Analysis
-
max time kernel
180s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
06/08/2024, 12:48
Static task
static1
URLScan task
urlscan1
Behavioral task
behavioral1
Sample
https://www.youtube.com/redirect?event=video_description&redir_token=QUFFLUhqbnh1MGVNVnRPUWphdTZ6Ymlzb0xzYXZRUjZTd3xBQ3Jtc0ttaUJPWHVqQW5yTXZOeUU4NWNzcHpjWE5KajdBSm4zbjBQMkk0ZS1ENDlLTC1IOHo2c0F4cTJpcEkxMFQ3MV9kWHFYTFFwUkIzS2c2WllGUnFRdjAtREduUHVKZUpiTjhjWDlNVEowS0JGbnlZRGRLbw&q=https%3A%2F%2Fgithub.com%2FChrisAnd1998%2FTaskbarX%2Freleases%2Fdownload%2F1.6.2.0%2FTaskbarX_1.6.2.0.zip&v=PbmLTkdt9kI
Resource
win10v2004-20240802-en
General
-
Target
https://www.youtube.com/redirect?event=video_description&redir_token=QUFFLUhqbnh1MGVNVnRPUWphdTZ6Ymlzb0xzYXZRUjZTd3xBQ3Jtc0ttaUJPWHVqQW5yTXZOeUU4NWNzcHpjWE5KajdBSm4zbjBQMkk0ZS1ENDlLTC1IOHo2c0F4cTJpcEkxMFQ3MV9kWHFYTFFwUkIzS2c2WllGUnFRdjAtREduUHVKZUpiTjhjWDlNVEowS0JGbnlZRGRLbw&q=https%3A%2F%2Fgithub.com%2FChrisAnd1998%2FTaskbarX%2Freleases%2Fdownload%2F1.6.2.0%2FTaskbarX_1.6.2.0.zip&v=PbmLTkdt9kI
Malware Config
Signatures
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 53 raw.githubusercontent.com 54 raw.githubusercontent.com -
System Location Discovery: System Language Discovery 1 TTPs 10 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language TaskbarX.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language TaskbarX.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language TaskbarX Configurator.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language TaskbarX.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language TaskbarX.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language TaskbarX.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language TaskbarX.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language TaskbarX.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language TaskbarX.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language TaskbarX.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000_Classes\Local Settings msedge.exe -
Suspicious behavior: EnumeratesProcesses 30 IoCs
pid Process 1556 msedge.exe 1556 msedge.exe 4268 msedge.exe 4268 msedge.exe 2184 identity_helper.exe 2184 identity_helper.exe 2704 msedge.exe 2704 msedge.exe 1692 msedge.exe 1692 msedge.exe 3264 TaskbarX Configurator.exe 3028 TaskbarX.exe 3028 TaskbarX.exe 2260 TaskbarX.exe 2260 TaskbarX.exe 3264 TaskbarX Configurator.exe 2528 TaskbarX.exe 2528 TaskbarX.exe 4660 TaskbarX.exe 4660 TaskbarX.exe 3264 TaskbarX Configurator.exe 4548 TaskbarX.exe 4548 TaskbarX.exe 692 TaskbarX.exe 692 TaskbarX.exe 3264 TaskbarX Configurator.exe 3140 TaskbarX.exe 3140 TaskbarX.exe 60 TaskbarX.exe 60 TaskbarX.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 10 IoCs
pid Process 4268 msedge.exe 4268 msedge.exe 4268 msedge.exe 4268 msedge.exe 4268 msedge.exe 4268 msedge.exe 4268 msedge.exe 4268 msedge.exe 4268 msedge.exe 4268 msedge.exe -
Suspicious use of AdjustPrivilegeToken 27 IoCs
