Analysis

  • max time kernel
    125s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-06-2024 07:41

General

  • Target

    https://aka.ms/AAb9ysg

Score
5/10

Malware Config

Signatures

  • Detected potential entity reuse from brand microsoft.
  • Checks processor information in registry 2 TTPs 6 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies registry class 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Program Files\Mozilla Firefox\firefox.exe
    "C:\Program Files\Mozilla Firefox\firefox.exe" -osint -url "https://aka.ms/AAb9ysg"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2132
    • C:\Program Files\Mozilla Firefox\firefox.exe
      "C:\Program Files\Mozilla Firefox\firefox.exe" -osint -url https://aka.ms/AAb9ysg
      2⤵
      • Checks processor information in registry
      • Modifies registry class
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1644
      • C:\Program Files\Mozilla Firefox\firefox.exe
        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1644.0.1237153468\1563334423" -parentBuildID 20230214051806 -prefsHandle 1800 -prefMapHandle 1636 -prefsLen 22244 -prefMapSize 235121 -appDir "C:\Program Files\Mozilla Firefox\browser" - {3aa554e1-bd72-4d88-82d0-edefb74fad8b} 1644 "\\.\pipe\gecko-crash-server-pipe.1644" 1880 21bd0c0da58 gpu
        3⤵
          PID:2976
        • C:\Program Files\Mozilla Firefox\firefox.exe
          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1644.1.327617140\1262605244" -parentBuildID 20230214051806 -prefsHandle 2436 -prefMapHandle 2432 -prefsLen 23095 -prefMapSize 235121 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {c23e0ad6-c52d-4340-952f-72719bcac9c3} 1644 "\\.\pipe\gecko-crash-server-pipe.1644" 2472 21bc3e8a258 socket
          3⤵
            PID:2400
          • C:\Program Files\Mozilla Firefox\firefox.exe
            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1644.2.1247261040\1087227104" -childID 1 -isForBrowser -prefsHandle 2988 -prefMapHandle 2984 -prefsLen 23133 -prefMapSize 235121 -jsInitHandle 1072 -jsInitLen 246560 -a11yResourceId 64 -parentBuildID 20230214051806 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {dea8d5a0-c8eb-4e25-9ec6-3955987aae69} 1644 "\\.\pipe\gecko-crash-server-pipe.1644" 3000 21bd3a2b458 tab
            3⤵
              PID:4312
            • C:\Program Files\Mozilla Firefox\firefox.exe
              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1644.3.2065450901\23593356" -childID 2 -isForBrowser -prefsHandle 3628 -prefMapHandle 3660 -prefsLen 27692 -prefMapSize 235121 -jsInitHandle 1072 -jsInitLen 246560 -a11yResourceId 64 -parentBuildID 20230214051806 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {3c1f0d1b-7d2e-4884-8d32-3f1f30e809ed} 1644 "\\.\pipe\gecko-crash-server-pipe.1644" 3680 21bd5925558 tab
              3⤵
                PID:1700
              • C:\Program Files\Mozilla Firefox\firefox.exe
                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1644.4.1482991525\970780019" -childID 3 -isForBrowser -prefsHandle 4968 -prefMapHandle 4416 -prefsLen 27616 -prefMapSize 235121 -jsInitHandle 1072 -jsInitLen 246560 -a11yResourceId 64 -parentBuildID 20230214051806 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {a77e2df6-2b15-4c48-b21d-4a492ff83694} 1644 "\\.\pipe\gecko-crash-server-pipe.1644" 4984 21bd6340558 tab
                3⤵
                  PID:1972
                • C:\Program Files\Mozilla Firefox\firefox.exe
                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1644.5.1963672120\252746226" -childID 4 -isForBrowser -prefsHandle 5124 -prefMapHandle 5128 -prefsLen 27616 -prefMapSize 235121 -jsInitHandle 1072 -jsInitLen 246560 -a11yResourceId 64 -parentBuildID 20230214051806 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {44fc9dd9-6a5d-4fd3-bb00-77a50fab3234} 1644 "\\.\pipe\gecko-crash-server-pipe.1644" 5000 21bd6340b58 tab
                  3⤵
                    PID:2948
                  • C:\Program Files\Mozilla Firefox\firefox.exe
                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1644.6.180558143\1213818629" -childID 5 -isForBrowser -prefsHandle 5116 -prefMapHandle 5200 -prefsLen 27616 -prefMapSize 235121 -jsInitHandle 1072 -jsInitLen 246560 -a11yResourceId 64 -parentBuildID 20230214051806 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {61d20156-49ec-44b1-bbab-9733b625015c} 1644 "\\.\pipe\gecko-crash-server-pipe.1644" 5316 21bd72ea858 tab
                    3⤵
                      PID:996
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1644.7.284817109\472833371" -childID 6 -isForBrowser -prefsHandle 5752 -prefMapHandle 5748 -prefsLen 27697 -prefMapSize 235121 -jsInitHandle 1072 -jsInitLen 246560 -a11yResourceId 64 -parentBuildID 20230214051806 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {4f59d1dd-0062-405e-b81b-618057c97bb3} 1644 "\\.\pipe\gecko-crash-server-pipe.1644" 5728 21bd78bb758 tab
                      3⤵
                        PID:5108
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=4072,i,14486271492189381216,15799931579469722648,262144 --variations-seed-version --mojo-platform-channel-handle=4272 /prefetch:8
                    1⤵
                      PID:4540

                    Network

                    MITRE ATT&CK Matrix ATT&CK v13

                    Discovery

                    Query Registry

                    2
                    T1012

                    System Information Discovery

                    1
                    T1082

                    Replay Monitor

                    Loading Replay Monitor...

