Analysis
-
max time kernel
90s -
max time network
127s -
platform
windows11-21h2_x64 -
resource
win11-20241023-en -
resource tags
arch:x64arch:x86image:win11-20241023-enlocale:en-usos:windows11-21h2-x64system -
submitted
22-11-2024 11:55
Static task
static1
Behavioral task
behavioral1
Sample
Oneclick-V6.7.bat
Resource
win10ltsc2021-20241023-en
Behavioral task
behavioral2
Sample
Oneclick-V6.7.bat
Resource
win11-20241023-en
General
-
Target
Oneclick-V6.7.bat
-
Size
202KB
-
MD5
4acd7d1e7294d4ab4e9db8977d5135e4
-
SHA1
07c5474fcd09ff5843df3f776d665dcf0eef4284
-
SHA256
b66cd5d6a39c016d0c39e270bed5cc8dbeb1920b3f827d78bc9d36a4a1e3f84f
-
SHA512
d45a1a26440116df843fbef3bc86a727267cc687f59f9062ef9a66c08a3581c9903d568303d5700dacaad7f5e398601211841328e1784989822d644a426b2d36
-
SSDEEP
1536:97SPKdigMQgPTjIV4wJzSwTgfGH/ngfHH4pX/paZSiDk2IWOmXmomk:9nnHgvOh4KmXmomk
Malware Config
Signatures
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
-
Drops file in Windows directory 2 IoCs
Processes:
TiWorker.exedescription ioc Process File opened for modification C:\Windows\Logs\CBS\CBS.log TiWorker.exe File opened for modification C:\Windows\WinSxS\pending.xml TiWorker.exe -
Launches sc.exe 3 IoCs
Sc.exe is a Windows utlilty to control services on the system.
Processes:
sc.exesc.exesc.exepid Process 2904 sc.exe 1704 sc.exe 228 sc.exe -
Delays execution with timeout.exe 2 IoCs
Processes:
timeout.exetimeout.exepid Process 2332 timeout.exe 2708 timeout.exe -
Runs net.exe
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
powershell.exepid Process 2940 powershell.exe 2940 powershell.exe -
Suspicious use of AdjustPrivilegeToken 55 IoCs
Processes:
TiWorker.exepowershell.exedescription pid Process Token: SeSecurityPrivilege 3432 TiWorker.exe Token: SeRestorePrivilege 3432 TiWorker.exe Token: SeBackupPrivilege 3432 TiWorker.exe Token: SeBackupPrivilege 3432 TiWorker.exe Token: SeRestorePrivilege 3432 TiWorker.exe Token: SeSecurityPrivilege 3432 TiWorker.exe Token: SeBackupPrivilege 3432 TiWorker.exe Token: SeRestorePrivilege 3432 TiWorker.exe Token: SeSecurityPrivilege 3432 TiWorker.exe Token: SeBackupPrivilege 3432 TiWorker.exe Token: SeRestorePrivilege 3432 TiWorker.exe Token: SeSecurityPrivilege 3432 TiWorker.exe Token: SeBackupPrivilege 3432 TiWorker.exe Token: SeRestorePrivilege 3432 TiWorker.exe Token: SeSecurityPrivilege 3432 TiWorker.exe Token: SeBackupPrivilege 3432 TiWorker.exe Token: SeRestorePrivilege 3432 TiWorker.exe Token: SeSecurityPrivilege 3432 TiWorker.exe Token: SeBackupPrivilege 3432 TiWorker.exe Token: SeRestorePrivilege 3432 TiWorker.exe Token: SeSecurityPrivilege 3432 TiWorker.exe Token: SeBackupPrivilege 3432 TiWorker.exe Token: SeRestorePrivilege 3432 TiWorker.exe Token: SeSecurityPrivilege 3432 TiWorker.exe Token: SeBackupPrivilege 3432 TiWorker.exe Token: SeRestorePrivilege 3432 TiWorker.exe Token: SeSecurityPrivilege 3432 TiWorker.exe Token: SeBackupPrivilege 3432 TiWorker.exe Token: SeRestorePrivilege 3432 TiWorker.exe Token: SeSecurityPrivilege 3432 TiWorker.exe Token: SeBackupPrivilege 3432 TiWorker.exe Token: SeRestorePrivilege 3432 TiWorker.exe Token: SeSecurityPrivilege 3432 TiWorker.exe Token: SeBackupPrivilege 3432 TiWorker.exe Token: SeRestorePrivilege 3432 TiWorker.exe Token: SeSecurityPrivilege 3432 TiWorker.exe Token: SeBackupPrivilege 3432 TiWorker.exe Token: SeRestorePrivilege 3432 TiWorker.exe Token: SeSecurityPrivilege 3432 TiWorker.exe Token: SeBackupPrivilege 3432 TiWorker.exe Token: SeRestorePrivilege 3432 TiWorker.exe Token: SeSecurityPrivilege 3432 TiWorker.exe Token: SeBackupPrivilege 3432 TiWorker.exe Token: SeRestorePrivilege 3432 TiWorker.exe Token: SeSecurityPrivilege 3432 TiWorker.exe Token: SeBackupPrivilege 3432 TiWorker.exe Token: SeRestorePrivilege 3432 TiWorker.exe Token: SeSecurityPrivilege 3432 TiWorker.exe Token: SeSecurityPrivilege 3432 TiWorker.exe Token: SeRestorePrivilege 3432 TiWorker.exe Token: SeBackupPrivilege 3432 TiWorker.exe Token: SeBackupPrivilege 3432 TiWorker.exe Token: SeRestorePrivilege 3432 TiWorker.exe Token: SeSecurityPrivilege 3432 TiWorker.exe Token: SeDebugPrivilege 2940 powershell.exe -
Suspicious use of WriteProcessMemory 36 IoCs