description pid Process Token: SeDebugPrivilege 3264 TaskbarX Configurator.exe Token: SeDebugPrivilege 3028 TaskbarX.exe Token: SeDebugPrivilege 2260 TaskbarX.exe Token: 33 2260 TaskbarX.exe Token: SeIncBasePriorityPrivilege 2260 TaskbarX.exe Token: 33 2260 TaskbarX.exe Token: SeIncBasePriorityPrivilege 2260 TaskbarX.exe Token: SeDebugPrivilege 2528 TaskbarX.exe Token: SeDebugPrivilege 4660 TaskbarX.exe Token: 33 4660 TaskbarX.exe Token: SeIncBasePriorityPrivilege 4660 TaskbarX.exe Token: 33 4660 TaskbarX.exe Token: SeIncBasePriorityPrivilege 4660 TaskbarX.exe Token: SeDebugPrivilege 4548 TaskbarX.exe Token: SeDebugPrivilege 692 TaskbarX.exe Token: 33 692 TaskbarX.exe Token: SeIncBasePriorityPrivilege 692 TaskbarX.exe Token: 33 692 TaskbarX.exe Token: SeIncBasePriorityPrivilege 692 TaskbarX.exe Token: SeDebugPrivilege 3140 TaskbarX.exe Token: SeDebugPrivilege 60 TaskbarX.exe Token: 33 60 TaskbarX.exe Token: SeIncBasePriorityPrivilege 60 TaskbarX.exe Token: 33 60 TaskbarX.exe Token: SeIncBasePriorityPrivilege 60 TaskbarX.exe Token: 33 60 TaskbarX.exe Token: SeIncBasePriorityPrivilege 60 TaskbarX.exe -
Suspicious use of FindShellTrayWindow 51 IoCs
pid Process 4268 msedge.exe 4268 msedge.exe 4268 msedge.exe 4268 msedge.exe 4268 msedge.exe 4268 msedge.exe 4268 msedge.exe 4268 msedge.exe 4268 msedge.exe 4268 msedge.exe 4268 msedge.exe 4268 msedge.exe 4268 msedge.exe 4268 msedge.exe 4268 msedge.exe 4268 msedge.exe 4268 msedge.exe 4268 msedge.exe 4268 msedge.exe 4268 msedge.exe 4268 msedge.exe 4268 msedge.exe 4268 msedge.exe 4268 msedge.exe 4268 msedge.exe 4268 msedge.exe 4268 msedge.exe 4268 msedge.exe 4268 msedge.exe 4268 msedge.exe 4268 msedge.exe 4268 msedge.exe 4268 msedge.exe 4268 msedge.exe 4268 msedge.exe 4268 msedge.exe 4268 msedge.exe 4268 msedge.exe 4268 msedge.exe 4268 msedge.exe 4268 msedge.exe 4268 msedge.exe 4268 msedge.exe 2260 TaskbarX.exe 2260 TaskbarX.exe 4660 TaskbarX.exe 4660 TaskbarX.exe 692 TaskbarX.exe 692 TaskbarX.exe 60 TaskbarX.exe 60 TaskbarX.exe -
Suspicious use of SendNotifyMessage 56 IoCs
pid Process 4268 msedge.exe 4268 msedge.exe 4268 msedge.exe 4268 msedge.exe 4268 msedge.exe 4268 msedge.exe 4268 msedge.exe 4268 msedge.exe 4268 msedge.exe 4268 msedge.exe 4268 msedge.exe 4268 msedge.exe 4268 msedge.exe 4268 msedge.exe 4268 msedge.exe 4268 msedge.exe 4268 msedge.exe 4268 msedge.exe 4268 msedge.exe 4268 msedge.exe 4268 msedge.exe 4268 msedge.exe 4268 msedge.exe 4268 msedge.exe 2260 TaskbarX.exe 2260 TaskbarX.exe 2260 TaskbarX.exe 2260 TaskbarX.exe 2260 TaskbarX.exe 2260 TaskbarX.exe 2260 TaskbarX.exe 4660 TaskbarX.exe 4660 TaskbarX.exe 4660 TaskbarX.exe 4660 TaskbarX.exe 4660 TaskbarX.exe 4660 TaskbarX.exe 4660 TaskbarX.exe 692 TaskbarX.exe 692 TaskbarX.exe 692 TaskbarX.exe 692 TaskbarX.exe 692 TaskbarX.exe 692 TaskbarX.exe 692 TaskbarX.exe 60 TaskbarX.exe 60 TaskbarX.exe 60 TaskbarX.exe 60 TaskbarX.exe 60 TaskbarX.exe 60 TaskbarX.exe 60 TaskbarX.exe 60 TaskbarX.exe 60 TaskbarX.exe 60 TaskbarX.exe 60 TaskbarX.