SYMBOLCOMMON_NAMEaka. SYNONYMS
win.silence (Back to overview)

Silence

aka: TrueBot

Actor(s): Silence group, TA505


According to PCrisk, Truebot, also known as Silence.Downloader, is a malicious program that has botnet and loader/injector capabilities. This malware can add victims' devices to a botnet and cause chain system infections (i.e., download/install additional malicious programs/components).

There is significant variation in Truebot's infection chains and distribution. It is likely that the attackers using this malicious software will continue to make such changes.

References
2023-07-06CISACISA
@online{cisa:20230706:increased:7ff9690, author = {CISA}, title = {{Increased Truebot Activity Infects U.S. and Canada Based Networks}}, date = {2023-07-06}, organization = {CISA}, url = {https://www.cisa.gov/news-events/cybersecurity-advisories/aa23-187a}, language = {English}, urldate = {2023-07-08} } Increased Truebot Activity Infects U.S. and Canada Based Networks
Silence
2023-06-12The DFIR ReportMaxime Thiebaut
@online{thiebaut:20230612:truly:18a251d, author = {Maxime Thiebaut}, title = {{A Truly Graceful Wipe Out}}, date = {2023-06-12}, organization = {The DFIR Report}, url = {https://thedfirreport.com/2023/06/12/a-truly-graceful-wipe-out/}, language = {English}, urldate = {2023-06-12} } A Truly Graceful Wipe Out
FlawedGrace Silence
2023-06-01vmwareFae Carlisle
@online{carlisle:20230601:carbon:a215566, author = {Fae Carlisle}, title = {{Carbon Black’s TrueBot Detection}}, date = {2023-06-01}, organization = {vmware}, url = {https://blogs.vmware.com/security/2023/06/carbon-blacks-truebot-detection.html}, language = {English}, urldate = {2023-07-13} } Carbon Black’s TrueBot Detection
Silence
2023-05-23loginsoftSaharsh Agrawal
@online{agrawal:20230523:taming:7a77f19, author = {Saharsh Agrawal}, title = {{Taming the Storm: Understanding and Mitigating the Consequences of CVE-2023-27350}}, date = {2023-05-23}, organization = {loginsoft}, url = {https://research.loginsoft.com/threat-research/taming-the-storm-understanding-and-mitigating-the-consequences-of-cve-2023-27350/}, language = {English}, urldate = {2023-05-30} } Taming the Storm: Understanding and Mitigating the Consequences of CVE-2023-27350
Clop LockBit Silence
2023-03-31malware.loveRobert Giczewski
@online{giczewski:20230331:truebot:ec9e860, author = {Robert Giczewski}, title = {{TrueBot Analysis Part III - Capabilities}}, date = {2023-03-31}, organization = {malware.love}, url = {https://malware.love/malware_analysis/reverse_engineering/2023/03/31/analyzing-truebot-capabilities.html}, language = {English}, urldate = {2023-04-03} } TrueBot Analysis Part III - Capabilities
Silence
2023-03-30IBMJohn Dwyer, Fred Chidsey, Joseph Lozowski
@online{dwyer:20230330:xforce:75bb496, author = {John Dwyer and Fred Chidsey and Joseph Lozowski}, title = {{X-Force Prevents Zero Day from Going Anywhere}}, date = {2023-03-30}, organization = {IBM}, url = {https://securityintelligence.com/posts/x-force-prevents-zero-day-from-going-anywhere}, language = {English}, urldate = {2023-04-06} } X-Force Prevents Zero Day from Going Anywhere
Silence
2023-02-27PRODAFT Threat IntelligencePRODAFT
@techreport{prodaft:20230227:rig:72076aa, author = {PRODAFT}, title = {{RIG Exploit Kit: In-Depth Analysis}}, date = {2023-02-27}, institution = {PRODAFT Threat Intelligence}, url = {https://www.prodaft.com/m/reports/RIG___TLP_CLEAR-1.pdf}, language = {English}, urldate = {2023-05-08} } RIG Exploit Kit: In-Depth Analysis
Dridex IcedID ISFB PureCrypter Raccoon RecordBreaker RedLine Stealer Royal Ransom Silence SmokeLoader Zloader
