Analysis
-
max time kernel
40s -
max time network
43s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
09-04-2024 14:00
Static task
static1
URLScan task
urlscan1
Behavioral task
behavioral1
Sample
http://click.activealliancee.com/?
Resource
win10v2004-20231215-en
General
-
Target
http://click.activealliancee.com/?
Malware Config
Signatures
-
Checks processor information in registry 2 TTPs 5 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000_Classes\Local Settings firefox.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1920 firefox.exe Token: SeDebugPrivilege 1920 firefox.exe -
Suspicious use of FindShellTrayWindow 4 IoCs
pid Process 1920 firefox.exe 1920 firefox.exe 1920 firefox.exe 1920 firefox.exe -
Suspicious use of SendNotifyMessage 3 IoCs
pid Process 1920 firefox.exe 1920 firefox.exe 1920 firefox.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1920 firefox.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4072 wrote to memory of 1920 4072 firefox.exe 85 PID 4072 wrote to memory of 1920 4072 firefox.exe 85 PID 4072 wrote to memory of 1920 4072 firefox.exe 85 PID 4072 wrote to memory of 1920 4072 firefox.exe 85 PID 4072 wrote to memory of 1920 4072 firefox.exe 85 PID 4072 wrote to memory of 1920 4072 firefox.exe 85 PID 4072 wrote to memory of 1920 4072 firefox.exe 85 PID 4072 wrote to memory of 1920 4072 firefox.exe 85 PID 4072 wrote to memory of 1920 4072 firefox.exe 85 PID 4072 wrote to memory of 1920 4072 firefox.exe 85 PID 4072 wrote to memory of 1920 4072 firefox.exe 85 PID 1920 wrote to memory of 4464 1920 firefox.exe 86 PID 1920 wrote to memory of 4464 1920 firefox.exe 86 PID 1920 wrote to memory of 1344 1920 firefox.exe 87 PID 1920 wrote to memory of 1344 1920 firefox.exe 87 PID 1920 wrote to memory of 1344 1920 firefox.exe 87 PID 1920 wrote to memory of 1344 1920 firefox.exe 87 PID 1920 wrote to memory of 1344 1920 firefox.exe 87 PID 1920 wrote to memory of 1344 1920 firefox.exe 87 PID 1920 wrote to memory of 1344 1920 firefox.exe 87 PID 1920 wrote to memory of 1344 1920 firefox.exe 87 PID 1920 wrote to memory of 1344 1920 firefox.exe 87 PID 1920 wrote to memory of 1344 1920 firefox.exe 87 PID 1920 wrote to memory of 1344 1920 firefox.exe 87 PID 1920 wrote to memory of 1344 1920 firefox.exe 87 PID 1920 wrote to memory of 1344 1920 firefox.exe 87 PID 1920 wrote to memory of 1344 1920 firefox.exe 87 PID 1920 wrote to memory of 1344 1920 firefox.exe 87 PID 1920 wrote to memory of 1344 1920 firefox.exe 87 PID 1920 wrote to memory of 1344 1920 firefox.exe 87 PID 1920 wrote to memory of 1344 1920 firefox.exe 87 PID 1920 wrote to memory of 1344 1920 firefox.exe 87 PID 1920 wrote to memory of 1344 1920 firefox.exe 87 PID 1920 wrote to memory of 1344 1920 firefox.exe 87 PID 1920 wrote to memory of 1344 1920 firefox.exe 87 PID 1920 wrote to memory of 1344 1920 firefox.exe 87 PID 1920 wrote to memory of 1344 1920 firefox.exe 87 PID 1920 wrote to memory of 1344 1920 firefox.exe 87 PID 1920 wrote to memory of 1344 1920 firefox.exe 87 PID 1920 wrote to memory of 1344 1920 firefox.exe 87 PID 1920 wrote to memory of 1344 1920 firefox.exe 87 PID 1920 wrote to memory of 1344 1920 firefox.exe 87 PID 1920 wrote to memory of 1344 1920 firefox.exe 87 PID 1920 wrote to memory of 1344 1920 firefox.exe 87 PID 1920 wrote to memory of 1344 1920 firefox.exe 87 PID 1920 wrote to memory of 1344 1920 firefox.exe 87 PID 1920 wrote to memory of 1344 1920 firefox.exe 87 PID 1920 wrote to memory of 