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4268 wrote to memory of 4372 4268 msedge.exe 83 PID 4268 wrote to memory of 4372 4268 msedge.exe 83 PID 4268 wrote to memory of 5096 4268 msedge.exe 84 PID 4268 wrote to memory of 5096 4268 msedge.exe 84 PID 4268 wrote to memory of 5096 4268 msedge.exe 84 PID 4268 wrote to memory of 5096 4268 msedge.exe 84 PID 4268 wrote to memory of 5096 4268 msedge.exe 84 PID 4268 wrote to memory of 5096 4268 msedge.exe 84 PID 4268 wrote to memory of 5096 4268 msedge.exe 84 PID 4268 wrote to memory of 5096 4268 msedge.exe 84 PID 4268 wrote to memory of 5096 4268 msedge.exe 84 PID 4268 wrote to memory of 5096 4268 msedge.exe 84 PID 4268 wrote to memory of 5096 4268 msedge.exe 84 PID 4268 wrote to memory of 5096 4268 msedge.exe 84 PID 4268 wrote to memory of 5096 4268 msedge.exe 84 PID 4268 wrote to memory of 5096 4268 msedge.exe 84 PID 4268 wrote to memory of 5096 4268 msedge.exe 84 PID 4268 wrote to memory of 5096 4268 msedge.exe 84 PID 4268 wrote to memory of 5096 4268 msedge.exe 84 PID 4268 wrote to memory of 5096 4268 msedge.exe 84 PID 4268 wrote to memory of 5096 4268 msedge.exe 84 PID 4268 wrote to memory of 5096 4268 msedge.exe 84 PID 4268 wrote to memory of 5096 4268 msedge.exe 84 PID 4268 wrote to memory of 5096 4268 msedge.exe 84 PID 4268 wrote to memory of 5096 4268 msedge.exe 84 PID 4268 wrote to memory of 5096 4268 msedge.exe 84 PID 4268 wrote to memory of 5096 4268 msedge.exe 84 PID 4268 wrote to memory of 5096 4268 msedge.exe 84 PID 4268 wrote to memory of 5096 4268 msedge.exe 84 PID 4268 wrote to memory of 5096 4268 msedge.exe 84 PID 4268 wrote to memory of 5096 4268 msedge.exe 84 PID 4268 wrote to memory of 5096 4268 msedge.exe 84 PID 4268 wrote to memory of 5096 4268 msedge.exe 84 PID 4268 wrote to memory of 5096 4268 msedge.exe 84 PID 4268 wrote to memory of 5096 4268 msedge.exe 84 PID 4268 wrote to memory of 5096 4268 msedge.exe 84 PID 4268 wrote to memory of 5096 4268 msedge.exe 84 PID 4268 wrote to memory of 5096 4268 msedge.exe 84 PID 4268 wrote to memory of 5096 4268 msedge.exe 84 PID 4268 wrote to memory of 5096 4268 msedge.exe 84 PID 4268 wrote to memory of 5096 4268 msedge.exe 84 PID 4268 wrote to memory of 5096 4268 msedge.exe 84 PID 4268 wrote to memory of 1556 4268 msedge.exe 85 PID 4268 wrote to memory of 1556 4268 msedge.exe 85 PID 4268 wrote to memory of 1352 4268 msedge.exe 86 PID 4268 wrote to memory of 1352 4268 msedge.exe 86 PID 4268 wrote to memory of 1352 4268 msedge.exe 86 PID 4268 wrote to memory of 1352 4268 msedge.exe 86 PID 4268 wrote to memory of 1352 4268 msedge.exe 86 PID 4268 wrote to memory of 1352 4268 msedge.exe 86 PID 4268 wrote to memory of 1352 4268 msedge.exe 86 PID 4268 wrote to memory of 1352 4268 msedge.exe 86 PID 4268 wrote to memory of 1352 4268 msedge.exe 86 PID 4268 wrote to memory of 1352 4268 msedge.exe 86 PID 4268 wrote to memory of 1352 4268 msedge.exe 86 PID 4268 wrote to memory of 1352 4268 msedge.exe 86 PID 4268 wrote to memory of 1352 4268 msedge.exe 86 PID 4268 wrote to memory of 1352 4268 msedge.exe 86 PID 4268 wrote to memory of 1352 4268 msedge.exe 86 PID 4268 wrote to memory of 1352 4268 msedge.exe 86 PID 4268 wrote to memory of 1352 4268 msedge.exe 86 PID 4268 wrote to memory of 1352 4268 msedge.exe 86 PID 4268 wrote to memory of 1352 4268 msedge.exe 86 PID 4268 wrote to memory of 1352 4268 msedge.exe 86
Processes
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://www.youtube.com/redirect?event=video_description&redir_token=QUFFLUhqbnh1MGVNVnRPUWphdTZ6Ymlzb0xzYXZRUjZTd3xBQ3Jtc0ttaUJPWHVqQW5yTXZOeUU4NWNzcHpjWE5KajdBSm4zbjBQMkk0ZS1ENDlLTC1IOHo2c0F4cTJpcEkxMFQ3MV9kWHFYTFFwUkIzS2c2WllGUnFRdjAtREduUHVKZUpiTjhjWDlNVEowS0JGbnlZRGRLbw&q=https%3A%2F%2Fgithub.com%2FChrisAnd1998%2FTaskbarX%2Freleases%2Fdownload%2F1.6.2.0%2FTaskbarX_1.6.2.0.zip&v=PbmLTkdt9kI1⤵