2023-02-18malware.loveRobert Giczewski
@online{giczewski:20230218:truebot:f49edbb, author = {Robert Giczewski}, title = {{TrueBot Analysis Part II - Static unpacker}}, date = {2023-02-18}, organization = {malware.love}, url = {https://malware.love/malware_analysis/reverse_engineering/2023/02/18/analyzing-truebot-static-unpacking.html}, language = {English}, urldate = {2023-02-21} } TrueBot Analysis Part II - Static unpacker
Silence
2023-02-12malware.loveRobert Giczewski
@online{giczewski:20230212:truebot:80ae897, author = {Robert Giczewski}, title = {{TrueBot Analysis Part I - A short glimpse into packed TrueBot samples}}, date = {2023-02-12}, organization = {malware.love}, url = {https://malware.love/malware_analysis/reverse_engineering/2023/02/12/analyzing-truebot-packer.html}, language = {English}, urldate = {2023-02-21} } TrueBot Analysis Part I - A short glimpse into packed TrueBot samples
Silence
2023-02-08Huntress LabsJoe Slowik, Matt Anderson
@online{slowik:20230208:investigating:4b8fbaf, author = {Joe Slowik and Matt Anderson}, title = {{Investigating Intrusions From Intriguing Exploits}}, date = {2023-02-08}, organization = {Huntress Labs}, url = {https://www.huntress.com/blog/investigating-intrusions-from-intriguing-exploits}, language = {English}, urldate = {2023-04-06} } Investigating Intrusions From Intriguing Exploits
Silence
2022-12-08Cisco TalosTiago Pereira
@online{pereira:20221208:breaking:7f00030, author = {Tiago Pereira}, title = {{Breaking the silence - Recent Truebot activity}}, date = {2022-12-08}, organization = {Cisco Talos}, url = {https://blog.talosintelligence.com/breaking-the-silence-recent-truebot-activity/}, language = {English}, urldate = {2022-12-12} } Breaking the silence - Recent Truebot activity
Clop Cobalt Strike FlawedGrace Raspberry Robin Silence Teleport
2020-12-14BluelivAlberto Marín, Carlos Rubio, Blueliv Labs Team
@online{marn:20201214:using:e81621e, author = {Alberto Marín and Carlos Rubio and Blueliv Labs Team}, title = {{Using Qiling Framework to Unpack TA505 packed samples}}, date = {2020-12-14}, organization = {Blueliv}, url = {https://outpost24.com/blog/using-qiling-framework-to-unpack-ta505-packed-samples/}, language = {English}, urldate = {2023-08-03} } Using Qiling Framework to Unpack TA505 packed samples
AndroMut Azorult Silence TinyMet
2020-07-21YouTube ( OPCDE with Matt Suiche)Mohamad Mokbel
@online{mokbel:20200721:vopcde:26d48d0, author = {Mohamad Mokbel}, title = {{vOPCDE #9 - A Journey into Malware HTTP Communication Channels Spectacles (Mohamad Mokbel)}}, date = {2020-07-21}, organization = {YouTube ( OPCDE with Matt Suiche)}, url = {https://www.youtube.com/watch?v=FttiysUZmDw}, language = {English}, urldate = {2021-10-24} } vOPCDE #9 - A Journey into Malware HTTP Communication Channels Spectacles (Mohamad Mokbel)
Alureon Aytoke Cobra Carbon System CROSSWALK danbot ProtonBot Silence
2020-06-22CERT-FRCERT-FR
@techreport{certfr:20200622:volution:fba1cfa, author = {CERT-FR}, title = {{Évolution De Lactivité du Groupe Cybercriminel TA505}}, date = {2020-06-22}, institution = {CERT-FR}, url = {https://www.cert.ssi.gouv.fr/uploads/CERTFR-2020-CTI-006.pdf}, language = {French}, urldate = {2020-06-24} } Évolution De Lactivité du Groupe Cybercriminel TA505
Amadey AndroMut Bart Clop Dridex FlawedGrace Gandcrab Get2 GlobeImposter Jaff Locky Marap Philadephia Ransom QuantLoader Scarab Ransomware SDBbot ServHelper Silence tRat TrickBot
2020-04-23CERT-FRCERT-FR
@techreport{certfr:20200423:le:4dbca96, author = {CERT-FR}, title = {{LE GROUPE CYBERCRIMINEL SILENCE}}, date = {2020-04-23}, institution = {CERT-FR}, url = {https://www.cert.ssi.gouv.fr/uploads/CERTFR-2020-CTI-004.pdf}, language = {French}, urldate = {2020-05-07} } LE GROUPE CYBERCRIMINEL SILENCE
