Analysis
-
max time kernel
56s -
max time network
146s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
26-04-2024 03:13
Static task
static1
Behavioral task
behavioral1
Sample
clicker.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
clicker.exe
Resource
win10v2004-20240412-en
General
-
Target
clicker.exe
-
Size
433KB
-
MD5
ad78a5cf9582efad850e244f06ebe5d2
-
SHA1
04daebb45c222a9ceede38542f5f71eb0405cebb
-
SHA256
34ddb29d098e050a81436a75a27d855275bdc7a14c2fddcb6923d542e13ce6ad
-
SHA512
b8b6940dec3540608cc6cefd38899c1b740d5af14ed1c2af524f16dcde98d728ea4280e646246877efc1d23ab58601d745317c45478d32039c22ca0c1bbdc0c7
-
SSDEEP
6144:KKJszAqOJC3yzUeItFDQeMYXCG2P08Ib+tsz9tPt782culzeHnf/PJU:KrQUe49blXCG2Pmz9Ft782cuIHnv
Malware Config
Signatures
-
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2300 chrome.exe 2300 chrome.exe 2300 chrome.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeShutdownPrivilege 2300 chrome.exe Token: SeShutdownPrivilege 2300 chrome.exe Token: SeShutdownPrivilege 2300 chrome.exe Token: SeShutdownPrivilege 2300 chrome.exe Token: SeShutdownPrivilege 2300 chrome.exe Token: SeShutdownPrivilege 2300 chrome.exe Token: SeShutdownPrivilege 2300 chrome.exe Token: SeShutdownPrivilege 2300 chrome.exe Token: SeShutdownPrivilege 2300 chrome.exe Token: SeShutdownPrivilege 2300 chrome.exe Token: SeShutdownPrivilege 2300 chrome.exe Token: SeShutdownPrivilege 2300 chrome.exe Token: SeShutdownPrivilege 2300 chrome.exe Token: SeShutdownPrivilege 2300 chrome.exe Token: SeShutdownPrivilege 2300 chrome.exe Token: SeShutdownPrivilege 2300 chrome.exe Token: SeShutdownPrivilege 2300 chrome.exe Token: SeShutdownPrivilege 2300 chrome.exe Token: SeShutdownPrivilege 2300 chrome.exe Token: SeShutdownPrivilege 2300 chrome.exe Token: SeShutdownPrivilege 2300 chrome.exe Token: SeShutdownPrivilege 2300 chrome.exe Token: SeShutdownPrivilege 2300 chrome.exe Token: SeShutdownPrivilege 2300 chrome.exe Token: SeShutdownPrivilege 2300 chrome.exe Token: SeShutdownPrivilege 2300 chrome.exe Token: SeShutdownPrivilege 2300 chrome.exe Token: SeShutdownPrivilege 2300 chrome.exe Token: SeShutdownPrivilege 2300 chrome.exe Token: SeShutdownPrivilege 2300 chrome.exe Token: SeShutdownPrivilege 2300 chrome.exe Token: SeShutdownPrivilege 2300 chrome.exe Token: SeShutdownPrivilege 2300 chrome.exe Token: SeShutdownPrivilege 2300 chrome.exe Token: SeShutdownPrivilege 2300 chrome.exe Token: SeShutdownPrivilege 2300 chrome.exe Token: SeShutdownPrivilege 2300 chrome.exe Token: SeShutdownPrivilege 2300 chrome.exe Token: SeShutdownPrivilege 2300 chrome.exe Token: SeShutdownPrivilege 2300 chrome.exe Token: SeShutdownPrivilege 2300 chrome.exe Token: SeShutdownPrivilege 2300 chrome.exe Token: SeShutdownPrivilege 2300 chrome.exe Token: SeShutdownPrivilege 2300 chrome.exe Token: SeShutdownPrivilege 2300 chrome.exe Token: SeShutdownPrivilege 2300 chrome.exe Token: SeShutdownPrivilege 2300 chrome.exe Token: SeShutdownPrivilege 2300 chrome.exe Token: SeShutdownPrivilege 2300 chrome.exe Token: SeShutdownPrivilege 2300 chrome.exe Token: SeShutdownPrivilege 2300 chrome.exe Token: SeShutdownPrivilege 2300 chrome.exe Token: SeDebugPrivilege 2176 ehshell.exe Token: SeShutdownPrivilege 2300 chrome.exe Token: SeShutdownPrivilege 2300 chrome.exe Token: SeShutdownPrivilege 2300 chrome.exe Token: SeShutdownPrivilege 2300 chrome.exe Token: SeShutdownPrivilege 2300 chrome.exe Token: SeShutdownPrivilege 2300 chrome.exe Token: SeShutdownPrivilege 2300 chrome.exe Token: SeShutdownPrivilege 2300 chrome.exe Token: SeShutdownPrivilege 2300 chrome.exe Token: SeShutdownPrivilege 2300 chrome.exe Token: SeShutdownPrivilege 2300 chrome.exe -
