,i,1160276427941125663,1055203987883945379,262144 --variations-seed-version --mojo-platform-channel-handle=3148 /prefetch:83⤵PID:1804
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --pdf-upsell-enabled --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --field-trial-handle=4900,i,1160276427941125663,1055203987883945379,262144 --variations-seed-version --mojo-platform-channel-handle=4896 /prefetch:13⤵PID:2720
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --instant-process --pdf-upsell-enabled --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --field-trial-handle=4904,i,1160276427941125663,1055203987883945379,262144 --variations-seed-version --mojo-platform-channel-handle=5072 /prefetch:13⤵PID:1644
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --video-capture-use-gpu-memory-buffer --field-trial-handle=5604,i,1160276427941125663,1055203987883945379,262144 --variations-seed-version --mojo-platform-channel-handle=5620 /prefetch:83⤵PID:448
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=entity_extraction_service.mojom.Extractor --lang=en-US --service-sandbox-type=entity_extraction --onnx-enabled-for-ee --video-capture-use-gpu-memory-buffer --field-trial-handle=5592,i,1160276427941125663,1055203987883945379,262144 --variations-seed-version --mojo-platform-channel-handle=5652 /prefetch:83⤵PID:5048
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --pdf-upsell-enabled --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --field-trial-handle=5980,i,1160276427941125663,1055203987883945379,262144 --variations-seed-version --mojo-platform-channel-handle=6128 /prefetch:13⤵PID:2128
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --instant-process --pdf-upsell-enabled --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --field-trial-handle=5992,i,1160276427941125663,1055203987883945379,262144 --variations-seed-version --mojo-platform-channel-handle=6248 /prefetch:13⤵PID:3484
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --field-trial-handle=6448,i,1160276427941125663,1055203987883945379,262144 --variations-seed-version --mojo-platform-channel-handle=6424 /prefetch:83⤵PID:1944
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_search_indexer.mojom.SearchIndexerInterfaceBroker --lang=en-US --service-sandbox-type=search_indexer --message-loop-type-ui --video-capture-use-gpu-memory-buffer --field-trial-handle=6656,i,1160276427941125663,1055203987883945379,262144 --variations-seed-version --mojo-platform-channel-handle=4588 /prefetch:83⤵PID:1928
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --pdf-upsell-enabled --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --field-trial-handle=5244,i,1160276427941125663,1055203987883945379,262144 --variations-seed-version --mojo-platform-channel-handle=5188 /prefetch:13⤵PID:2516
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --field-trial-handle=6260,i,1160276427941125663,1055203987883945379,262144 --variations-seed-version --mojo-platform-channel-handle=6416 /prefetch:83⤵PID:3420
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --pdf-upsell-enabled --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --field-trial-handle=6352,i,1160276427941125663,1055203987883945379,262144 --variations-seed-version --mojo-platform-channel-handle=6304 /prefetch:13⤵PID:3992
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --pdf-upsell-enabled --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --field-trial-handle=7108,i,1160276427941125663,1055203987883945379,262144 --variations-seed-version --mojo-platform-channel-handle=5224 /prefetch:13⤵PID:1244
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --pdf-upsell-enabled --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=21 --field-trial-handle=6336,i,1160276427941125663,1055203987883945379,262144 --variations-seed-version --mojo-platform-channel-handle=7244 /prefetch:13⤵PID:3004
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --instant-process --pdf-upsell-enabled --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=23 --field-trial-handle=7412,i,1160276427941125663,1055203987883945379,262144 --variations-seed-version --mojo-platform-channel-handle=7428 /prefetch:13⤵PID:3232
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --pdf-upsell-enabled --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=24 --field-trial-handle=7580,i,1160276427941125663,1055203987883945379,262144 --variations-seed-version --mojo-platform-channel-handle=7572 /prefetch:13⤵PID:1664
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --instant-process --pdf-upsell-enabled --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=25 --field-trial-handle=7624,i,1160276427941125663,1055203987883945379,262144 --variations-seed-version --mojo-platform-channel-handle=7632 /prefetch:13⤵PID:2248
