Resubmissions
27/03/2025, 09:39
250327-lm3m5sslv4 1027/03/2025, 07:44
250327-jkzscsyxgx 1027/03/2025, 04:15
250327-evp9fsyrx2 10Analysis
-
max time kernel
149s -
max time network
137s -
platform
windows10-2004_x64 -
resource
win10v2004-20250314-en -
resource tags
arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system -
submitted
27/03/2025, 04:15
Static task
static1
Behavioral task
behavioral1
Sample
Oneclick-V7.0.bat
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
Oneclick-V7.0.bat
Resource
win10v2004-20250314-en
General
-
Target
Oneclick-V7.0.bat
-
Size
201KB
-
MD5
c8e2a0c12285b709fc839a4c7cbd6e1a
-
SHA1
cae0726adbd932745e4e4db37c82c5839f632efa
-
SHA256
67b5e27f2726692662d746c555d403d35293c6bf6eb0f5d8beaba417872a5d9c
-
SHA512
a99ca57c12ab00bd160747812ef71518cff0db5b8962b6b21694f0e9d7682830642290c8cbef7a83368ea7b302730e3d0930761edae15fca51247ee8f14bdc18
-
SSDEEP
1536:8PSPKdigMQgPTjIV4QJ8STaggyjH/nvfHH4pXfCWOBEzCLiD15ToSmcj/DB:MfjvvfeTTmcTDB
Malware Config
Signatures
-
pid Process 1556 powershell.exe 2068 powershell.exe -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName taskmgr.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 taskmgr.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString taskmgr.exe -
Suspicious behavior: EnumeratesProcesses 18 IoCs
pid Process 2068 powershell.exe 2068 powershell.exe 1556 powershell.exe 1556 powershell.exe 392 taskmgr.exe 392 taskmgr.exe 392 taskmgr.exe 392 taskmgr.exe 392 taskmgr.exe 392 taskmgr.exe 392 taskmgr.exe 392 taskmgr.exe 392 taskmgr.exe 392 taskmgr.exe 392 taskmgr.exe 392 taskmgr.exe 392 taskmgr.exe 392 taskmgr.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 2068 powershell.exe Token: SeDebugPrivilege 1556 powershell.exe Token: SeDebugPrivilege 392 taskmgr.exe Token: SeSystemProfilePrivilege 392 taskmgr.exe Token: SeCreateGlobalPrivilege 392 taskmgr.exe -
Suspicious use of FindShellTrayWindow 25 IoCs
pid Process 392 taskmgr.exe 392 taskmgr.exe 392 taskmgr.exe 392 taskmgr.exe 392 taskmgr.exe 392 taskmgr.exe 392 taskmgr.exe 392 taskmgr.exe 392 taskmgr.exe 392 taskmgr.exe 392 taskmgr.exe 392 taskmgr.exe 392 taskmgr.exe 392 taskmgr.exe 392 taskmgr.exe 392 taskmgr.exe 392 taskmgr.exe 392 taskmgr.exe 392 taskmgr.exe 392 taskmgr.exe 392 taskmgr.exe 392 taskmgr.exe 392 taskmgr.exe 392 taskmgr.exe 392 taskmgr.exe -
Suspicious use of SendNotifyMessage 25 IoCs
pid Process 392 taskmgr.exe 392 taskmgr.exe 392 taskmgr.exe 392 taskmgr.exe 392 taskmgr.exe 392 taskmgr.exe 392 taskmgr.exe 392 taskmgr.exe 392 taskmgr.exe 392 taskmgr.exe 392 taskmgr.exe 392 taskmgr.exe 392 taskmgr.exe 392 taskmgr.exe 392 taskmgr.exe 392 taskmgr.exe 392 taskmgr.exe 392 taskmgr.exe 392 taskmgr.exe 392 taskmgr.exe 392 taskmgr.exe 392 taskmgr.exe 392 taskmgr.exe 392 taskmgr.exe 392 taskmgr.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 5720 wrote to memory of 2172 5720 cmd.exe 87 PID 5720 wrote to memory of 2172 5720 cmd.exe 87 PID 5720 wrote to memory of 5104 5720 cmd.exe 88 PID 5720 wrote to memory of 5104 5720 cmd.exe 88 PID 5104 wrote to memory of 5776 5104 cmd.exe 89 PID 5104 wrote to memory of 5776 5104 cmd.exe 89 PID 5104 wrote to memory of 5228 5104 cmd.exe 90 PID 5104 wrote to memory of 5228 5104 cmd.exe 90 PID 5720 wrote to memory of 2068 5720 cmd.exe 91 PID 5720 wrote to memory of 2068 5720 cmd.exe 91 PID 5720 wrote to memory of 1556 5720 cmd.exe 92 PID 5720 wrote to memory of 1556 5720 cmd.exe 92
Processes
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\Oneclick-V7.0.bat"1⤵
- Suspicious use of WriteProcessMemory
PID:5720 -
C:\Windows\system32\fltMC.exefltmc2⤵PID:2172
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c reg query "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion" /v "CurrentBuild" 2>nul | findstr "REG_SZ"2⤵
- Suspicious use of WriteProcessMemory
PID:5104 -
C:\Windows\system32\reg.exereg query "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion" /v "CurrentBuild"3⤵PID:5776
-
-
C:\Windows\system32\findstr.exefindstr "REG_SZ"3⤵PID:5228
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command "Write-Host 'Windows 11 not detected, we recommend running *Win 11 22H2 or 23H2* for the best results' -ForegroundColor White -BackgroundColor Red"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2068
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command "Write-Host 'Although this doesn''t mean you have to use Win 11.' -ForegroundColor White -BackgroundColor Red"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1556
-
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵
- Checks SCSI registry key(s)
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:392
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD52f57fde6b33e89a63cf0dfdd6e60a351
SHA1445bf1b07223a04f8a159581a3d37d630273010f
SHA2563b0068d29ae4b20c447227fbf410aa2deedfef6220ccc3f698f3c7707c032c55
SHA51242857c5f111bfa163e9f4ea6b81a42233d0bbb0836ecc703ce7e8011b6f8a8eca761f39adc3ed026c9a2f99206d88bab9bddb42da9113e478a31a6382af5c220
-
Filesize
1KB
MD5cc08a6fd9b8f301503d215002384a51c
SHA11c4972f232072620d3925791332eeb33a218e88a
SHA25672a08cb71dae13c9eb6f8789a116470f8920a78d83c447c79d6491e90b686e24
SHA5128e2ae7a2e7936294bb0d4b8e845b4313979b486cac54b4ce1980eb4a2020c4ec0df7282831afd3d6914034c675d21435cbb2aa7a9ff97a0ec9ea1810249cca96
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82