SYMBOLCOMMON_NAMEaka. SYNONYMS
win.silence (Back to overview)

Silence

aka: TrueBot

Actor(s): Silence group, TA505

VTCollection    

According to PCrisk, Truebot, also known as Silence.Downloader, is a malicious program that has botnet and loader/injector capabilities. This malware can add victims' devices to a botnet and cause chain system infections (i.e., download/install additional malicious programs/components).

There is significant variation in Truebot's infection chains and distribution. It is likely that the attackers using this malicious software will continue to make such changes.

References
2023-07-13malware.loveRobert Giczewski
TrueBot Analysis Part IV - Config Extraction
Silence
2023-07-06CISACISA
Increased Truebot Activity Infects U.S. and Canada Based Networks
Silence
2023-06-12The DFIR ReportMaxime Thiebaut
A Truly Graceful Wipe Out
FlawedGrace Silence
2023-06-01vmwareFae Carlisle
Carbon Black’s TrueBot Detection
Silence
2023-05-23loginsoftSaharsh Agrawal
Taming the Storm: Understanding and Mitigating the Consequences of CVE-2023-27350
Clop LockBit Silence
2023-03-31malware.loveRobert Giczewski
TrueBot Analysis Part III - Capabilities
Silence
2023-03-30IBMFred Chidsey, John Dwyer, Joseph Lozowski
X-Force Prevents Zero Day from Going Anywhere
Silence
2023-02-27PRODAFT Threat IntelligencePRODAFT
RIG Exploit Kit: In-Depth Analysis
Dridex IcedID ISFB PureCrypter Raccoon RecordBreaker RedLine Stealer Royal Ransom Silence SmokeLoader Zloader
2023-02-18malware.loveRobert Giczewski
TrueBot Analysis Part II - Static unpacker
Silence
2023-02-12malware.loveRobert Giczewski
TrueBot Analysis Part I - A short glimpse into packed TrueBot samples
Silence
2023-02-08Huntress LabsJoe Slowik, Matt Anderson
Investigating Intrusions From Intriguing Exploits
Silence
2022-12-08Cisco TalosTiago Pereira
Breaking the silence - Recent Truebot activity
Clop Cobalt Strike FlawedGrace Raspberry Robin Silence Teleport
2022-10-27MicrosoftMicrosoft Threat Intelligence
Raspberry Robin worm part of larger ecosystem facilitating pre-ransomware activity
FAKEUPDATES BumbleBee Clop Fauppod Raspberry Robin Roshtyak Silence DEV-0950 Mustard Tempest
2020-12-14BluelivAlberto Marín, Blueliv Labs Team, Carlos Rubio
Using Qiling Framework to Unpack TA505 packed samples
AndroMut Azorult Silence TinyMet
2020-07-21YouTube ( OPCDE with Matt Suiche)Mohamad Mokbel
vOPCDE #9 - A Journey into Malware HTTP Communication Channels Spectacles (Mohamad Mokbel)
Alureon Aytoke Cobra Carbon System CROSSWALK danbot ProtonBot Silence
2020-06-22CERT-FRCERT-FR
Évolution De Lactivité du Groupe Cybercriminel TA505
Amadey AndroMut Bart Clop Dridex FlawedGrace Gandcrab Get2 GlobeImposter Jaff Locky Marap Philadephia Ransom QuantLoader Scarab Ransomware SDBbot ServHelper Silence tRat TrickBot
2020-04-23CERT-FRCERT-FR
LE GROUPE CYBERCRIMINEL SILENCE
Silence
2020-03-26TelekomThomas Barabosch
TA505's Box of Chocolate - On Hidden Gems packed with the TA505 Packer
Amadey Azorult Clop FlawedGrace Get2 SDBbot Silence TinyMet TA505
2020-01-13Github (Tera0017)Tera0017
TAFOF Unpacker
Clop Get2 Silence
2019-08-01Group-IBGroup-IB
Silence 2.0 - Going Global
Silence
2019-08-01Group-IBGroup-IB
Attacks by Silence
Silence DDoS Kikothac Silence
2019-02-11One Night in NorfolkKevin Perlow
How the Silence Downloader Has Evolved Over Time
Silence
2019-02-06One Night in NorfolkKevin Perlow
Some Notes on the Silence Proxy
Silence
2019-01-24ReaqtaReaqta
Silence group targeting Russian Banks via Malicious CHM
Silence Silence group
2017-11-01Kaspersky LabsGReAT
Silence – a new Trojan attacking financial organizations
Silence Silence group
2017-11-01IntezerJay Rosenberg
Silence of the Moles
Silence
Yara Rules
[TLP:WHITE] win_silence_auto (20230808 | Detects win.silence.)
rule win_silence_auto {