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --pdf-upsell-enabled --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=26 --field-trial-handle=7264,i,1160276427941125663,1055203987883945379,262144 --variations-seed-version --mojo-platform-channel-handle=7360 /prefetch:13⤵PID:5712
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --pdf-upsell-enabled --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=27 --field-trial-handle=7444,i,1160276427941125663,1055203987883945379,262144 --variations-seed-version --mojo-platform-channel-handle=7888 /prefetch:13⤵PID:5828
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --lang=en-US --service-sandbox-type=collections --video-capture-use-gpu-memory-buffer --field-trial-handle=8064,i,1160276427941125663,1055203987883945379,262144 --variations-seed-version --mojo-platform-channel-handle=8068 /prefetch:83⤵PID:5356
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --pdf-upsell-enabled --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=29 --field-trial-handle=7144,i,1160276427941125663,1055203987883945379,262144 --variations-seed-version --mojo-platform-channel-handle=8104 /prefetch:13⤵PID:5320
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --field-trial-handle=8396,i,1160276427941125663,1055203987883945379,262144 --variations-seed-version --mojo-platform-channel-handle=8384 /prefetch:83⤵PID:5332
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --pdf-upsell-enabled --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=31 --field-trial-handle=8436,i,1160276427941125663,1055203987883945379,262144 --variations-seed-version --mojo-platform-channel-handle=8392 /prefetch:13⤵PID:5436
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --pdf-upsell-enabled --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=32 --field-trial-handle=7232,i,1160276427941125663,1055203987883945379,262144 --variations-seed-version --mojo-platform-channel-handle=7616 /prefetch:13⤵PID:3052
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --pdf-upsell-enabled --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=33 --field-trial-handle=7936,i,1160276427941125663,1055203987883945379,262144 --variations-seed-version --mojo-platform-channel-handle=7068 /prefetch:13⤵PID:3728
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=WAAAAAAAAADoAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAACEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=608,i,1160276427941125663,1055203987883945379,262144 --variations-seed-version --mojo-platform-channel-handle=8452 /prefetch:83⤵PID:2340
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --pdf-upsell-enabled --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=35 --field-trial-handle=8096,i,1160276427941125663,1055203987883945379,262144 --variations-seed-version --mojo-platform-channel-handle=8040 /prefetch:13⤵PID:6116
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --pdf-upsell-enabled --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=36 --field-trial-handle=8956,i,1160276427941125663,1055203987883945379,262144 --variations-seed-version --mojo-platform-channel-handle=8972 /prefetch:13⤵PID:5240
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --pdf-upsell-enabled --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=37 --field-trial-handle=9100,i,1160276427941125663,1055203987883945379,262144 --variations-seed-version --mojo-platform-channel-handle=9156 /prefetch:13⤵PID:2916
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --pdf-upsell-enabled --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=38 --field-trial-handle=9076,i,1160276427941125663,1055203987883945379,262144 --variations-seed-version --mojo-platform-channel-handle=1328 /prefetch:13⤵PID:3892
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --video-capture-use-gpu-memory-buffer --field-trial-handle=7916,i,1160276427941125663,1055203987883945379,262144 --variations-seed-version --mojo-platform-channel-handle=8452 /prefetch:83⤵PID:5172
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --field-trial-handle=7644,i,1160276427941125663,1055203987883945379,262144 --variations-seed-version --mojo-platform-channel-handle=7512 /prefetch:83⤵
- Modifies registry class
PID:2948
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --lang=en-US --service-sandbox-type=collections --video-capture-use-gpu-memory-buffer --field-trial-handle=9296,i,1160276427941125663,1055203987883945379,262144 --variations-seed-version --mojo-platform-channel-handle=9284 /prefetch:83⤵PID:3004
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --pdf-upsell-enabled --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=43 --field-trial-handle=9400,i,1160276427941125663,1055203987883945379,262144 --variations-seed-version --mojo-platform-channel-handle=9424 /prefetch:13⤵PID:228