                    Downloads

                    • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\n9vxbo99.default-release\activity-stream.discovery_stream.json.tmp
                      Filesize

                      28KB

                      MD5

                      b859fa0f44eec7577416d5d22db11b98

                      SHA1

                      0a7aaf862916a8abd1e796f5d55a3401a956c5cb

                      SHA256

                      82b8f18166e86fc6f792a1a8f1fe154a8280b30cf28a434c57bbc6ed8eea677d

                      SHA512

                      be29d7b399558ed7d421fdbd6a499af26f5e230e58257f6bc7a32d89fb72276c453e148f37f04c24ffe167911c09f54d8d2e0a355471cf4e918046d6e5ea6f4e

                    • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\n9vxbo99.default-release\cache2\entries\5CD1EBDF6B57F13C7E783CE5E6D8E9C44014FE1A
                      Filesize

                      13KB

                      MD5

                      f4bfacb26add8f654c3b95dbc01f3fcd

                      SHA1

                      fc1a61d0e5959066b9c85744e25f58ab0f69eb12

                      SHA256

                      b20daeec5d06e1c90018b6a49df27c82f91c00006e2e35eb4b5eeed4d99db8d8

                      SHA512

                      40132a9848fde8ab54172fdf905580709cfeb04460fab8139656efef5ce4f65b2700a0b3afc1201a602715fa53078ddb6fda71f438d1870164b424019a1a244a

                    • C:\Users\Admin\AppData\Local\Temp\tmpaddon
                      Filesize

                      442KB

                      MD5

                      85430baed3398695717b0263807cf97c

                      SHA1

                      fffbee923cea216f50fce5d54219a188a5100f41

                      SHA256

                      a9f4281f82b3579581c389e8583dc9f477c7fd0e20c9dfc91a2e611e21e3407e

                      SHA512

                      06511f1f6c6d44d076b3c593528c26a602348d9c41689dbf5ff716b671c3ca5756b12cb2e5869f836dedce27b1a5cfe79b93c707fd01f8e84b620923bb61b5f1

                    • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1
                      Filesize

                      8.0MB

                      MD5

                      a01c5ecd6108350ae23d2cddf0e77c17

                      SHA1

                      c6ac28a2cd979f1f9a75d56271821d5ff665e2b6

                      SHA256

                      345d44e3aa3e1967d186a43d732c8051235c43458169a5d7d371780a6475ee42

                      SHA512

                      b046dd1b26ec0b810ee441b7ad4dc135e3f1521a817b9f3db60a32976352e8f7e53920e1a77fc5b4130aac260d79deef7e823267b4414e9cc774d8bffca56a72

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n9vxbo99.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll
                      Filesize

                      997KB

                      MD5

                      fe3355639648c417e8307c6d051e3e37

                      SHA1

                      f54602d4b4778da21bc97c7238fc66aa68c8ee34

                      SHA256

                      1ed7877024be63a049da98733fd282c16bd620530a4fb580dacec3a78ace914e

                      SHA512

                      8f4030bb2464b98eccbea6f06eb186d7216932702d94f6b84c56419e9cf65a18309711ab342d1513bf85aed402bc3535a70db4395874828f0d35c278dd2eac9c

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n9vxbo99.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.info
                      Filesize

                      116B

                      MD5

                      3d33cdc0b3d281e67dd52e14435dd04f

                      SHA1

                      4db88689282fd4f9e9e6ab95fcbb23df6e6485db

                      SHA256

                      f526e9f98841d987606efeaff7f3e017ba9fd516c4be83890c7f9a093ea4c47b

                      SHA512

                      a4a96743332cc8ef0f86bc2e6122618bfc75ed46781dadbac9e580cd73df89e74738638a2cccb4caa4cbbf393d771d7f2c73f825737cdb247362450a0d4a4bc1

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n9vxbo99.default-release\gmp-widevinecdm\4.10.2557.0\LICENSE.txt
                      Filesize

                      479B

                      MD5

                      49ddb419d96dceb9069018535fb2e2fc

                      SHA1

                      62aa6fea895a8b68d468a015f6e6ab400d7a7ca6

                      SHA256

                      2af127b4e00f7303de8271996c0c681063e4dc7abdc7b2a8c3fe5932b9352539

                      SHA512

                      48386217dabf7556e381ab3f5924b123a0a525969ff98f91efb03b65477c94e48a15d9abcec116b54616d36ad52b6f1d7b8b84c49c204e1b9b43f26f2af92da2