    meta:
        author = "Felix Bilstein - yara-signator at cocacoding dot com"
        date = "2023-12-06"
        version = "1"
        description = "Detects win.silence."
        info = "autogenerated rule brought to you by yara-signator"
        tool = "yara-signator v0.6.0"
        signator_config = "callsandjumps;datarefs;binvalue"
        malpedia_reference = "https://malpedia.caad.fkie.fraunhofer.de/details/win.silence"
        malpedia_rule_date = "20231130"
        malpedia_hash = "fc8a0e9f343f6d6ded9e7df1a64dac0cc68d7351"
        malpedia_version = "20230808"
        malpedia_license = "CC BY-SA 4.0"
        malpedia_sharing = "TLP:WHITE"

    /* DISCLAIMER
     * The strings used in this rule have been automatically selected from the
     * disassembly of memory dumps and unpacked files, using YARA-Signator.
     * The code and documentation is published here:
     * https://github.com/fxb-cocacoding/yara-signator
     * As Malpedia is used as data source, please note that for a given
     * number of families, only single samples are documented.
     * This likely impacts the degree of generalization these rules will offer.
     * Take the described generation method also into consideration when you
     * apply the rules in your use cases and assign them confidence levels.
     */


    strings:
        $sequence_0 = { 8d45fc 50 6a00 6a00 68???????? c745fc00000000 }
            // n = 6, score = 1800
            //   8d45fc               | lea                 eax, [ebp - 4]
            //   50                   | push                eax
            //   6a00                 | push                0
            //   6a00                 | push                0
            //   68????????           |                     
            //   c745fc00000000       | mov                 dword ptr [ebp - 4], 0

        $sequence_1 = { 740a 8a4801 40 84c9 75f4 eb05 803800 }
            // n = 7, score = 1800
            //   740a                 | je                  0xc
            //   8a4801               | mov                 cl, byte ptr [eax + 1]
            //   40                   | inc                 eax
            //   84c9                 | test                cl, cl
            //   75f4                 | jne                 0xfffffff6
            //   eb05                 | jmp                 7
            //   803800               | cmp                 byte ptr [eax], 0

        $sequence_2 = { 8b4908 e8???????? cc 8325????????00 c3 6a08 }
            // n = 6, score = 1800
            //   8b4908               | mov                 ecx, dword ptr [ecx + 8]
            //   e8????????           |                     
            //   cc                   | int3                
            //   8325????????00       |                     
            //   c3                   | ret                 
            //   6a08                 | push                8

        $sequence_3 = { 683f020f00 6a00 68???????? 6801000080 ff15???????? 68???????? }
            // n = 6, score = 1700
            //   683f020f00           | push                0xf023f
            //   6a00                 | push                0
            //   68????????           |                     
            //   6801000080           | push                0x80000001
            //   ff15????????         |                     
            //   68????????           |                     

        $sequence_4 = { 3b0d???????? 7502 f3c3 e9???????? e8???????? e9???????? 6a14 }
            // n = 7, score = 1600
            //   3b0d????????         |                     
            //   7502                 | jne                 4
            //   f3c3                 | ret                 
            //   e9????????           |                     
            //   e8????????           |                     
            //   e9????????           |                     
            //   6a14                 | push                0x14