Suspicious use of FindShellTrayWindow 35 IoCs
pid Process 2300 chrome.exe 2300 chrome.exe 2300 chrome.exe 2300 chrome.exe 2300 chrome.exe 2300 chrome.exe 2300 chrome.exe 2300 chrome.exe 2300 chrome.exe 2300 chrome.exe 2300 chrome.exe 2300 chrome.exe 2300 chrome.exe 2300 chrome.exe 2300 chrome.exe 2300 chrome.exe 2300 chrome.exe 2300 chrome.exe 2300 chrome.exe 2300 chrome.exe 2300 chrome.exe 2300 chrome.exe 2300 chrome.exe 2300 chrome.exe 2300 chrome.exe 2300 chrome.exe 2300 chrome.exe 2300 chrome.exe 2300 chrome.exe 2300 chrome.exe 2300 chrome.exe 2300 chrome.exe 2300 chrome.exe 2300 chrome.exe 2300 chrome.exe -
Suspicious use of SendNotifyMessage 32 IoCs
pid Process 2300 chrome.exe 2300 chrome.exe 2300 chrome.exe 2300 chrome.exe 2300 chrome.exe 2300 chrome.exe 2300 chrome.exe 2300 chrome.exe 2300 chrome.exe 2300 chrome.exe 2300 chrome.exe 2300 chrome.exe 2300 chrome.exe 2300 chrome.exe 2300 chrome.exe 2300 chrome.exe 2300 chrome.exe 2300 chrome.exe 2300 chrome.exe 2300 chrome.exe 2300 chrome.exe 2300 chrome.exe 2300 chrome.exe 2300 chrome.exe 2300 chrome.exe 2300 chrome.exe 2300 chrome.exe 2300 chrome.exe 2300 chrome.exe 2300 chrome.exe 2300 chrome.exe 2300 chrome.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2300 wrote to memory of 2536 2300 chrome.exe 29 PID 2300 wrote to memory of 2536 2300 chrome.exe 29 PID 2300 wrote to memory of 2536 2300 chrome.exe 29 PID 2300 wrote to memory of 2572 2300 chrome.exe 31 PID 2300 wrote to memory of 2572 2300 chrome.exe 31 PID 2300 wrote to memory of 2572 2300 chrome.exe 31 PID 2300 wrote to memory of 2572 2300 chrome.exe 31 PID 2300 wrote to memory of 2572 2300 chrome.exe 31 PID 2300 wrote to memory of 2572 2300 chrome.exe 31 PID 2300 wrote to memory of 2572 2300 chrome.exe 31 PID 2300 wrote to memory of 2572 2300 chrome.exe 31 PID 2300 wrote to memory of 2572 2300 chrome.exe 31 PID 2300 wrote to memory of 2572 2300 chrome.exe 31 PID 2300 wrote to memory of 2572 2300 chrome.exe 31 PID 2300 wrote to memory of 2572 2300 chrome.exe 31 PID 2300 wrote to memory of 2572 2300 chrome.exe 31 PID 2300 wrote to memory of 2572 2300 chrome.exe 31 PID 2300 wrote to memory of 2572 2300 chrome.exe 31 PID 2300 wrote to memory of 2572 2300 chrome.exe 31 PID 2300 wrote to memory of 2572 2300 chrome.exe 31 PID 2300 wrote to memory of 2572 2300 chrome.exe 31 PID 2300 wrote to memory of 2572 2300 chrome.exe 31 PID 2300 wrote to memory of 2572 2300 chrome.exe 31 PID 2300 wrote to memory of 2572 2300 chrome.exe 31 PID 2300 wrote to memory of 2572 2300 chrome.exe 31 PID 2300 wrote to memory of 2572 2300 chrome.exe 31 PID 2300 wrote to memory of 2572 2300 chrome.exe 31 PID 2300 wrote to memory of 2572 2300 chrome.exe 31 PID 2300 wrote to memory of 2572 2300 chrome.exe 31 PID 2300 wrote to memory of 2572 2300 chrome.exe 31 PID 2300 wrote to memory of 2572 2300 chrome.exe 31 PID 2300 wrote to memory of 2572 2300 chrome.exe 31 PID 2300 wrote to memory of 2572 2300 chrome.exe 31 PID 2300 wrote to memory of 2572 2300 