- Enumerates system info in registry
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:4268 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7fff3b6346f8,0x7fff3b634708,0x7fff3b6347182⤵PID:4372
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2064,11427063271211328254,8384605901237060641,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2096 /prefetch:22⤵PID:5096
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2064,11427063271211328254,8384605901237060641,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2488 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:1556
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2064,11427063271211328254,8384605901237060641,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2832 /prefetch:82⤵PID:1352
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2064,11427063271211328254,8384605901237060641,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3396 /prefetch:12⤵PID:3284
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2064,11427063271211328254,8384605901237060641,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3528 /prefetch:12⤵PID:2848
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2064,11427063271211328254,8384605901237060641,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5168 /prefetch:82⤵PID:2852
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2064,11427063271211328254,8384605901237060641,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5168 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:2184
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2064,11427063271211328254,8384605901237060641,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4724 /prefetch:12⤵PID:332
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2064,11427063271211328254,8384605901237060641,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5536 /prefetch:12⤵PID:4072
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2064,11427063271211328254,8384605901237060641,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5172 /prefetch:12⤵PID:3076
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2064,11427063271211328254,8384605901237060641,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=5264 /prefetch:82⤵PID:4636
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2064,11427063271211328254,8384605901237060641,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5832 /prefetch:12⤵PID:2348
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2064,11427063271211328254,8384605901237060641,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5836 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:2704
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2064,11427063271211328254,8384605901237060641,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6068 /prefetch:12⤵PID:1748
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2064,11427063271211328254,8384605901237060641,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5464 /prefetch:12⤵PID:4608