1344 1920 firefox.exe 87 PID 1920 wrote to memory of 1344 1920 firefox.exe 87 PID 1920 wrote to memory of 1344 1920 firefox.exe 87 PID 1920 wrote to memory of 1344 1920 firefox.exe 87 PID 1920 wrote to memory of 1344 1920 firefox.exe 87 PID 1920 wrote to memory of 1344 1920 firefox.exe 87 PID 1920 wrote to memory of 1344 1920 firefox.exe 87 PID 1920 wrote to memory of 1344 1920 firefox.exe 87 PID 1920 wrote to memory of 1344 1920 firefox.exe 87 PID 1920 wrote to memory of 1344 1920 firefox.exe 87 PID 1920 wrote to memory of 1344 1920 firefox.exe 87 PID 1920 wrote to memory of 1344 1920 firefox.exe 87 PID 1920 wrote to memory of 1344 1920 firefox.exe 87 PID 1920 wrote to memory of 1344 1920 firefox.exe 87 PID 1920 wrote to memory of 1380 1920 firefox.exe 88 PID 1920 wrote to memory of 1380 1920 firefox.exe 88 PID 1920 wrote to memory of 1380 1920 firefox.exe 88 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -osint -url "http://click.activealliancee.com/?"1⤵
- Suspicious use of WriteProcessMemory
PID:4072 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -osint -url http://click.activealliancee.com/?2⤵
- Checks processor information in registry
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1920 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1920.0.1995052004\687186105" -parentBuildID 20221007134813 -prefsHandle 1908 -prefMapHandle 1888 -prefsLen 20749 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {cf76c3c5-fa7e-4804-af92-14e32e0db3bb} 1920 "\\.\pipe\gecko-crash-server-pipe.1920" 1976 22eef0d6958 gpu3⤵PID:4464
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1920.1.972613637\1202792085" -parentBuildID 20221007134813 -prefsHandle 2376 -prefMapHandle 2364 -prefsLen 21565 -prefMapSize 233444 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {93f851f3-ec6c-4927-bca4-90334e60acf6} 1920 "\\.\pipe\gecko-crash-server-pipe.1920" 2404 22eeeff2658 socket3⤵PID:1344
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1920.2.483334086\1398206708" -childID 1 -isForBrowser -prefsHandle 3220 -prefMapHandle 3056 -prefsLen 21668 -prefMapSize 233444 -jsInitHandle 1232 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {66cff528-2246-4ba4-9a55-26a478aff840} 1920 "\\.\pipe\gecko-crash-server-pipe.1920" 3160 22eef059958 tab3⤵PID:1380
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1920.3.1975254617\1453763149" -childID 2 -isForBrowser -prefsHandle 3636 -prefMapHandle 3632 -prefsLen 26066 -prefMapSize 233444 -jsInitHandle 1232 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {481a7ff0-6e3c-4491-a8c9-fb404f195e72} 1920 "\\.\pipe\gecko-crash-server-pipe.1920" 3648 22edb461058 tab3⤵PID:4852
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1920.4.1355760034\1561321010" -childID 3 -isForBrowser -prefsHandle 5048 -prefMapHandle 5040 -prefsLen 26300 -prefMapSize 233444 -jsInitHandle 1232 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {327d7387-8a0f-422d-b25a-00a78d6c2308} 1920 "\\.\pipe\gecko-crash-server-pipe.1920" 5060 22ef5d2be58 tab3⤵PID:2632
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1920.5.1770193051\1446525066" -childID 4 -isForBrowser -prefsHandle 5204 -prefMapHandle 5208 -prefsLen 26300 -prefMapSize 233444 -jsInitHandle 1232 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {5df93ec0-de9e-4f1e-b9e7-84dc8c3eba6d} 1920 "\\.\pipe\gecko-crash-server-pipe.1920" 5196 22ef5d2b558 tab3⤵PID:3576