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --pdf-upsell-enabled --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=44 --field-trial-handle=9404,i,1160276427941125663,1055203987883945379,262144 --variations-seed-version --mojo-platform-channel-handle=5968 /prefetch:13⤵PID:5296
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --pdf-upsell-enabled --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=45 --field-trial-handle=9772,i,1160276427941125663,1055203987883945379,262144 --variations-seed-version --mojo-platform-channel-handle=9828 /prefetch:13⤵PID:5260
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --pdf-upsell-enabled --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=46 --field-trial-handle=10076,i,1160276427941125663,1055203987883945379,262144 --variations-seed-version --mojo-platform-channel-handle=10032 /prefetch:13⤵PID:3368
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --field-trial-handle=10176,i,1160276427941125663,1055203987883945379,262144 --variations-seed-version --mojo-platform-channel-handle=5008 /prefetch:83⤵PID:4384
-
-
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Downloads\INSTALL.txt3⤵
- Opens file in notepad (likely ransom note)
PID:3180
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --pdf-upsell-enabled --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=48 --field-trial-handle=9332,i,1160276427941125663,1055203987883945379,262144 --variations-seed-version --mojo-platform-channel-handle=6008 /prefetch:13⤵PID:2772
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --pdf-upsell-enabled --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=49 --field-trial-handle=10188,i,1160276427941125663,1055203987883945379,262144 --variations-seed-version --mojo-platform-channel-handle=9736 /prefetch:13⤵PID:1680
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\127.0.2651.86\elevation_service.exe"C:\Program Files (x86)\Microsoft\Edge\Application\127.0.2651.86\elevation_service.exe"1⤵PID:4124
-
C:\Users\Admin\Desktop\Hone - Installer.exe"C:\Users\Admin\Desktop\Hone - Installer.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:2940 -
C:\Users\Admin\AppData\Local\Temp\nso6C01.tmp\OWinstaller.exe"C:\Users\Admin\AppData\Local\Temp\nso6C01.tmp\OWinstaller.exe" Sel=0&Extension=mgkabooemhaamambocobpeoeelpadcjhjgbcfhlc&Name=Hone&Referer=hone.gg&Browser=firefox -partnerCustomizationLevel 1 -customPromoPages --owelectronUrl=https://download.overwolf.com/setup/electron/mgkabooemhaamambocobpeoeelpadcjhjgbcfhlc --disable-change-location --disable-ow-shortcut-ui --disable-app-shortcut-ui --enable-app-shortcut --eula-url=https://hone.gg/terms --privacy-url=https://hone.gg/privacy --silent-setup --app-name="Hone" --auto-close -exepath C:\Users\Admin\Desktop\Hone - Installer.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:3368
-
-
C:\Users\Admin\Desktop\onibye-1.7.2.exe"C:\Users\Admin\Desktop\onibye-1.7.2.exe"1⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3052
-
C:\Users\Admin\Desktop\[email protected]@ucnher.exe"C:\Users\Admin\Desktop\[email protected]@ucnher.exe"1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
PID:3480 -
C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeC:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe2⤵
- System Location Discovery: System Language Discovery
PID:4244
-
-
C:\Users\Admin\Desktop\onibye-1.7.2.exe"C:\Users\Admin\Desktop\onibye-1.7.2.exe"1⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4964
-
C:\Users\Admin\Desktop\[email protected]@ucnher.exe"C:\Users\Admin\Desktop\[email protected]@ucnher.exe"1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
PID:4984 -
C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeC:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe2⤵
- System Location Discovery: System Language Discovery
PID:1668
-
-
C:\Users\Admin\Desktop\onibye-1.7.2.exe"C:\Users\Admin\Desktop\onibye-1.7.2.exe"1⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1752
-
C:\Users\Admin\Desktop\onibye-1.7.2.exe"C:\Users\Admin\Desktop\onibye-1.7.2.exe"1⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4732
-
C:\Users\Admin\Desktop\onibye-1.7.2.exe"C:\Users\Admin\Desktop\onibye-1.7.2.exe"1⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1668
-
C:\Users\Admin\Desktop\NJRat.exe"C:\Users\Admin\Desktop\NJRat.exe"1⤵
- Drops startup file
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:4920 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\Desktop\NJRat.exe" "NJRat.exe" ENABLE2⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:3648
-
-