chrome.exe 31 PID 2300 wrote to memory of 2572 2300 chrome.exe 31 PID 2300 wrote to memory of 2572 2300 chrome.exe 31 PID 2300 wrote to memory of 2572 2300 chrome.exe 31 PID 2300 wrote to memory of 2572 2300 chrome.exe 31 PID 2300 wrote to memory of 2572 2300 chrome.exe 31 PID 2300 wrote to memory of 2572 2300 chrome.exe 31 PID 2300 wrote to memory of 2572 2300 chrome.exe 31 PID 2300 wrote to memory of 2572 2300 chrome.exe 31 PID 2300 wrote to memory of 2676 2300 chrome.exe 32 PID 2300 wrote to memory of 2676 2300 chrome.exe 32 PID 2300 wrote to memory of 2676 2300 chrome.exe 32 PID 2300 wrote to memory of 2996 2300 chrome.exe 33 PID 2300 wrote to memory of 2996 2300 chrome.exe 33 PID 2300 wrote to memory of 2996 2300 chrome.exe 33 PID 2300 wrote to memory of 2996 2300 chrome.exe 33 PID 2300 wrote to memory of 2996 2300 chrome.exe 33 PID 2300 wrote to memory of 2996 2300 chrome.exe 33 PID 2300 wrote to memory of 2996 2300 chrome.exe 33 PID 2300 wrote to memory of 2996 2300 chrome.exe 33 PID 2300 wrote to memory of 2996 2300 chrome.exe 33 PID 2300 wrote to memory of 2996 2300 chrome.exe 33 PID 2300 wrote to memory of 2996 2300 chrome.exe 33 PID 2300 wrote to memory of 2996 2300 chrome.exe 33 PID 2300 wrote to memory of 2996 2300 chrome.exe 33 PID 2300 wrote to memory of 2996 2300 chrome.exe 33 PID 2300 wrote to memory of 2996 2300 chrome.exe 33 PID 2300 wrote to memory of 2996 2300 chrome.exe 33 PID 2300 wrote to memory of 2996 2300 chrome.exe 33 PID 2300 wrote to memory of 2996 2300 chrome.exe 33 PID 2300 wrote to memory of 2996 2300 chrome.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\clicker.exe"C:\Users\Admin\AppData\Local\Temp\clicker.exe"1⤵PID:2932
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe"1⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2300 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xc0,0xc4,0xc8,0x94,0xcc,0x7fef70a9758,0x7fef70a9768,0x7fef70a97782⤵PID:2536
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1104 --field-trial-handle=1284,i,6801995788303893650,15201792483395414607,131072 /prefetch:22⤵PID:2572
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1516 --field-trial-handle=1284,i,6801995788303893650,15201792483395414607,131072 /prefetch:82⤵PID:2676
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1488 --field-trial-handle=1284,i,6801995788303893650,15201792483395414607,131072 /prefetch:82⤵PID:2996
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2112 --field-trial-handle=1284,i,6801995788303893650,15201792483395414607,131072 /prefetch:12⤵PID:2816
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2148 --field-trial-handle=1284,i,6801995788303893650,15201792483395414607,131072 /prefetch:12⤵PID:2844
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=angle --use-angle=swiftshader-webgl --mojo-platform-channel-handle=1300 --field-trial-handle=1284,i,6801995788303893650,15201792483395414607,131072 /prefetch:22⤵PID:1656
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --mojo-platform-channel-handle=284 --field-trial-handle=1284,i,6801995788303893650,15201792483395414607,131072 /prefetch:12⤵PID:2888
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=3404 --field-trial-handle=1284,i,6801995788303893650,15201792483395414607,131072 /prefetch:82⤵PID:756