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2064,11427063271211328254,8384605901237060641,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5548 /prefetch:12⤵PID:2324
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2064,11427063271211328254,8384605901237060641,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6028 /prefetch:12⤵PID:3264
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2064,11427063271211328254,8384605901237060641,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6024 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:1692
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4600
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:680
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:1540
-
C:\Users\Admin\Downloads\TaskbarX_1.6.2.0 (1)\TaskbarX.exe"C:\Users\Admin\Downloads\TaskbarX_1.6.2.0 (1)\TaskbarX.exe"1⤵
- System Location Discovery: System Language Discovery
PID:4996
-
C:\Users\Admin\Downloads\TaskbarX_1.6.2.0 (1)\TaskbarX Configurator.exe"C:\Users\Admin\Downloads\TaskbarX_1.6.2.0 (1)\TaskbarX Configurator.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3264 -
C:\Users\Admin\Downloads\TaskbarX_1.6.2.0 (1)\TaskbarX.exe"C:\Users\Admin\Downloads\TaskbarX_1.6.2.0 (1)\TaskbarX.exe" -stop2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3028
-
-
C:\Users\Admin\Downloads\TaskbarX_1.6.2.0 (1)\TaskbarX.exe"C:\Users\Admin\Downloads\TaskbarX_1.6.2.0 (1)\TaskbarX.exe" -tbs=1 -color=0;0;0;50 -as=cubiceaseinout -obas=cubiceaseinout -asp=300 -ptbo=0 -stbo=0 -lr=400 -oblr=400 -sr=0 -ftotc=12⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2260
-
-
C:\Users\Admin\Downloads\TaskbarX_1.6.2.0 (1)\TaskbarX.exe"C:\Users\Admin\Downloads\TaskbarX_1.6.2.0 (1)\TaskbarX.exe" -stop2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2528
-
-
C:\Users\Admin\Downloads\TaskbarX_1.6.2.0 (1)\TaskbarX.exe"C:\Users\Admin\Downloads\TaskbarX_1.6.2.0 (1)\TaskbarX.exe" -tbs=1 -color=0;0;0;50 -as=cubiceaseinout -obas=cubiceaseinout -asp=300 -ptbo=0 -stbo=0 -cib=1 -lr=400 -oblr=400 -sr=0 -ftotc=12⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:4660
-
-
C:\Users\Admin\Downloads\TaskbarX_1.6.2.0 (1)\TaskbarX.exe"C:\Users\Admin\Downloads\TaskbarX_1.6.2.0 (1)\TaskbarX.exe" -stop2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4548
-
-
C:\Users\Admin\Downloads\TaskbarX_1.6.2.0 (1)\TaskbarX.exe"C:\Users\Admin\Downloads\TaskbarX_1.6.2.0 (1)\TaskbarX.exe" -tbs=1 -color=0;0;0;50 -as=cubiceaseinout -obas=cubiceaseinout -asp=300 -ptbo=0 -stbo=0 -cib=1 -lr=400 -oblr=400 -sr=0 -ftotc=12⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:692
-
-
C:\Users\Admin\Downloads\TaskbarX_1.6.2.0 (1)\TaskbarX.exe"C:\Users\Admin\Downloads\TaskbarX_1.6.2.0 (1)\TaskbarX.exe" -stop2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3140
-
-
C:\Users\Admin\Downloads\TaskbarX_1.6.2.0 (1)\TaskbarX.exe"C:\Users\Admin\Downloads\TaskbarX_1.6.2.0 (1)\TaskbarX.exe" -tbs=1 -color=0;0;0;50 -as=cubiceaseinout -obas=cubiceaseinout -asp=300 -ptbo=0 -stbo=0 -lr=400 -oblr=400 -sr=0 -ftotc=1 -cfsa=12⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:60
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5542f19d39fde35191d4143e0e73f1242
SHA111d01eb9f4edb248c10526b052cfdeec78773502
SHA2567b02d8d901b90bc15730bfc90556f7779ef4e3f35817906c492304bc5140ce77