C:\Users\Admin\Desktop\onibye-1.7.2.exe"C:\Users\Admin\Desktop\onibye-1.7.2.exe"1⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2772
-
C:\Users\Admin\Desktop\onibye-1.7.2.exe"C:\Users\Admin\Desktop\onibye-1.7.2.exe"1⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Suspicious use of AdjustPrivilegeToken
PID:2016
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵
- Drops startup file
- Checks SCSI registry key(s)
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:1292
-
C:\Users\Admin\Desktop\onibye-1.7.2.exe"C:\Users\Admin\Desktop\onibye-1.7.2.exe"1⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3712
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"1⤵PID:4536
-
C:\Program Files (x86)\Microsoft\Edge\Application\127.0.2651.86\elevation_service.exe"C:\Program Files (x86)\Microsoft\Edge\Application\127.0.2651.86\elevation_service.exe"1⤵PID:3616
-
C:\Users\Admin\Desktop\WarzoneRAT.exe"C:\Users\Admin\Desktop\WarzoneRAT.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:1624 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\jFvfxe" /XML "C:\Users\Admin\AppData\Local\Temp\tmp6F6C.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:4884
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"2⤵PID:4164
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"2⤵PID:1592
-
-
C:\Users\Admin\Desktop\RevengeRAT.exe"C:\Users\Admin\Desktop\RevengeRAT.exe"1⤵
- Suspicious use of SetThreadContext
PID:1340 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe"2⤵
- Drops startup file
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:1536 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe"3⤵PID:3680
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\wa1pem0r.cmdline"3⤵PID:848
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESDAD8.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcA2F9109651C34678BD4AC8B13F1FE9.TMP"4⤵PID:5032
-
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\xjzzp6hm.cmdline"3⤵
- System Location Discovery: System Language Discovery
PID:3500 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESDB75.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc8206ECBDD353407FB7F6BFA3EADF1EA9.TMP"4⤵
- System Location Discovery: System Language Discovery
PID:4904
-
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\pulovbwa.cmdline"3⤵
- System Location Discovery: System Language Discovery
PID:1228 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESDD69.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcDCE879D797BC4FB5B9CF8DCCBB92A646.TMP"4⤵
- System Location Discovery: System Language Discovery
PID:4788
-
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\opgr3fhq.cmdline"3⤵
- System Location Discovery: System Language Discovery
PID:4384 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESE076.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcE3F526C780FF47CF969C83D2448C1263.TMP"4⤵PID:2288
-
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\gbu9a_nn.cmdline"3⤵PID:1616
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESE1BE.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcF2D55B09A9AE4C75A952B8443E9BB75.TMP"4⤵PID:1020
-
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\ndgznxca.cmdline"3⤵
- System Location Discovery: System Language Discovery
PID:2304 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESE325.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcAF6FBB02557E4D8AA798B4BEAAAEF96.TMP"4⤵PID:3124
-
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\nrqkpmvl.cmdline"3⤵PID:516
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESE4CB.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcE18EAAC97FEA4E94A54A5E96D3A46274.TMP"4⤵
- System Location Discovery: System Language Discovery
PID:848
-
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\w4aipt0o.cmdline"3⤵
- System Location Discovery: System Language Discovery
PID:776 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESE6BF.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc3364940E61D4CFBBF45876EB0ED3BDC.TMP"4⤵PID:812
-
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\veyzssnc.cmdline"3⤵PID:1340
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESE7AA.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc21A25A69FDAC404DA8FA2FED79CB854D.TMP"4⤵
- System Location Discovery: System Language Discovery
PID:3436
-
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\o8ykscpb.cmdline"3⤵
- System Location Discovery: System Language Discovery
PID:208 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESE8E2.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc10F98D4F99034773932A2C1E29E99467.TMP"4⤵PID:2796
-
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\kt0xzpsd.cmdline"3⤵PID:1676