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1920.6.961396477\280613094" -childID 5 -isForBrowser -prefsHandle 5396 -prefMapHandle 5400 -prefsLen 26300 -prefMapSize 233444 -jsInitHandle 1232 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {318c32ab-dc3b-4d98-bcba-b33290e7ab86} 1920 "\\.\pipe\gecko-crash-server-pipe.1920" 5388 22ef623f258 tab3⤵PID:4120
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\92qyi9k9.default-release\cache2\entries\C72D4296C2EBC6FD41A9F780CD0C8F30F0FF937C
Filesize13KB
MD55a9fdff0156bc360c89ede736f413184
SHA168632e9ea0245d35810269f80009691ab03c2c33
SHA25649dbd84c54d1d2cac130f46e5e09fe7c27f312667343f64332d29b140ab0405b
SHA5123bfad35bd00dd98a09545d765eabfbf4d793a8a823fcb53986bf3874a5de9943b15479603d6957a261fc58acc44846be67901bea08687ea39c49653b643d3486
-
Filesize
442KB
MD585430baed3398695717b0263807cf97c
SHA1fffbee923cea216f50fce5d54219a188a5100f41
SHA256a9f4281f82b3579581c389e8583dc9f477c7fd0e20c9dfc91a2e611e21e3407e
SHA51206511f1f6c6d44d076b3c593528c26a602348d9c41689dbf5ff716b671c3ca5756b12cb2e5869f836dedce27b1a5cfe79b93c707fd01f8e84b620923bb61b5f1
-
Filesize
8.0MB
MD5a01c5ecd6108350ae23d2cddf0e77c17
SHA1c6ac28a2cd979f1f9a75d56271821d5ff665e2b6
SHA256345d44e3aa3e1967d186a43d732c8051235c43458169a5d7d371780a6475ee42
SHA512b046dd1b26ec0b810ee441b7ad4dc135e3f1521a817b9f3db60a32976352e8f7e53920e1a77fc5b4130aac260d79deef7e823267b4414e9cc774d8bffca56a72
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\92qyi9k9.default-release\datareporting\glean\db\data.safe.bin
Filesize2KB
MD58ec53d3b97df898b08078e5ec76ba1fc
SHA1aee258d5c28d12bd078a371d585252d5194585b0
SHA256047a6da57016cf1606aa3b2c7f62cd0bed698c3f30564e58692117625ae915c5
SHA512c41bb9f9cbf30ee582a62c97e94c72558be879da399ce96d55865169dad3be5919b78bea706213ff9609364c3cdcc078d0ad2c190e2c2825cb32c10832abf8a5
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\92qyi9k9.default-release\datareporting\glean\pending_pings\ad56249e-deda-4c8d-ba51-5cb9f3cfcc8a
Filesize11KB
MD5e125b5918f38c15bf7fcfaf0800b09b3
SHA1c66bac190e5546168117bf280861d0e5df76ea09
SHA2563152fefd94cb407600cf748d443cd0f29c942f46621b625b20bc5ed89ba9a7ce
SHA512ec0aa23298135dac7e8fc4c76c2c182f300f91e63fcb4a3cf1c5c5a787800965b20d7b766161e4c66b426ebfc6b86db599ba7e54621141231827c1fb58685dd1
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\92qyi9k9.default-release\datareporting\glean\pending_pings\fc663e37-a820-42e4-8bcb-0053e5bc258c
Filesize746B
MD51514cceee96b93a90f99389cc84313dc
SHA1b616a869a69d1d3c56dd3598e9489c98d32c9e87
SHA25657e4e66e0eb45e77e47861980dd093b65673cd07063bb554d6d5bcb9c1100005
SHA51240c4817a8e223be8abdf3c97ef520e4bceb4a2337a811f23d0b778e89e48c86160aab13dde2b7a3811c754072d73b5cafce04528f2ab38c53e16dd0ab13e6cfa
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\92qyi9k9.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll
Filesize997KB
MD5fe3355639648c417e8307c6d051e3e37
SHA1f54602d4b4778da21bc97c7238fc66aa68c8ee34
SHA2561ed7877024be63a049da98733fd282c16bd620530a4fb580dacec3a78ace914e
SHA5128f4030bb2464b98eccbea6f06eb186d7216932702d94f6b84c56419e9cf65a18309711ab342d1513bf85aed402bc3535a70db4395874828f0d35c278dd2eac9c
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\92qyi9k9.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.info
Filesize116B
MD53d33cdc0b3d281e67dd52e14435dd04f
SHA14db88689282fd4f9e9e6ab95fcbb23df6e6485db
SHA256f526e9f98841d987606efeaff7f3e017ba9fd516c4be83890c7f9a093ea4c47b
SHA512a4a96743332cc8ef0f86bc2e6122618bfc75ed46781dadbac9e580cd73df89e74738638a2cccb4caa4cbbf393d771d7f2c73f825737cdb247362450a0d4a4bc1
