analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

AutoClicker.exe

Full analysis: https://app.any.run/tasks/f0b0c843-fb05-472e-b384-cdd327f4379b
Verdict: Malicious activity
Analysis date: June 16, 2019, 05:35:09
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

7ECFC8CD7455DD9998F7DAD88F2A8A9D

SHA1:

1751D9389ADB1E7187AFA4938A3559E58739DCE6

SHA256:

2E67D5E7D96AEC62A9DDA4C0259167A44908AF863C2B3AF2A019723205ABBA9E

SSDEEP:

12288:GaWzgMg7v3qnCiWErQohh0F49CJ8lnybQg9BFg9UmTRHlM:BaHMv6CGrjBnybQg+mmhG

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • UAC/LUA settings modification

      • DllHost.exe (PID: 3104)
      • DllHost.exe (PID: 124)
  • SUSPICIOUS

    • Executed via COM

      • DllHost.exe (PID: 1512)
      • DllHost.exe (PID: 3104)
      • DllHost.exe (PID: 124)
      • DllHost.exe (PID: 2152)
  • INFO

    • Manual execution by user

      • UserAccountControlSettings.exe (PID: 3628)
      • UserAccountControlSettings.exe (PID: 2164)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win64 Executable (generic) (64.6)
.dll | Win32 Dynamic Link Library (generic) (15.4)
.exe | Win32 Executable (generic) (10.5)
.exe | Generic Win/DOS Executable (4.6)
.exe | DOS Executable Generic (4.6)

EXIF

EXE

ProductVersion: 3
ProductName: OP Auto Clicker
LegalCopyright: www.opautoclicker.com
FileVersion: 3
FileDescription: OP Auto Clicker
Comments: www.opautoclicker.com
CharacterSet: Unicode
LanguageCode: English (U.S.)
FileSubtype: -
ObjectFileType: Unknown
FileOS: Win32
FileFlags: (none)
FileFlagsMask: 0x0000
ProductVersionNumber: 3.0.0.0
FileVersionNumber: 3.0.0.0
Subsystem: Windows GUI
SubsystemVersion: 5
ImageVersion: -
OSVersion: 5
EntryPoint: 0x16310
UninitializedDataSize: -
InitializedDataSize: 126976
CodeSize: 524800
LinkerVersion: 9
PEType: PE32
TimeStamp: 2019:03:14 21:01:24+01:00
MachineType: Intel 386 or later, and compatibles
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
50
Monitored processes
9
Malicious processes
0
Suspicious processes
2

Behavior graph

Click at the process to see the details
start autoclicker.exe no specs useraccountcontrolsettings.exe no specs %systemroot%\System32\UserAccountControlSettings.dll no specs %systemroot%\System32\UserAccountControlSettings.dll no specs useraccountcontrolsettings.exe useraccountcontrolsettings.exe no specs %systemroot%\System32\UserAccountControlSettings.dll no specs %systemroot%\System32\UserAccountControlSettings.dll no specs useraccountcontrolsettings.exe

Process information

PID
CMD
Path
Indicators
Parent process
2116"C:\Users\admin\AppData\Local\Temp\AutoClicker.exe" C:\Users\admin\AppData\Local\Temp\AutoClicker.exeexplorer.exe
User:
admin
Integrity Level:
MEDIUM
Description:
OP Auto Clicker
Version:
3.0
2164"C:\Windows\system32\UserAccountControlSettings.exe" C:\Windows\system32\UserAccountControlSettings.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
UserAccountControlSettings
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3104C:\Windows\system32\DllHost.exe /Processid:{EA2C6B24-C590-457B-BAC8-4A0F9B13B5B8}C:\Windows\system32\DllHost.exesvchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
COM Surrogate
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
1512C:\Windows\system32\DllHost.exe /Processid:{06C792F8-6212-4F39-BF70-E8C0AC965C23}C:\Windows\system32\DllHost.exesvchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
COM Surrogate
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3536"C:\Windows\system32\UserAccountControlSettings.exe" /applySettingsC:\Windows\system32\UserAccountControlSettings.exe
DllHost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
UserAccountControlSettings
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3628"C:\Windows\system32\UserAccountControlSettings.exe" C:\Windows\system32\UserAccountControlSettings.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
UserAccountControlSettings
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
124C:\Windows\system32\DllHost.exe /Processid:{EA2C6B24-C590-457B-BAC8-4A0F9B13B5B8}C:\Windows\system32\DllHost.exesvchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
COM Surrogate
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2152C:\Windows\system32\DllHost.exe /Processid:{06C792F8-6212-4F39-BF70-E8C0AC965C23}C:\Windows\system32\DllHost.exesvchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
COM Surrogate
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2148"C:\Windows\system32\UserAccountControlSettings.exe" /applySettingsC:\Windows\system32\UserAccountControlSettings.exe
DllHost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
UserAccountControlSettings
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
102
Read events
88
Write events
14
Delete events
0

Modification events

(PID) Process:(1512) DllHost.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(1512) DllHost.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
(PID) Process:(3104) DllHost.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System
Operation:writeName:EnableLUA
Value:
0
(PID) Process:(3104) DllHost.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System
Operation:writeName:ConsentPromptBehaviorAdmin
Value:
0
(PID) Process:(3104) DllHost.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System
Operation:writeName:PromptOnSecureDesktop
Value:
0
(PID) Process:(2152) DllHost.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(2152) DllHost.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
(PID) Process:(124) DllHost.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System
Operation:writeName:EnableLUA
Value:
1
(PID) Process:(124) DllHost.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System
Operation:writeName:ConsentPromptBehaviorAdmin
Value:
2
(PID) Process:(124) DllHost.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System
Operation:writeName:PromptOnSecureDesktop
Value:
1
Executable files
0
Suspicious files
0
Text files
3
Unknown types
0

Dropped files

PID
Process
Filename
Type
2116AutoClicker.exeC:\Users\admin\AppData\Local\Temp\uuehsle
MD5:
SHA256:
2116AutoClicker.exeC:\Users\admin\AppData\Local\Temp\ACLib\stop.icoimage
MD5:7824CEFAD2522BE614AE5B7BDBF88339
SHA256:9E869F60EA0A0DE06C7D562FF56D1AC53C534849C919E4B12344E73513649483
2116AutoClicker.exeC:\Users\admin\AppData\Local\Temp\ACLib\record.icoimage
MD5:1111E06679F96FF28C1E229B06CE7B41
SHA256:59D5E9106E907FA61A560294A51C14ABCDE024FDD690E41A7F4D6C88DB7287A6
2116AutoClicker.exeC:\Users\admin\AppData\Local\Temp\ACLib\playback.icoimage
MD5:A20254EA7F9EF810C1681FA314EDAA28
SHA256:5375290E66A20BFF81FB4D80346756F2D442184789681297CD1B84446A3FE80D
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
0
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

No data

DNS requests

No data

Threats

No threats detected
No debug info