Overview
overview
10Static
static
1(Full Pack....7.bat
windows7-x64
4(Full Pack....7.bat
windows10-2004-x64
6(Full Pack...V3.bat
windows7-x64
10(Full Pack...V3.bat
windows10-2004-x64
10(Full Pack...V2.bat
windows7-x64
1(Full Pack...V2.bat
windows10-2004-x64
8(Full Pack....1.bat
windows7-x64
10(Full Pack....1.bat
windows10-2004-x64
10(Full Pack...fi.bat
windows7-x64
1(Full Pack...fi.bat
windows10-2004-x64
1(Full Pack...ol.bat
windows7-x64
1(Full Pack...ol.bat
windows10-2004-x64
1(Full Pack...er.bat
windows7-x64
10(Full Pack...er.bat
windows10-2004-x64
10(Full Pack...ry.bat
windows7-x64
3(Full Pack...ry.bat
windows10-2004-x64
3(Full Pack...ix.bat
windows7-x64
8(Full Pack...ix.bat
windows10-2004-x64
8(Full Pack...er.bat
windows7-x64
3(Full Pack...er.bat
windows10-2004-x64
8(Full Pack...up.exe
windows7-x64
6(Full Pack...up.exe
windows10-2004-x64
6(Full Pack...er.ps1
windows7-x64
3(Full Pack...er.ps1
windows10-2004-x64
8(Full Pack...ad.url
windows7-x64
1(Full Pack...ad.url
windows10-2004-x64
1(Full Pack...nt.lnk
windows7-x64
3(Full Pack...nt.lnk
windows10-2004-x64
7(Full Pack...re.lnk
windows7-x64
3(Full Pack...re.lnk
windows10-2004-x64
7Analysis
-
max time kernel
110s -
max time network
157s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
30-11-2024 06:26
Static task
static1
Behavioral task
behavioral1
Sample
(Full Package) One Click OPT Ver - 6.7/1- One Click OPT/1- Oneclick V6.7 (Ultimate Performance)/Oneclick V6.7.bat
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
(Full Package) One Click OPT Ver - 6.7/1- One Click OPT/1- Oneclick V6.7 (Ultimate Performance)/Oneclick V6.7.bat
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
(Full Package) One Click OPT Ver - 6.7/1- One Click OPT/2- Orca V3/Orca V3.bat
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
(Full Package) One Click OPT Ver - 6.7/1- One Click OPT/2- Orca V3/Orca V3.bat
Resource
win10v2004-20241007-en
Behavioral task
behavioral5
Sample
(Full Package) One Click OPT Ver - 6.7/1- One Click OPT/3- OrcaLIte V2/OrcaLiteV2.bat
Resource
win7-20240903-en
Behavioral task
behavioral6
Sample
(Full Package) One Click OPT Ver - 6.7/1- One Click OPT/3- OrcaLIte V2/OrcaLiteV2.bat
Resource
win10v2004-20241007-en
Behavioral task
behavioral7
Sample
(Full Package) One Click OPT Ver - 6.7/1- One Click OPT/4 - Process Destroyer V2.1/Process Destroyer 2.1.bat
Resource
win7-20240903-en
Behavioral task
behavioral8
Sample
(Full Package) One Click OPT Ver - 6.7/1- One Click OPT/4 - Process Destroyer V2.1/Process Destroyer 2.1.bat
Resource
win10v2004-20241007-en
Behavioral task
behavioral9
Sample
(Full Package) One Click OPT Ver - 6.7/2- Fixer-Help/1- Wifi & Bluetooth Fixer/1- Turn On Wifi.bat
Resource
win7-20240903-en
Behavioral task
behavioral10
Sample
(Full Package) One Click OPT Ver - 6.7/2- Fixer-Help/1- Wifi & Bluetooth Fixer/1- Turn On Wifi.bat
Resource
win10v2004-20241007-en
Behavioral task
behavioral11
Sample
(Full Package) One Click OPT Ver - 6.7/2- Fixer-Help/1- Wifi & Bluetooth Fixer/2- Windows Service Control.bat
Resource
win7-20240729-en
Behavioral task
behavioral12
Sample
(Full Package) One Click OPT Ver - 6.7/2- Fixer-Help/1- Wifi & Bluetooth Fixer/2- Windows Service Control.bat
Resource
win10v2004-20241007-en
Behavioral task
behavioral13
Sample
(Full Package) One Click OPT Ver - 6.7/2- Fixer-Help/2- Xbox Help/1- Xbox Service Enabler.bat
Resource
win7-20240903-en
Behavioral task
behavioral14
Sample
(Full Package) One Click OPT Ver - 6.7/2- Fixer-Help/2- Xbox Help/1- Xbox Service Enabler.bat
Resource
win10v2004-20241007-en
Behavioral task
behavioral15
Sample