SHA5125aa9266c4a4aa687a7a77c05c50412fbe614c4e62460e08b83b5c9184cdb30f28c713a1d5e25424b04ff5d3aefae1ec0103149a7edf2db722b5029192152d139
-
Filesize
152B
MD5eeaa8087eba2f63f31e599f6a7b46ef4
SHA1f639519deee0766a39cfe258d2ac48e3a9d5ac03
SHA25650fe80c9435f601c30517d10f6a8a0ca6ff8ca2add7584df377371b5a5dbe2d9
SHA512eaabfad92c84f422267615c55a863af12823c5e791bdcb30cabe17f72025e07df7383cf6cf0f08e28aa18a31c2aac5985cf5281a403e22fbcc1fb5e61c49fc3c
-
Filesize
152B
MD5b9569e123772ae290f9bac07e0d31748
SHA15806ed9b301d4178a959b26d7b7ccf2c0abc6741
SHA25620ab88e23fb88186b82047cd0d6dc3cfa23422e4fd2b8f3c8437546a2a842c2b
SHA512cfad8ce716ac815b37e8cc0e30141bfb3ca7f0d4ef101289bddcf6ed3c579bc34d369f2ec2f2dab98707843015633988eb97f1e911728031dd897750b8587795
-
Filesize
743B
MD5f836f6f9e89956dddc7ba516f558d458
SHA17f705c649cb65561343daed633ba1045639a5565
SHA25600f9fc7d083874370a67cdde85174744d7eea33b4a778757b02c07b205a03cd9
SHA512f473b4d06bae3815416c815dc344d04ca53640ed8900e243d8fb5e4643159897ec36c5041853be27eff9637140427ff687970e06d402f4a2b5db1f6ab843f81d
-
Filesize
6KB
MD51107ff9dff9620d0812acbbe344ff4e4
SHA1c670220da11fe937247695e9a419b1dee540aacb
SHA256bc012e8aa8c6f4cfac7294c6de8e53a0dd52373167e453f7d0b46ea4dd70c38e
SHA512a6dc6ce79a50f8eac46c088dcc50098653c8100439359d1172edf790a2d87bfc6b1d828c3ff35a511b9b7dc72b7bef85287911e0b5749c6fdd2b7b5cc7d6fb41
-
Filesize
6KB
MD58662b3fbcefe010438d9355ef67ab7e0
SHA1a1fd554205619b4ca4e8eaf0295151d046d9be0d
SHA2564eed18f8ed820b4b6d33f1ad9691e969e530ceb9d952e28fa000ef55df0f835a
SHA512bfe4cbd75d451d73955fce157b467d2bdb9b66a1b20ce016a3408582ddbdb46c845c227eaf8813b7a01eb90c99aea145ebf1d5cabeab5bf45ce6d4bdf2aa7c7d
-
Filesize
6KB
MD59e0fff4b8d1ef61050bfca5923b53823
SHA12716df13edc55aeae4135d218d8472f9d9e010a7
SHA256e54bfd35c50d8e8bebba1d8f5d821c9956c4983b5ff7b6ea2959a4248ddc76b4
SHA5126d2abe11bacff83659a933fa5c2a8818328ad284f330a514dd4391adb00655e3e6e05bf4dcbfa71c94fd735ea8e10735125e03553b4c61808cd42f1a4e3bf0fb
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
11KB
MD5588bc4f19d6d0649cdfb9cb61068f38b
SHA1bc74980f9ae1bab7aa50d3a1253dc72112252a0f
SHA25644499ffb2d1c365ee41481e70a67a2a4faaed73b7be36b2830120852b9340df8
SHA5127b420c192ea85047132492f7589fc8dbbc60f60be2a8a42fed740f61063fd0aa16bb67c87a437014851eb099ddc12ee8b061bef3be79b02cc997e62675befcfa
-
Filesize
11KB
MD5beabcdf3e5ff9c4cf1630aca62e07948
SHA13ce4e91ba8de5e9fa441e3988a6465396e1eae3d
SHA256b3aaa620b0d8033d4755bc491f5e64937383ebc12e8c7cf808cbab5fba37a800
SHA512e23743551025101cc7721394ca57c83354bbce0b6bd84b158c5dd8ad5192429e3160fc030bc51cf7481bab5a5a4dbe2ac12fdb4a15919d812186562fd682871b
-
Filesize
11KB
MD56571fe180b0d6e23c25d68075e09e104
SHA1a8cba1310ac56446eee3d92fd88c1451a8fac996
SHA256df008553b43457f093499016a6e19e444db067cb2d2b3ceace32123540ab5a0f
SHA512b895c356fb622a860cc964e272a320ca24e48cadf8578edb8eb0d290e1ffab1d03c97417e593d3cc61e68b23adebb2cbda6bd932c76aee19a8ba840599461194
-
Filesize
2.4MB
MD50b6b9b430b3659d47d6112e957801a9f
SHA132b0a2e682997a836107ac8e97067e4a365a1b86
SHA256eacbd14a13f3abbbddf48aeb7d834411a843d7aa700d27d5718c495b182db520
SHA512dd518494f4b8be98ce9f0c2bedd09eb5f22869aa58cba7916610dee50575016c92f0e4ae27fdd65a872c5b1ba4ae0f6d2b1daccb2f9757ed8a45cd86ae94f5a7