Silence
2020-03-26TelekomThomas Barabosch
@online{barabosch:20200326:ta505s:24d9805, author = {Thomas Barabosch}, title = {{TA505's Box of Chocolate - On Hidden Gems packed with the TA505 Packer}}, date = {2020-03-26}, organization = {Telekom}, url = {https://www.telekom.com/en/blog/group/article/cybersecurity-ta505-s-box-of-chocolate-597672}, language = {English}, urldate = {2020-03-27} } TA505's Box of Chocolate - On Hidden Gems packed with the TA505 Packer
Amadey Azorult Clop FlawedGrace Get2 SDBbot Silence TinyMet TA505
2020-01-13Github (Tera0017)Tera0017
@online{tera0017:20200113:tafof:d939bc6, author = {Tera0017}, title = {{TAFOF Unpacker}}, date = {2020-01-13}, organization = {Github (Tera0017)}, url = {https://github.com/Tera0017/TAFOF-Unpacker}, language = {English}, urldate = {2020-03-30} } TAFOF Unpacker
Clop Get2 Silence
2019-08Group-IBGroup-IB
@techreport{groupib:201908:silence:1845381, author = {Group-IB}, title = {{Silence 2.0 - Going Global}}, date = {2019-08}, institution = {Group-IB}, url = {https://www.group-ib.com/resources/threat-research/silence_2.0.going_global.pdf}, language = {English}, urldate = {2019-12-17} } Silence 2.0 - Going Global
Silence
2019-08Group-IBGroup-IB
@online{groupib:201908:attacks:9da5611, author = {Group-IB}, title = {{Attacks by Silence}}, date = {2019-08}, organization = {Group-IB}, url = {https://www.group-ib.com/resources/threat-research/silence.html}, language = {English}, urldate = {2020-01-07} } Attacks by Silence
Silence DDoS Kikothac Silence
2019-02-11One Night in NorfolkKevin Perlow
@online{perlow:20190211:how:05b5d9a, author = {Kevin Perlow}, title = {{How the Silence Downloader Has Evolved Over Time}}, date = {2019-02-11}, organization = {One Night in Norfolk}, url = {https://norfolkinfosec.com/how-the-silence-downloader-has-evolved-over-time/}, language = {English}, urldate = {2020-05-19} } How the Silence Downloader Has Evolved Over Time
Silence
2019-02-06One Night in NorfolkKevin Perlow
@online{perlow:20190206:some:8835f31, author = {Kevin Perlow}, title = {{Some Notes on the Silence Proxy}}, date = {2019-02-06}, organization = {One Night in Norfolk}, url = {https://norfolkinfosec.com/some-notes-on-the-silence-proxy/}, language = {English}, urldate = {2020-05-19} } Some Notes on the Silence Proxy
Silence
2019-01-24ReaqtaReaqta
@online{reaqta:20190124:silence:08baddd, author = {Reaqta}, title = {{Silence group targeting Russian Banks via Malicious CHM}}, date = {2019-01-24}, organization = {Reaqta}, url = {https://reaqta.com/2019/01/silence-group-targeting-russian-banks/}, language = {English}, urldate = {2019-11-28} } Silence group targeting Russian Banks via Malicious CHM
Silence Silence group
2017-11-01Kaspersky LabsGReAT
@online{great:20171101:silence:b22eae0, author = {GReAT}, title = {{Silence – a new Trojan attacking financial organizations}}, date = {2017-11-01}, organization = {Kaspersky Labs}, url = {https://securelist.com/the-silence/83009/}, language = {English}, urldate = {2019-12-20} } Silence – a new Trojan attacking financial organizations
Silence Silence group
2017-11-01IntezerJay Rosenberg
@online{rosenberg:20171101:silence:087cfb3, author = {Jay Rosenberg}, title = {{Silence of the Moles}}, date = {2017-11-01}, organization = {Intezer}, url = {http://www.intezer.com/silenceofthemoles/}, language = {English}, urldate = {2019-11-27} } Silence of the Moles
Silence
Yara Rules
[TLP:WHITE] win_silence_auto (20230715 | Detects win.silence.)
rule win_silence_auto {