Processes:
cmd.exenet.exedescription pid Process procid_target PID 4544 wrote to memory of 1048 4544 cmd.exe 81 PID 4544 wrote to memory of 1048 4544 cmd.exe 81 PID 4544 wrote to memory of 1704 4544 cmd.exe 82 PID 4544 wrote to memory of 1704 4544 cmd.exe 82 PID 4544 wrote to memory of 3604 4544 cmd.exe 83 PID 4544 wrote to memory of 3604 4544 cmd.exe 83 PID 4544 wrote to memory of 3036 4544 cmd.exe 84 PID 4544 wrote to memory of 3036 4544 cmd.exe 84 PID 4544 wrote to memory of 228 4544 cmd.exe 85 PID 4544 wrote to memory of 228 4544 cmd.exe 85 PID 4544 wrote to memory of 1596 4544 cmd.exe 86 PID 4544 wrote to memory of 1596 4544 cmd.exe 86 PID 4544 wrote to memory of 1664 4544 cmd.exe 87 PID 4544 wrote to memory of 1664 4544 cmd.exe 87 PID 4544 wrote to memory of 2904 4544 cmd.exe 88 PID 4544 wrote to memory of 2904 4544 cmd.exe 88 PID 4544 wrote to memory of 3028 4544 cmd.exe 89 PID 4544 wrote to memory of 3028 4544 cmd.exe 89 PID 3028 wrote to memory of 4228 3028 net.exe 90 PID 3028 wrote to memory of 4228 3028 net.exe 90 PID 4544 wrote to memory of 224 4544 cmd.exe 93 PID 4544 wrote to memory of 224 4544 cmd.exe 93 PID 4544 wrote to memory of 2332 4544 cmd.exe 94 PID 4544 wrote to memory of 2332 4544 cmd.exe 94 PID 4544 wrote to memory of 2004 4544 cmd.exe 95 PID 4544 wrote to memory of 2004 4544 cmd.exe 95 PID 4544 wrote to memory of 4784 4544 cmd.exe 96 PID 4544 wrote to memory of 4784 4544 cmd.exe 96 PID 4544 wrote to memory of 2708 4544 cmd.exe 97 PID 4544 wrote to memory of 2708 4544 cmd.exe 97 PID 4544 wrote to memory of 428 4544 cmd.exe 98 PID 4544 wrote to memory of 428 4544 cmd.exe 98 PID 4544 wrote to memory of 2832 4544 cmd.exe 99 PID 4544 wrote to memory of 2832 4544 cmd.exe 99 PID 4544 wrote to memory of 2940 4544 cmd.exe 100 PID 4544 wrote to memory of 2940 4544 cmd.exe 100
Processes
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\Oneclick-V6.7.bat"1⤵
- Suspicious use of WriteProcessMemory
PID:4544 -
C:\Windows\system32\fltMC.exefltmc2⤵PID:1048
-
-
C:\Windows\system32\sc.exesc query "WinDefend"2⤵
- Launches sc.exe
PID:1704
-
-
C:\Windows\system32\find.exefind "STATE"2⤵PID:3604
-
-
C:\Windows\system32\find.exefind "RUNNING"2⤵PID:3036
-
-
C:\Windows\system32\sc.exesc qc "TrustedInstaller"2⤵
- Launches sc.exe
PID:228
-
-
C:\Windows\system32\find.exefind "START_TYPE"2⤵PID:1596
-
-
C:\Windows\system32\find.exefind "DISABLED"2⤵PID:1664
-
-
C:\Windows\system32\sc.exesc config TrustedInstaller start=auto2⤵
- Launches sc.exe
PID:2904
-
-
C:\Windows\system32\net.exenet start TrustedInstaller2⤵
- Suspicious use of WriteProcessMemory
PID:3028 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 start TrustedInstaller3⤵PID:4228
-
-
-
C:\Windows\system32\curl.execurl -s -L "https://github.com/QuakedK/Downloads/raw/main/OneclickTools.zip" -o "C:\\Oneclick Tools.zip"2⤵PID:224
-
-
C:\Windows\system32\timeout.exetimeout 12⤵
- Delays execution with timeout.exe
PID:2332
-
-
C:\Windows\system32\tar.exetar -xf "C:\\Oneclick Tools.zip" --strip-components=12⤵PID:2004
-
-
C:\Windows\system32\chcp.comchcp 650012⤵PID:4784
-
-
C:\Windows\system32\timeout.exetimeout 22⤵
- Delays execution with timeout.exe
PID:2708
-
-
C:\Windows\system32\chcp.comchcp 650012⤵PID:428
-
-
C:\Windows\system32\chcp.comchcp 4372⤵PID:2832
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command "Write-Host 'Recommended!' -ForegroundColor White -BackgroundColor Red"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2940
-
-
C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.22000.469_none_04a25ac34c904574\TiWorker.exeC:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.22000.469_none_04a25ac34c904574\TiWorker.exe -Embedding1⤵
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
PID:3432
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
564KB
MD5d2be90c23063c07c5bf6e02c9400ac35
SHA1c2ca99de035c17ba9b7912c26725efffe290b1db
SHA2569422365acf6002368d3752faa01d4a428adee1fe902fce397d024dabb4e009b3
SHA51213935887c0bb2006e65c0fd65cd625ac467d52425cbd084b21ae7246a1b97ed2a92916fa62fabf561e2bf0d610aa3dc4fd7e945d86d37280d8eabf2a0b46909e
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82