        $sequence_5 = { 68???????? ffd6 8b45fc 85c0 }
            // n = 4, score = 1600
            //   68????????           |                     
            //   ffd6                 | call                esi
            //   8b45fc               | mov                 eax, dword ptr [ebp - 4]
            //   85c0                 | test                eax, eax

        $sequence_6 = { ff15???????? 6a00 6800000004 6a00 }
            // n = 4, score = 1600
            //   ff15????????         |                     
            //   6a00                 | push                0
            //   6800000004           | push                0x4000000
            //   6a00                 | push                0

        $sequence_7 = { 46 56 8d85f8feffff 50 }
            // n = 4, score = 1600
            //   46                   | inc                 esi
            //   56                   | push                esi
            //   8d85f8feffff         | lea                 eax, [ebp - 0x108]
            //   50                   | push                eax

        $sequence_8 = { 6801000080 ff15???????? 56 8d85f8feffff }
            // n = 4, score = 1600
            //   6801000080           | push                0x80000001
            //   ff15????????         |                     
            //   56                   | push                esi
            //   8d85f8feffff         | lea                 eax, [ebp - 0x108]

        $sequence_9 = { 8bd8 68???????? 53 ff15???????? 6a00 }
            // n = 5, score = 1400
            //   8bd8                 | mov                 ebx, eax
            //   68????????           |                     
            //   53                   | push                ebx
            //   ff15????????         |                     
            //   6a00                 | push                0

        $sequence_10 = { 8b35???????? 6a00 6a00 6a00 6a00 8d45fc 50 }
            // n = 7, score = 1400
            //   8b35????????         |                     
            //   6a00                 | push                0
            //   6a00                 | push                0
            //   6a00                 | push                0
            //   6a00                 | push                0
            //   8d45fc               | lea                 eax, [ebp - 4]
            //   50                   | push                eax

        $sequence_11 = { 6a00 8bf8 6a00 57 ff15???????? 8d45fc 50 }
            // n = 7, score = 1400
            //   6a00                 | push                0
            //   8bf8                 | mov                 edi, eax
            //   6a00                 | push                0
            //   57                   | push                edi
            //   ff15????????         |                     
            //   8d45fc               | lea                 eax, [ebp - 4]
            //   50                   | push                eax

        $sequence_12 = { 40 84c9 75f4 eb0d 803800 7408 }
            // n = 6, score = 1400
            //   40                   | inc                 eax
            //   84c9                 | test                cl, cl
            //   75f4                 | jne                 0xfffffff6
            //   eb0d                 | jmp                 0xf
            //   803800               | cmp                 byte ptr [eax], 0
            //   7408                 | je                  0xa

        $sequence_13 = { 803800 7408 8a5a01 42 84db }
            // n = 5, score = 1400
            //   803800               | cmp                 byte ptr [eax], 0
            //   7408                 | je                  0xa
            //   8a5a01               | mov                 bl, byte ptr [edx + 1]
            //   42                   | inc                 edx
            //   84db                 | test                bl, bl

        $sequence_14 = { 5e 5b 5d c3 c60200 42 }
            // n = 6, score = 1400
            //   5e                   | pop                 esi
            //   5b                   | pop                 ebx
            //   5d                   | pop                 ebp
            //   c3                   | ret                 
            //   c60200               | mov                 byte ptr [edx], 0
            //   42                   | inc                 edx

        $sequence_15 = { 8d85b8f7ffff 50 6800080000 8d85bcf7ffff }
            // n = 4, score = 1200
            //   8d85b8f7ffff         | lea                 eax, [ebp - 0x848]
            //   50                   | push                eax
            //   6800080000           | push                0x800
            //   8d85bcf7ffff         | lea                 eax, [ebp - 0x844]

        $sequence_16 = { 8b85b8f7ffff 85c0 75b6 ffb5acf7ffff }
            // n = 4, score = 1200
            //   8b85b8f7ffff         | mov                 eax, dword ptr [ebp - 0x848]
            //   85c0                 | test                eax, eax
            //   75b6                 | jne                 0xffffffb8
            //   ffb5acf7ffff         | push                dword ptr [ebp - 0x854]