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n9vxbo99.default-release\gmp-widevinecdm\4.10.2557.0\manifest.json
                      Filesize

                      372B

                      MD5

                      8be33af717bb1b67fbd61c3f4b807e9e

                      SHA1

                      7cf17656d174d951957ff36810e874a134dd49e0

                      SHA256

                      e92d3394635edfb987a7528e0ccd24360e07a299078df2a6967ca3aae22fa2dd

                      SHA512

                      6125f60418e25fee896bf59f5672945cd8f36f03665c721837bb50adf5b4dfef2dddbfcfc817555027dcfa90e1ef2a1e80af1219e8063629ea70263d2fc936a7

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n9vxbo99.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll
                      Filesize

                      11.8MB

                      MD5

                      33bf7b0439480effb9fb212efce87b13

                      SHA1

                      cee50f2745edc6dc291887b6075ca64d716f495a

                      SHA256

                      8ee42d9258e20bbc5bfdfae61605429beb5421ffeaaa0d02b86d4978f4b4ac4e

                      SHA512

                      d329a1a1d98e302142f2776de8cc2cd45a465d77cb21c461bdf5ee58c68073a715519f449cb673977288fe18401a0abcce636c85abaec61a4a7a08a16c924275

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n9vxbo99.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.lib
                      Filesize

                      1KB

                      MD5

                      688bed3676d2104e7f17ae1cd2c59404

                      SHA1

                      952b2cdf783ac72fcb98338723e9afd38d47ad8e

                      SHA256

                      33899a3ebc22cb8ed8de7bd48c1c29486c0279b06d7ef98241c92aef4e3b9237

                      SHA512

                      7a0e3791f75c229af79dd302f7d0594279f664886fea228cfe78e24ef185ae63aba809aa1036feb3130066deadc8e78909c277f0a7ed1e3485df3cf2cd329776

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n9vxbo99.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.sig
                      Filesize

                      1KB

                      MD5

                      937326fead5fd401f6cca9118bd9ade9

                      SHA1

                      4526a57d4ae14ed29b37632c72aef3c408189d91

                      SHA256

                      68a03f075db104f84afdd8fca45a7e4bff7b55dc1a2a24272b3abe16d8759c81

                      SHA512

                      b232f6cf3f88adb346281167ac714c4c4c7aac15175087c336911946d12d63d3a3a458e06b298b41a7ec582ef09fe238da3a3166ff89c450117228f7485c22d2

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n9vxbo99.default-release\prefs-1.js
                      Filesize

                      10KB

                      MD5

                      d4b60746181d4069d7ffebb68d19749e

                      SHA1

                      90091fc495d89ec1b1475008a2421f9add365320

                      SHA256

                      5e3ae6a465894923c4079d59d2635cc60a624e8d61df51b4a79b19072a5b6f00

                      SHA512

                      01d44e4d4238d2aa606b55d6c6b7fae2ababc3be329ca5d4171ed41efb63692e1e481aef9de831f76ac37b023467c06c205e1b363f4d6c6601099acbdccfd3b4

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n9vxbo99.default-release\prefs-1.js
                      Filesize

                      8KB

                      MD5

                      fe174bb3aa7dc47ad511d369df4e717f

                      SHA1

                      be2b2b818148fad3bdb1ea72723f20133e186802

                      SHA256

                      d4346e1964f1cf1bc6b27e357787de7c19d094384a990ca82ee59e9a52d86347

                      SHA512

                      4fd1cbb1e5339b83fda3d0d12fd67d8aaab68671627899d3db669b51cf34b159a9f8ea82b459d9adbec9d0f162421b75f6c84ffe9d0d66f3a4b22cc2590931c4

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n9vxbo99.default-release\prefs.js
                      Filesize

                      6KB

                      MD5

                      8d0f568795a3f8e7fab4f5574debc37c

                      SHA1

                      877ac9f8d412908cfd56edb7ac81a2e927757109

                      SHA256

                      0ba72ff4116151412ce992337ec3dd6c3b1ccc705d8a3e86a6a3b0db72d38a94

                      SHA512

                      bbe23ebf580dd8b20b9668d4a836dc068c4c7db13ef63a8ea94a96dd50b0d0e6dd35e2d34cdcee57a96832ae0b83e08137c4426c27a1a8f1cd583864191e0ef0

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n9vxbo99.default-release\sessionstore-backups\recovery.jsonlz4
                      Filesize

                      2KB

                      MD5

                      e1a216b3bbc53063a48ec559b2e094c0

                      SHA1

                      aaec6091b50c2efca14a8b728d0aa4aab8b0fe29

                      SHA256

                      3c129119d26bac6cd9b5a4980550991ddf229b1a4c4b90dafa046fb293726578

                      SHA512

                      f91ebba5a8d9f43481c0760e708baed2f7f8693fdc0fe08196790507e9db89ea3cb1b221b4aa3409b2a1f5246c20861bebe0693caee58c548f41cb457407fc95