(Full Package) One Click OPT Ver - 6.7/2- Fixer-Help/3- Clipboard & Snipping Tool Fix/2- Enable Clipboard History.bat
Resource
win7-20240708-en
Behavioral task
behavioral16
Sample
(Full Package) One Click OPT Ver - 6.7/2- Fixer-Help/3- Clipboard & Snipping Tool Fix/2- Enable Clipboard History.bat
Resource
win10v2004-20241007-en
Behavioral task
behavioral17
Sample
(Full Package) One Click OPT Ver - 6.7/2- Fixer-Help/4- Windows Security/2- Cmd Fix.bat
Resource
win7-20240903-en
Behavioral task
behavioral18
Sample
(Full Package) One Click OPT Ver - 6.7/2- Fixer-Help/4- Windows Security/2- Cmd Fix.bat
Resource
win10v2004-20241007-en
Behavioral task
behavioral19
Sample
(Full Package) One Click OPT Ver - 6.7/3- Browser/CTT App Installer.bat
Resource
win7-20241010-en
Behavioral task
behavioral20
Sample
(Full Package) One Click OPT Ver - 6.7/3- Browser/CTT App Installer.bat
Resource
win10v2004-20241007-en
Behavioral task
behavioral21
Sample
(Full Package) One Click OPT Ver - 6.7/3- Browser/ChromeSetup.exe
Resource
win7-20240903-en
Behavioral task
behavioral22
Sample
(Full Package) One Click OPT Ver - 6.7/3- Browser/ChromeSetup.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral23
Sample
(Full Package) One Click OPT Ver - 6.7/3- Browser/Powershell Chrome Installer.ps1
Resource
win7-20240903-en
Behavioral task
behavioral24
Sample
(Full Package) One Click OPT Ver - 6.7/3- Browser/Powershell Chrome Installer.ps1
Resource
win10v2004-20241007-en
Behavioral task
behavioral25
Sample
(Full Package) One Click OPT Ver - 6.7/4- Nsudo/Nsudo Download.url
Resource
win7-20240903-en
Behavioral task
behavioral26
Sample
(Full Package) One Click OPT Ver - 6.7/4- Nsudo/Nsudo Download.url
Resource
win10v2004-20241007-en
Behavioral task
behavioral27
Sample
(Full Package) One Click OPT Ver - 6.7/Defragment.lnk
Resource
win7-20240903-en
Behavioral task
behavioral28
Sample
(Full Package) One Click OPT Ver - 6.7/Defragment.lnk
Resource
win10v2004-20241007-en
Behavioral task
behavioral29
Sample
(Full Package) One Click OPT Ver - 6.7/System Restore.lnk
Resource
win7-20240708-en
Behavioral task
behavioral30
Sample
(Full Package) One Click OPT Ver - 6.7/System Restore.lnk
Resource
win10v2004-20241007-en
General
-
Target
(Full Package) One Click OPT Ver - 6.7/1- One Click OPT/1- Oneclick V6.7 (Ultimate Performance)/Oneclick V6.7.bat
-
Size
202KB
-
MD5
4acd7d1e7294d4ab4e9db8977d5135e4
-
SHA1
07c5474fcd09ff5843df3f776d665dcf0eef4284
-
SHA256
b66cd5d6a39c016d0c39e270bed5cc8dbeb1920b3f827d78bc9d36a4a1e3f84f
-
SHA512
d45a1a26440116df843fbef3bc86a727267cc687f59f9062ef9a66c08a3581c9903d568303d5700dacaad7f5e398601211841328e1784989822d644a426b2d36
-
SSDEEP
1536:97SPKdigMQgPTjIV4wJzSwTgfGH/ngfHH4pX/paZSiDk2IWOmXmomk:9nnHgvOh4KmXmomk
Malware Config
Signatures
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 26 raw.githubusercontent.com 24 raw.githubusercontent.com -
Launches sc.exe 3 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 4852 sc.exe 1484 sc.exe 364 sc.exe -
pid Process 3088 powershell.exe -
Delays execution with timeout.exe 2 IoCs
pid Process 2800 timeout.exe 3960 timeout.exe -
Runs net.exe
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 3088 powershell.exe 3088 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3088 powershell.exe -
Suspicious use of WriteProcessMemory 36 IoCs