        $sequence_17 = { 83c41c 895ef8 897ef0 5b 5f }
            // n = 5, score = 1100
            //   83c41c               | add                 esp, 0x1c
            //   895ef8               | mov                 dword ptr [esi - 8], ebx
            //   897ef0               | mov                 dword ptr [esi - 0x10], edi
            //   5b                   | pop                 ebx
            //   5f                   | pop                 edi

        $sequence_18 = { 8bf9 e8???????? ff37 8b35???????? }
            // n = 4, score = 1100
            //   8bf9                 | mov                 edi, ecx
            //   e8????????           |                     
            //   ff37                 | push                dword ptr [edi]
            //   8b35????????         |                     

        $sequence_19 = { ff501c 8b17 8bcf ff5210 8b17 }
            // n = 5, score = 1100
            //   ff501c               | call                dword ptr [eax + 0x1c]
            //   8b17                 | mov                 edx, dword ptr [edi]
            //   8bcf                 | mov                 ecx, edi
            //   ff5210               | call                dword ptr [edx + 0x10]
            //   8b17                 | mov                 edx, dword ptr [edi]

        $sequence_20 = { 7412 8b01 52 8d95f0fdffff 52 ff10 }
            // n = 6, score = 1100
            //   7412                 | je                  0x14
            //   8b01                 | mov                 eax, dword ptr [ecx]
            //   52                   | push                edx
            //   8d95f0fdffff         | lea                 edx, [ebp - 0x210]
            //   52                   | push                edx
            //   ff10                 | call                dword ptr [eax]

        $sequence_21 = { 8d8dfcfbffff 51 ffb5f0fbffff 8bcb ff5038 }
            // n = 5, score = 1100
            //   8d8dfcfbffff         | lea                 ecx, [ebp - 0x404]
            //   51                   | push                ecx
            //   ffb5f0fbffff         | push                dword ptr [ebp - 0x410]
            //   8bcb                 | mov                 ecx, ebx
            //   ff5038               | call                dword ptr [eax + 0x38]

        $sequence_22 = { 0346f4 57 ff7508 50 e8???????? 83c40c }
            // n = 6, score = 1100
            //   0346f4               | add                 eax, dword ptr [esi - 0xc]
            //   57                   | push                edi
            //   ff7508               | push                dword ptr [ebp + 8]
            //   50                   | push                eax
            //   e8????????           |                     
            //   83c40c               | add                 esp, 0xc

        $sequence_23 = { 03d7 3b56f0 7611 8b46ec }
            // n = 4, score = 1100
            //   03d7                 | add                 edx, edi
            //   3b56f0               | cmp                 edx, dword ptr [esi - 0x10]
            //   7611                 | jbe                 0x13
            //   8b46ec               | mov                 eax, dword ptr [esi - 0x14]

        $sequence_24 = { 85c9 7408 8b06 51 8bce ff501c }
            // n = 6, score = 1100
            //   85c9                 | test                ecx, ecx
            //   7408                 | je                  0xa
            //   8b06                 | mov                 eax, dword ptr [esi]
            //   51                   | push                ecx
            //   8bce                 | mov                 ecx, esi
            //   ff501c               | call                dword ptr [eax + 0x1c]

        $sequence_25 = { d3e0 0fb6c8 8b05???????? d3e0 }
            // n = 4, score = 500
            //   d3e0                 | sar                 eax, 2
            //   0fb6c8               | mov                 dword ptr [esp + 0x48], eax
            //   8b05????????         |                     
            //   d3e0                 | shl                 eax, cl

        $sequence_26 = { ff15???????? ba180c0000 b940000000 ff15???????? }
            // n = 4, score = 500
            //   ff15????????         |                     
            //   ba180c0000           | mov                 edx, 0xc18
            //   b940000000           | mov                 ecx, 0x40
            //   ff15????????         |                     