    meta:
        author = "Felix Bilstein - yara-signator at cocacoding dot com"
        date = "2023-07-11"
        version = "1"
        description = "Detects win.silence."
        info = "autogenerated rule brought to you by yara-signator"
        tool = "yara-signator v0.6.0"
        signator_config = "callsandjumps;datarefs;binvalue"
        malpedia_reference = "https://malpedia.caad.fkie.fraunhofer.de/details/win.silence"
        malpedia_rule_date = "20230705"
        malpedia_hash = "42d0574f4405bd7d2b154d321d345acb18834a41"
        malpedia_version = "20230715"
        malpedia_license = "CC BY-SA 4.0"
        malpedia_sharing = "TLP:WHITE"

    /* DISCLAIMER
     * The strings used in this rule have been automatically selected from the
     * disassembly of memory dumps and unpacked files, using YARA-Signator.
     * The code and documentation is published here:
     * https://github.com/fxb-cocacoding/yara-signator
     * As Malpedia is used as data source, please note that for a given
     * number of families, only single samples are documented.
     * This likely impacts the degree of generalization these rules will offer.
     * Take the described generation method also into consideration when you
     * apply the rules in your use cases and assign them confidence levels.
     */


    strings:
        $sequence_0 = { e8???????? cc 8325????????00 c3 6a08 }
            // n = 5, score = 1800
            //   e8????????           |                     
            //   cc                   | int3                
            //   8325????????00       |                     
            //   c3                   | ret                 
            //   6a08                 | push                8

        $sequence_1 = { 8d45fc 50 6a00 6a00 68???????? c745fc00000000 }
            // n = 6, score = 1800
            //   8d45fc               | lea                 eax, [ebp - 4]
            //   50                   | push                eax
            //   6a00                 | push                0
            //   6a00                 | push                0
            //   68????????           |                     
            //   c745fc00000000       | mov                 dword ptr [ebp - 4], 0

        $sequence_2 = { 740a 8a4801 40 84c9 75f4 eb05 }
            // n = 6, score = 1800
            //   740a                 | je                  0xc
            //   8a4801               | mov                 cl, byte ptr [eax + 1]
            //   40                   | inc                 eax
            //   84c9                 | test                cl, cl
            //   75f4                 | jne                 0xfffffff6
            //   eb05                 | jmp                 7

        $sequence_3 = { 683f020f00 6a00 68???????? 6801000080 ff15???????? 68???????? }
            // n = 6, score = 1700
            //   683f020f00           | push                0xf023f
            //   6a00                 | push                0
            //   68????????           |                     
            //   6801000080           | push                0x80000001
            //   ff15????????         |                     
            //   68????????           |                     

        $sequence_4 = { 7502 f3c3 e9???????? e8???????? e9???????? 6a14 }
            // n = 6, score = 1600
            //   7502                 | jne                 4
            //   f3c3                 | ret                 
            //   e9????????           |                     
            //   e8????????           |                     
            //   e9????????           |                     
            //   6a14                 | push                0x14

        $sequence_5 = { ff15???????? 6a00 6800000004 6a00 }
            // n = 4, score = 1600
            //   ff15????????         |                     
            //   6a00                 | push                0
            //   6800000004           | push                0x4000000
            //   6a00                 | push                0

        $sequence_6 = { 46 56 8d85f8feffff 50 }
            // n = 4, score = 1600
            //   46                   | inc                 esi
            //   56                   | push                esi
            //   8d85f8feffff         | lea                 eax, [ebp - 0x108]
            //   50                   | push                eax

        $sequence_7 = { 6801000080 ff15???????? 56 8d85f8feffff }
            // n = 4, score = 1600
            //   6801000080           | push                0x80000001
            //   ff15????????         |                     
            //   56                   | push                esi
            //   8d85f8feffff         | lea                 eax, [ebp - 0x108]