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESE96F.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc70B86793803743CAA325D7D035655551.TMP"4⤵
- System Location Discovery: System Language Discovery
PID:3244
-
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\xuoondv4.cmdline"3⤵
- System Location Discovery: System Language Discovery
PID:2340 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESEA0B.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc57EA952295524ED08655238D972BF67B.TMP"4⤵PID:1804
-
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\zphnats4.cmdline"3⤵
- System Location Discovery: System Language Discovery
PID:2940 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESEAC6.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcD98225B568774D898C7C1DE37DF1986.TMP"4⤵PID:3764
-
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\9k5zkqgx.cmdline"3⤵PID:3936
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESEB72.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc52CFE0F4DD5343619642148B71E18F23.TMP"4⤵PID:624
-
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\ena8lqon.cmdline"3⤵
- System Location Discovery: System Language Discovery
PID:4456 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESEC3D.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcBF41332B850C49A999BB42355C6789BD.TMP"4⤵PID:2076
-
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\f7lyzlnl.cmdline"3⤵PID:812
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESECDA.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc58B4C3D45A0B46938AC55276FF2F218.TMP"4⤵
- System Location Discovery: System Language Discovery
PID:2640
-
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\l-ej1fvp.cmdline"3⤵PID:1040
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESED95.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc801597845858478E97A3618278451729.TMP"4⤵
- System Location Discovery: System Language Discovery
PID:1092
-
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\gqgan3d9.cmdline"3⤵PID:1600
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESEE51.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcAA1A396AD4B04D81BAD35256F5D669.TMP"4⤵
- System Location Discovery: System Language Discovery
PID:756
-
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\q6xalzej.cmdline"3⤵
- System Location Discovery: System Language Discovery
PID:5048 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESEF0C.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc98A2BAE1894646A58E729765AA50D298.TMP"4⤵PID:2380
-
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\ihs6dkfo.cmdline"3⤵PID:2616
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV14⤵PID:1804
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESEFA8.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc485260E9CCA42EF913886258B49599B.TMP"4⤵
- System Location Discovery: System Language Discovery
PID:2496
-
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\o1axoxm1.cmdline"3⤵PID:3484
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESF035.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc84D4441AF2BD4C5099E47A1B3D396A7.TMP"4⤵
- System Location Discovery: System Language Discovery
PID:2800
-
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\kmxtnflc.cmdline"3⤵
- System Location Discovery: System Language Discovery
PID:4168 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV14⤵PID:624
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESF0E1.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcC6903F4482BA49EF956C4B87B91A82D.TMP"4⤵
- System Location Discovery: System Language Discovery
PID:1464
-
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
PID:440 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe"4⤵
- Drops startup file
- Adds Run key to start application
- Suspicious use of SetThreadContext
PID:3784 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe"5⤵
- System Location Discovery: System Language Discovery
PID:3480
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "svchost" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.exe"5⤵
- Scheduled Task/Job: Scheduled Task
PID:2720
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\xcyey2m2.cmdline"5⤵
- System Location Discovery: System Language Discovery
PID:4768 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES8B6B.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc902B3840B9E942569E5F7ABCD5BEE3.TMP"6⤵
- System Location Discovery: System Language Discovery
PID:5184
-
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\tmtxqjis.cmdline"5⤵
- System Location Discovery: System Language Discovery
PID:5260 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES8C37.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcD0A75AFF899146549D18C66C1562DDA8.TMP"6⤵