description pid Process procid_target PID 2780 wrote to memory of 5056 2780 cmd.exe 83 PID 2780 wrote to memory of 5056 2780 cmd.exe 83 PID 2780 wrote to memory of 364 2780 cmd.exe 84 PID 2780 wrote to memory of 364 2780 cmd.exe 84 PID 2780 wrote to memory of 2648 2780 cmd.exe 85 PID 2780 wrote to memory of 2648 2780 cmd.exe 85 PID 2780 wrote to memory of 1216 2780 cmd.exe 86 PID 2780 wrote to memory of 1216 2780 cmd.exe 86 PID 2780 wrote to memory of 4852 2780 cmd.exe 87 PID 2780 wrote to memory of 4852 2780 cmd.exe 87 PID 2780 wrote to memory of 880 2780 cmd.exe 88 PID 2780 wrote to memory of 880 2780 cmd.exe 88 PID 2780 wrote to memory of 1844 2780 cmd.exe 89 PID 2780 wrote to memory of 1844 2780 cmd.exe 89 PID 2780 wrote to memory of 1484 2780 cmd.exe 90 PID 2780 wrote to memory of 1484 2780 cmd.exe 90 PID 2780 wrote to memory of 2480 2780 cmd.exe 91 PID 2780 wrote to memory of 2480 2780 cmd.exe 91 PID 2480 wrote to memory of 4040 2480 net.exe 92 PID 2480 wrote to memory of 4040 2480 net.exe 92 PID 2780 wrote to memory of 856 2780 cmd.exe 95 PID 2780 wrote to memory of 856 2780 cmd.exe 95 PID 2780 wrote to memory of 2800 2780 cmd.exe 96 PID 2780 wrote to memory of 2800 2780 cmd.exe 96 PID 2780 wrote to memory of 3040 2780 cmd.exe 97 PID 2780 wrote to memory of 3040 2780 cmd.exe 97 PID 2780 wrote to memory of 3492 2780 cmd.exe 98 PID 2780 wrote to memory of 3492 2780 cmd.exe 98 PID 2780 wrote to memory of 3960 2780 cmd.exe 99 PID 2780 wrote to memory of 3960 2780 cmd.exe 99 PID 2780 wrote to memory of 3376 2780 cmd.exe 100 PID 2780 wrote to memory of 3376 2780 cmd.exe 100 PID 2780 wrote to memory of 232 2780 cmd.exe 101 PID 2780 wrote to memory of 232 2780 cmd.exe 101 PID 2780 wrote to memory of 3088 2780 cmd.exe 102 PID 2780 wrote to memory of 3088 2780 cmd.exe 102
Processes
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\(Full Package) One Click OPT Ver - 6.7\1- One Click OPT\1- Oneclick V6.7 (Ultimate Performance)\Oneclick V6.7.bat"1⤵
- Suspicious use of WriteProcessMemory
PID:2780 -
C:\Windows\system32\fltMC.exefltmc2⤵PID:5056
-
-
C:\Windows\system32\sc.exesc query "WinDefend"2⤵
- Launches sc.exe
PID:364
-
-
C:\Windows\system32\find.exefind "STATE"2⤵PID:2648
-
-
C:\Windows\system32\find.exefind "RUNNING"2⤵PID:1216
-
-
C:\Windows\system32\sc.exesc qc "TrustedInstaller"2⤵
- Launches sc.exe
PID:4852
-
-
C:\Windows\system32\find.exefind "START_TYPE"2⤵PID:880
-
-
C:\Windows\system32\find.exefind "DISABLED"2⤵PID:1844
-
-
C:\Windows\system32\sc.exesc config TrustedInstaller start=auto2⤵
- Launches sc.exe
PID:1484
-
-
C:\Windows\system32\net.exenet start TrustedInstaller2⤵
- Suspicious use of WriteProcessMemory
PID:2480 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 start TrustedInstaller3⤵PID:4040
-
-
-
C:\Windows\system32\curl.execurl -s -L "https://github.com/QuakedK/Downloads/raw/main/OneclickTools.zip" -o "C:\\Oneclick Tools.zip"2⤵PID:856
-
-
C:\Windows\system32\timeout.exetimeout 12⤵
- Delays execution with timeout.exe
PID:2800
-
-
C:\Windows\system32\tar.exetar -xf "C:\\Oneclick Tools.zip" --strip-components=12⤵PID:3040
-
-
C:\Windows\system32\chcp.comchcp 650012⤵PID:3492
-
-
C:\Windows\system32\timeout.exetimeout 22⤵
- Delays execution with timeout.exe
PID:3960
-
-
C:\Windows\system32\chcp.comchcp 650012⤵PID:3376
-
-
C:\Windows\system32\chcp.comchcp 4372⤵PID:232
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command "Write-Host 'Recommended!' -ForegroundColor White -BackgroundColor Red"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3088
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
564KB
MD5d2be90c23063c07c5bf6e02c9400ac35
SHA1c2ca99de035c17ba9b7912c26725efffe290b1db
SHA2569422365acf6002368d3752faa01d4a428adee1fe902fce397d024dabb4e009b3
SHA51213935887c0bb2006e65c0fd65cd625ac467d52425cbd084b21ae7246a1b97ed2a92916fa62fabf561e2bf0d610aa3dc4fd7e945d86d37280d8eabf2a0b46909e
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82