        $sequence_8 = { 68???????? ffd6 8b45fc 85c0 }
            // n = 4, score = 1600
            //   68????????           |                     
            //   ffd6                 | call                esi
            //   8b45fc               | mov                 eax, dword ptr [ebp - 4]
            //   85c0                 | test                eax, eax

        $sequence_9 = { 6800040000 ff30 c745fc00000000 57 }
            // n = 4, score = 1400
            //   6800040000           | push                0x400
            //   ff30                 | push                dword ptr [eax]
            //   c745fc00000000       | mov                 dword ptr [ebp - 4], 0
            //   57                   | push                edi

        $sequence_10 = { 803800 7408 8a5a01 42 84db }
            // n = 5, score = 1400
            //   803800               | cmp                 byte ptr [eax], 0
            //   7408                 | je                  0xa
            //   8a5a01               | mov                 bl, byte ptr [edx + 1]
            //   42                   | inc                 edx
            //   84db                 | test                bl, bl

        $sequence_11 = { 84c9 75f4 eb0d 803800 }
            // n = 4, score = 1400
            //   84c9                 | test                cl, cl
            //   75f4                 | jne                 0xfffffff6
            //   eb0d                 | jmp                 0xf
            //   803800               | cmp                 byte ptr [eax], 0

        $sequence_12 = { 8bc6 5e 5b 5d c3 c60200 }
            // n = 6, score = 1400
            //   8bc6                 | mov                 eax, esi
            //   5e                   | pop                 esi
            //   5b                   | pop                 ebx
            //   5d                   | pop                 ebp
            //   c3                   | ret                 
            //   c60200               | mov                 byte ptr [edx], 0

        $sequence_13 = { 68???????? c745fc00000000 ffd6 8b45fc }
            // n = 4, score = 1400
            //   68????????           |                     
            //   c745fc00000000       | mov                 dword ptr [ebp - 4], 0
            //   ffd6                 | call                esi
            //   8b45fc               | mov                 eax, dword ptr [ebp - 4]

        $sequence_14 = { 8bd8 68???????? 53 ff15???????? 6a00 6a00 }
            // n = 6, score = 1400
            //   8bd8                 | mov                 ebx, eax
            //   68????????           |                     
            //   53                   | push                ebx
            //   ff15????????         |                     
            //   6a00                 | push                0
            //   6a00                 | push                0

        $sequence_15 = { 56 ff15???????? 8b85b8f7ffff 85c0 }
            // n = 4, score = 1200
            //   56                   | push                esi
            //   ff15????????         |                     
            //   8b85b8f7ffff         | mov                 eax, dword ptr [ebp - 0x848]
            //   85c0                 | test                eax, eax

        $sequence_16 = { 8d8db4f7ffff 51 50 8d85bcf7ffff 50 }
            // n = 5, score = 1200
            //   8d8db4f7ffff         | lea                 ecx, [ebp - 0x84c]
            //   51                   | push                ecx
            //   50                   | push                eax
            //   8d85bcf7ffff         | lea                 eax, [ebp - 0x844]
            //   50                   | push                eax

        $sequence_17 = { 898df8fbffff 8d8dfcfbffff 51 ffb5f0fbffff 8bcb ff5038 85c0 }
            // n = 7, score = 1100
            //   898df8fbffff         | mov                 dword ptr [ebp - 0x408], ecx
            //   8d8dfcfbffff         | lea                 ecx, [ebp - 0x404]
            //   51                   | push                ecx
            //   ffb5f0fbffff         | push                dword ptr [ebp - 0x410]
            //   8bcb                 | mov                 ecx, ebx
            //   ff5038               | call                dword ptr [eax + 0x38]
            //   85c0                 | test                eax, eax

        $sequence_18 = { 8d95f0fdffff 52 ff10 8b95ecfdffff 03fa 8bb5e8fdffff 3bf7 }
            // n = 7, score = 1100
            //   8d95f0fdffff         | lea                 edx, [ebp - 0x210]
            //   52                   | push                edx
            //   ff10                 | call                dword ptr [eax]
            //   8b95ecfdffff         | mov                 edx, dword ptr [ebp - 0x214]
            //   03fa                 | add                 edi, edx
            //   8bb5e8fdffff         | mov                 esi, dword ptr [ebp - 0x218]
            //   3bf7                 | cmp                 esi, edi