        $sequence_27 = { ff15???????? 488d542430 488d8c2440020000 ff15???????? }
            // n = 4, score = 500
            //   ff15????????         |                     
            //   488d542430           | dec                 eax
            //   488d8c2440020000     | lea                 edx, [esp + 0x30]
            //   ff15????????         |                     

        $sequence_28 = { 8b05???????? d3e0 8b0d???????? 03c8 }
            // n = 4, score = 500
            //   8b05????????         |                     
            //   d3e0                 | movzx               ecx, al
            //   8b0d????????         |                     
            //   03c8                 | shl                 eax, cl

        $sequence_29 = { e8???????? ba00040000 b940000000 ff15???????? }
            // n = 4, score = 500
            //   e8????????           |                     
            //   ba00040000           | shl                 eax, cl
            //   b940000000           | test                eax, eax
            //   ff15????????         |                     

        $sequence_30 = { ff15???????? 41b804010000 488d542430 488d4c2430 ff15???????? 85c0 }
            // n = 6, score = 500
            //   ff15????????         |                     
            //   41b804010000         | mov                 edx, 0x400
            //   488d542430           | mov                 ecx, 0x40
            //   488d4c2430           | inc                 ecx
            //   ff15????????         |                     
            //   85c0                 | mov                 eax, 0x104

        $sequence_31 = { d3f8 0fb60d???????? d3e0 85c0 }
            // n = 4, score = 500
            //   d3f8                 | shl                 eax, cl
            //   0fb60d????????       |                     
            //   d3e0                 | add                 ecx, eax
            //   85c0                 | sar                 eax, cl

        $sequence_32 = { 99 83e203 03c2 c1f802 89442440 }
            // n = 5, score = 500
            //   99                   | dec                 eax
            //   83e203               | lea                 ecx, [esp + 0x240]
            //   03c2                 | cdq                 
            //   c1f802               | and                 edx, 3
            //   89442440             | add                 eax, edx

        $sequence_33 = { ff15???????? c20800 53 8b1d???????? 57 0f57c0 }
            // n = 6, score = 400
            //   ff15????????         |                     
            //   c20800               | ret                 8
            //   53                   | push                ebx
            //   8b1d????????         |                     
            //   57                   | push                edi
            //   0f57c0               | xorps               xmm0, xmm0

        $sequence_34 = { 5e 85c0 7507 68???????? ffd7 5f }
            // n = 6, score = 400
            //   5e                   | pop                 esi
            //   85c0                 | test                eax, eax
            //   7507                 | jne                 9
            //   68????????           |                     
            //   ffd7                 | call                edi
            //   5f                   | pop                 edi

        $sequence_35 = { 7507 68???????? ffd7 6a00 6a00 6a01 6a00 }
            // n = 7, score = 400
            //   7507                 | jne                 9
            //   68????????           |                     
            //   ffd7                 | call                edi
            //   6a00                 | push                0
            //   6a00                 | push                0
            //   6a01                 | push                1
            //   6a00                 | push                0

        $sequence_36 = { 750e 68???????? ff15???????? c20800 }
            // n = 4, score = 400
            //   750e                 | jne                 0x10
            //   68????????           |                     
            //   ff15????????         |                     
            //   c20800               | ret                 8

        $sequence_37 = { 8d0441 33d2 b905000000 f7f1 }
            // n = 4, score = 400
            //   8d0441               | lea                 eax, [ecx + eax*2]
            //   33d2                 | xor                 edx, edx
            //   b905000000           | mov                 ecx, 5
            //   f7f1                 | div                 ecx

        $sequence_38 = { c705????????00000000 c705????????00000000 ffd3 8b3d???????? 85c0 7507 }
            // n = 6, score = 400
            //   c705????????00000000     |     
            //   c705????????00000000     |     
            //   ffd3                 | call                ebx
            //   8b3d????????         |                     
            //   85c0                 | test                eax, eax
            //   7507                 | jne                 9