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\92qyi9k9.default-release\gmp-widevinecdm\4.10.2557.0\LICENSE.txt
Filesize479B
MD549ddb419d96dceb9069018535fb2e2fc
SHA162aa6fea895a8b68d468a015f6e6ab400d7a7ca6
SHA2562af127b4e00f7303de8271996c0c681063e4dc7abdc7b2a8c3fe5932b9352539
SHA51248386217dabf7556e381ab3f5924b123a0a525969ff98f91efb03b65477c94e48a15d9abcec116b54616d36ad52b6f1d7b8b84c49c204e1b9b43f26f2af92da2
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\92qyi9k9.default-release\gmp-widevinecdm\4.10.2557.0\manifest.json
Filesize372B
MD58be33af717bb1b67fbd61c3f4b807e9e
SHA17cf17656d174d951957ff36810e874a134dd49e0
SHA256e92d3394635edfb987a7528e0ccd24360e07a299078df2a6967ca3aae22fa2dd
SHA5126125f60418e25fee896bf59f5672945cd8f36f03665c721837bb50adf5b4dfef2dddbfcfc817555027dcfa90e1ef2a1e80af1219e8063629ea70263d2fc936a7
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\92qyi9k9.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll
Filesize11.8MB
MD533bf7b0439480effb9fb212efce87b13
SHA1cee50f2745edc6dc291887b6075ca64d716f495a
SHA2568ee42d9258e20bbc5bfdfae61605429beb5421ffeaaa0d02b86d4978f4b4ac4e
SHA512d329a1a1d98e302142f2776de8cc2cd45a465d77cb21c461bdf5ee58c68073a715519f449cb673977288fe18401a0abcce636c85abaec61a4a7a08a16c924275
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\92qyi9k9.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.sig
Filesize1KB
MD5937326fead5fd401f6cca9118bd9ade9
SHA14526a57d4ae14ed29b37632c72aef3c408189d91
SHA25668a03f075db104f84afdd8fca45a7e4bff7b55dc1a2a24272b3abe16d8759c81
SHA512b232f6cf3f88adb346281167ac714c4c4c7aac15175087c336911946d12d63d3a3a458e06b298b41a7ec582ef09fe238da3a3166ff89c450117228f7485c22d2
-
Filesize
9KB
MD5b729cd8474b627e183b1aeef5124b48f
SHA15f7c6d2b5a9434545aba3e35c26cdff9adef8849
SHA25681d57eb07cd33033e1fdb05651e264b6a15ef5a6a3f2bf095e89f2b9807d95e2
SHA512c7fbd6036a6f0b08fe3e954fa2fd4a8593f7e1f39b83f87d645f696c94b7d55edf5e8c734ffd8b289cedd9aac23725976503215b8118b309e0180df38256bcbb
-
Filesize
7KB
MD5c7124f7ddeffd1b7601ca02055b66ee0
SHA1879e2bd7e30d62b659b482b3149217aa88636a00
SHA256b39a373fc07f56965033793ccb77a26301d334c73998a3407af973622ad665fd
SHA512a7a4ea6004a54b989acd81092f1c5dce669ff1e2f96bf9ffd34f54df4a80e2324300e1461d07e61d5d2b6af6a04307448a8f1ce30ffa6c7b74c91decfbf46995
-
Filesize
6KB
MD526e093fb13e65888ef3ff2028edf3dc2
SHA13746183131826091bccb37396f30eb9285f86273
SHA256d05574efc78f7112cc8fd3c432cdd3c4ddcbd7821d9b57f27e093f681ab1efee
SHA51255c5b334b4bc038fd1a399bdcc534c55aa5e4614671d0028e67a6466f74688ef5c0f3cf7dea10b01779e4791d1c0ef25c53e50e0fc84d00e6ed4965e93ce601e
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\92qyi9k9.default-release\sessionstore-backups\recovery.jsonlz4
Filesize1KB
MD56a42c6a2581847666f2bd64d259bbf91
SHA1d66638a364b51f4353502284311d7cbd2c18f5e5
SHA2567e45651c26c639adabfc6d12eb24af63e1a1982f25c1f5ce0e01055eb821de39
SHA512172735b45b7a2190c9dc291f4297939d4fc7d6e96d06a7049d1f84d0d6b69bc8aec91036b7065b1a696811ba33a2af2d9ee78e0f9846bc390179a5f1d46059c9
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\92qyi9k9.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite
Filesize184KB
MD58eff070195653e2a131a916680cd18c2
SHA17f5dc88fc5d5969b25d5e75cccabd37362b31a94
SHA25661c22934bcca9275d3aa4a9548828b028aaa84a0c1d977d50daeb889e02dbfd3
SHA51218ed6beca1a23e74571ee365b3c5e1b92686188178fa5481d41dd4c991286d5b3599613a870a8d371eb886f82b1b5e35be10ae82b0a95452a53f9cffed73f507