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=3572 --field-trial-handle=1284,i,6801995788303893650,15201792483395414607,131072 /prefetch:82⤵PID:1496
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3472 --field-trial-handle=1284,i,6801995788303893650,15201792483395414607,131072 /prefetch:82⤵PID:1092
-
-
C:\Program Files\Google\Chrome\Application\106.0.5249.119\Installer\setup.exe"C:\Program Files\Google\Chrome\Application\106.0.5249.119\Installer\setup.exe" --reenable-autoupdates --system-level2⤵PID:1552
-
C:\Program Files\Google\Chrome\Application\106.0.5249.119\Installer\setup.exe"C:\Program Files\Google\Chrome\Application\106.0.5249.119\Installer\setup.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\Crashpad --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0x154,0x158,0x15c,0x128,0x160,0x13fdc7688,0x13fdc7698,0x13fdc76a83⤵PID:1784
-
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --mojo-platform-channel-handle=3820 --field-trial-handle=1284,i,6801995788303893650,15201792483395414607,131072 /prefetch:12⤵PID:1332
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --mojo-platform-channel-handle=3552 --field-trial-handle=1284,i,6801995788303893650,15201792483395414607,131072 /prefetch:12⤵PID:876
-
-
C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"1⤵PID:1152
-
C:\Windows\eHome\ehshell.exe"C:\Windows\eHome\ehshell.exe" /prefetch:1003 "C:\Users\Admin\Desktop\UnlockGroup.DVR"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2176
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
16B
MD5aefd77f47fb84fae5ea194496b44c67a
SHA1dcfbb6a5b8d05662c4858664f81693bb7f803b82
SHA2564166bf17b2da789b0d0cc5c74203041d98005f5d4ef88c27e8281e00148cd611
SHA512b733d502138821948267a8b27401d7c0751e590e1298fda1428e663ccd02f55d0d2446ff4bc265bdcdc61f952d13c01524a5341bc86afc3c2cde1d8589b2e1c3
-
Filesize
264KB
MD5f50f89a0a91564d0b8a211f8921aa7de
SHA1112403a17dd69d5b9018b8cede023cb3b54eab7d
SHA256b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec
SHA512bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58
-
Filesize
6KB
MD5f4992931bf38a996555dbe13cfb90f9f
SHA1c4a71a35d29da47e501d23704e43df25f2ba5ddf
SHA256fa3b678904f14946c85d8c0c3f12f28d2349377e0e329f76b37fe8d3f0cc9041
SHA512f6c5bf32e088a171b480b2b2ece510b6592fc21376e3ca3a55f3e18e6d986e36ff450d3a862e547d066ef8168d1299cb2402c83610fc2cdeec7634b3fc1d86ce
-
Filesize
6KB
MD593731473df66cb6512b9cbacacae2637
SHA124ed1ddded765b148c4eeac77a6860c1191e0d26
SHA25611a50b6b8d9ef37342fd45900eb310e6227cffb5276c4c372be3de976be95165
SHA512a7839c6168ca3a7df5437a483012afb8c9b57d7ffb1a0898a9f804793f533833abce2abbe236936ae5d4dc54fa528500a6fd992755dd42f2e940f4de735b55ee
-
Filesize
6KB
MD59624fb7afe42a116ae3ee31e4f5814e7
SHA1ab2aa8ca346827a75ebb656466af45d5b853778a
SHA256a1693175d7506f40e23987c19614e5b76af85f9d1a3fc292ffffe7f2c6403ab6
SHA51244168f87c4f1041c4aa4b0ade4404cf4a4c6e7c04088a6f0534b7dec3856292decf5432f45c4007d6f24808cb246fba1a6e8627c39cda69260d42012aca32b8b
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Site Characteristics Database\000007.dbtmp
Filesize16B
MD518e723571b00fb1694a3bad6c78e4054
SHA1afcc0ef32d46fe59e0483f9a3c891d3034d12f32
SHA2568af72f43857550b01eab1019335772b367a17a9884a7a759fdf4fe6f272b90aa
SHA51243bb0af7d3984012d2d67ca6b71f0201e5b948e6fe26a899641c4c6f066c59906d468ddf7f1df5ea5fa33c2bc5ea8219c0f2c82e0a5c365ad7581b898a8859e2