        $sequence_39 = { 68???????? ff15???????? a3???????? 85c0 750e 68???????? }
            // n = 6, score = 400
            //   68????????           |                     
            //   ff15????????         |                     
            //   a3????????           |                     
            //   85c0                 | test                eax, eax
            //   750e                 | jne                 0x10
            //   68????????           |                     

        $sequence_40 = { 8bec ff4d08 755d 833d????????04 7554 }
            // n = 5, score = 400
            //   8bec                 | mov                 ebp, esp
            //   ff4d08               | dec                 dword ptr [ebp + 8]
            //   755d                 | jne                 0x5f
            //   833d????????04       |                     
            //   7554                 | jne                 0x56

        $sequence_41 = { c705????????04000000 ff15???????? 85c0 750b 68???????? ff15???????? }
            // n = 6, score = 400
            //   c705????????04000000     |     
            //   ff15????????         |                     
            //   85c0                 | test                eax, eax
            //   750b                 | jne                 0xd
            //   68????????           |                     
            //   ff15????????         |                     

        $sequence_42 = { ff15???????? 68c0d40100 ff15???????? e9???????? }
            // n = 4, score = 400
            //   ff15????????         |                     
            //   68c0d40100           | push                0x1d4c0
            //   ff15????????         |                     
            //   e9????????           |                     

        $sequence_43 = { 03048db0354200 50 ff15???????? 5d }
            // n = 4, score = 100
            //   03048db0354200       | add                 eax, dword ptr [ecx*4 + 0x4235b0]
            //   50                   | push                eax
            //   ff15????????         |                     
            //   5d                   | pop                 ebp

        $sequence_44 = { 0305???????? 0b45f0 3305???????? a3???????? }
            // n = 4, score = 100
            //   0305????????         |                     
            //   0b45f0               | or                  eax, dword ptr [ebp - 0x10]
            //   3305????????         |                     
            //   a3????????           |                     

        $sequence_45 = { 03048db0354200 eb02 8bc6 80782900 }
            // n = 4, score = 100
            //   03048db0354200       | add                 eax, dword ptr [ecx*4 + 0x4235b0]
            //   eb02                 | jmp                 4
            //   8bc6                 | mov                 eax, esi
            //   80782900             | cmp                 byte ptr [eax + 0x29], 0

        $sequence_46 = { 03048db0354200 eb05 b8???????? f6402820 }
            // n = 4, score = 100
            //   03048db0354200       | add                 eax, dword ptr [ecx*4 + 0x4235b0]
            //   eb05                 | jmp                 7
            //   b8????????           |                     
            //   f6402820             | test                byte ptr [eax + 0x28], 0x20

    condition:
        7 of them and filesize < 70128640
}
[TLP:WHITE] win_silence_w0   (20230118 | detect_silence_Downloader)
rule win_silence_w0 {
    meta:
        description = "detect_silence_Downloader"
        author = "@malgamy12"
        date = "8/11/2022"
        license = "DRL 1.1"
        sample1 = "BAE2737C39C0DEF9603EF9E6CD4921BF641FAB91"
        sample2 = "A7421FDA552316FD89FA545D1815DE0AF8EC2858"
        malpedia_reference = "https://malpedia.caad.fkie.fraunhofer.de/details/win.silence"
        malpedia_rule_date = "20230118"
        malpedia_hash = ""
        malpedia_version = "20230118"
        malpedia_license = "DRL 1.1"
        malpedia_sharing = "TLP:WHITE"

    strings:
        $intel = "IntelSofts" ascii
	    $s1 = "MicrosoftUpdte" ascii
	    $s2 = "php?name=" ascii
        $s3 = "SoftWare\\Microsoft\\Windows\\CurrentVersion\\Run" ascii
        $s4 = "ShellExecuteA" ascii
        $s5 = "InternetOpenA" ascii
        $s6 = "CreateFileA"  ascii 
        $s7 = "CreateProcessA" ascii
        
    condition:
        uint16(0) == 0x5A4D and $intel or (6 of ($s*))
}
Download all Yara Rules