- System Location Discovery: System Language Discovery
PID:5368
-
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\9dn-_bjy.cmdline"5⤵
- System Location Discovery: System Language Discovery
PID:5404 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES8D31.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcC06F5C6756E94E2798EA9A9619B1949F.TMP"6⤵
- System Location Discovery: System Language Discovery
PID:5464
-
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\v5bqjgyf.cmdline"5⤵
- System Location Discovery: System Language Discovery
PID:5504 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES8DFC.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcA4CC964438164348AFEDEE7C5DBCFDD3.TMP"6⤵PID:5564
-
-
-
-
-
-
C:\Users\Admin\Desktop\CrimsonRAT.exe"C:\Users\Admin\Desktop\CrimsonRAT.exe"1⤵PID:4552
-
C:\ProgramData\Hdlharas\dlrarhsiva.exe"C:\ProgramData\Hdlharas\dlrarhsiva.exe"2⤵
- Executes dropped EXE
PID:692
-
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵
- Drops startup file
- Checks SCSI registry key(s)
- Suspicious use of SendNotifyMessage
PID:4948
-
C:\Users\Admin\Desktop\WarzoneRAT.exe"C:\Users\Admin\Desktop\WarzoneRAT.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:3500 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\jFvfxe" /XML "C:\Users\Admin\AppData\Local\Temp\tmp990D.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:640
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"2⤵PID:812
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"2⤵PID:3696
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"2⤵PID:628
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"2⤵PID:516
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"2⤵
- System Location Discovery: System Language Discovery
PID:4988
-
-
C:\Users\Admin\Desktop\RevengeRAT.exe"C:\Users\Admin\Desktop\RevengeRAT.exe"1⤵
- Suspicious use of SetThreadContext
PID:2948 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:3096 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe"3⤵PID:1012
-
-
-
C:\Users\Admin\Desktop\CrimsonRAT.exe"C:\Users\Admin\Desktop\CrimsonRAT.exe"1⤵PID:3272
-
C:\ProgramData\Hdlharas\dlrarhsiva.exe"C:\ProgramData\Hdlharas\dlrarhsiva.exe"2⤵
- Executes dropped EXE
PID:4536
-
-
C:\Users\Admin\Desktop\NJRat.exe"C:\Users\Admin\Desktop\NJRat.exe"1⤵
- System Location Discovery: System Language Discovery
PID:1288
-
C:\Users\Admin\Desktop\[email protected]@ucnher.exe"C:\Users\Admin\Desktop\[email protected]@ucnher.exe"1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
PID:4880 -
C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeC:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe2⤵
- System Location Discovery: System Language Discovery
PID:1648
-
-
C:\Users\Admin\Desktop\Hone - Installer.exe"C:\Users\Admin\Desktop\Hone - Installer.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:2104 -
C:\Users\Admin\AppData\Local\Temp\nslB6A8.tmp\OWinstaller.exe"C:\Users\Admin\AppData\Local\Temp\nslB6A8.tmp\OWinstaller.exe" Sel=0&Extension=mgkabooemhaamambocobpeoeelpadcjhjgbcfhlc&Name=Hone&Referer=hone.gg&Browser=firefox -partnerCustomizationLevel 1 -customPromoPages --owelectronUrl=https://download.overwolf.com/setup/electron/mgkabooemhaamambocobpeoeelpadcjhjgbcfhlc --disable-change-location --disable-ow-shortcut-ui --disable-app-shortcut-ui --enable-app-shortcut --eula-url=https://hone.gg/terms --privacy-url=https://hone.gg/privacy --silent-setup --app-name="Hone" --auto-close -exepath C:\Users\Admin\Desktop\Hone - Installer.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetWindowsHookEx
PID:4372
-
-
C:\Users\Admin\Desktop\onibye-1.7.2.exe"C:\Users\Admin\Desktop\onibye-1.7.2.exe"1⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
PID:2676
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"1⤵PID:3932
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.exe"1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
PID:6016 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe"2⤵
- Suspicious use of SetThreadContext
PID:6044 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe"3⤵PID:6068
-
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.exe"1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
PID:6064 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe"2⤵
- Suspicious use of SetThreadContext
PID:2620 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe"3⤵
- System Location Discovery: System Language Discovery
PID:5348
-
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.exe"1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
PID:6112 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:5912 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe"3⤵
- System Location Discovery: System Language Discovery
PID:4640
-
-