        $sequence_19 = { 03d7 3b56f0 7611 8b46ec }
            // n = 4, score = 1100
            //   03d7                 | add                 edx, edi
            //   3b56f0               | cmp                 edx, dword ptr [esi - 0x10]
            //   7611                 | jbe                 0x13
            //   8b46ec               | mov                 eax, dword ptr [esi - 0x14]

        $sequence_20 = { e8???????? ff76f8 e8???????? 83c41c }
            // n = 4, score = 1100
            //   e8????????           |                     
            //   ff76f8               | push                dword ptr [esi - 8]
            //   e8????????           |                     
            //   83c41c               | add                 esp, 0x1c

        $sequence_21 = { 0346f4 57 ff7508 50 e8???????? 83c40c }
            // n = 6, score = 1100
            //   0346f4               | add                 eax, dword ptr [esi - 0xc]
            //   57                   | push                edi
            //   ff7508               | push                dword ptr [ebp + 8]
            //   50                   | push                eax
            //   e8????????           |                     
            //   83c40c               | add                 esp, 0xc

        $sequence_22 = { 8bf9 e8???????? ff37 8b35???????? ffd6 ff7704 ffd6 }
            // n = 7, score = 1100
            //   8bf9                 | mov                 edi, ecx
            //   e8????????           |                     
            //   ff37                 | push                dword ptr [edi]
            //   8b35????????         |                     
            //   ffd6                 | call                esi
            //   ff7704               | push                dword ptr [edi + 4]
            //   ffd6                 | call                esi

        $sequence_23 = { 53 e8???????? 8b4ef4 8bc7 2bc1 }
            // n = 5, score = 1100
            //   53                   | push                ebx
            //   e8????????           |                     
            //   8b4ef4               | mov                 ecx, dword ptr [esi - 0xc]
            //   8bc7                 | mov                 eax, edi
            //   2bc1                 | sub                 eax, ecx

        $sequence_24 = { 85c9 7412 8b01 52 8d95f0fdffff 52 ff10 }
            // n = 7, score = 1100
            //   85c9                 | test                ecx, ecx
            //   7412                 | je                  0x14
            //   8b01                 | mov                 eax, dword ptr [ecx]
            //   52                   | push                edx
            //   8d95f0fdffff         | lea                 edx, [ebp - 0x210]
            //   52                   | push                edx
            //   ff10                 | call                dword ptr [eax]

        $sequence_25 = { ff15???????? 488d542430 488d8c2440020000 ff15???????? }
            // n = 4, score = 500
            //   ff15????????         |                     
            //   488d542430           | inc                 ecx
            //   488d8c2440020000     | mov                 eax, 0x104
            //   ff15????????         |                     

        $sequence_26 = { e8???????? ba00040000 b940000000 ff15???????? }
            // n = 4, score = 500
            //   e8????????           |                     
            //   ba00040000           | add                 eax, edx
            //   b940000000           | sar                 eax, 2
            //   ff15????????         |                     

        $sequence_27 = { ff15???????? ba180c0000 b940000000 ff15???????? }
            // n = 4, score = 500
            //   ff15????????         |                     
            //   ba180c0000           | lea                 ecx, [esp + 0x30]
            //   b940000000           | dec                 eax
            //   ff15????????         |                     

        $sequence_28 = { d3e0 0fb6c8 8b05???????? d3e0 }
            // n = 4, score = 500
            //   d3e0                 | mov                 dword ptr [esp + 0x40], eax
            //   0fb6c8               | cdq                 
            //   8b05????????         |                     
            //   d3e0                 | and                 edx, 3

        $sequence_29 = { ff15???????? 41b804010000 488d542430 488d4c2430 ff15???????? 85c0 }
            // n = 6, score = 500
            //   ff15????????         |                     
            //   41b804010000         | inc                 ecx
            //   488d542430           | mov                 eax, 0x104
            //   488d4c2430           | dec                 eax
            //   ff15????????         |                     
            //   85c0                 | lea                 edx, [esp + 0x30]

        $sequence_30 = { 8b05???????? d3e0 8b0d???????? 03c8 }
            // n = 4, score = 500
            //   8b05????????         |                     
            //   d3e0                 | cdq                 
            //   8b0d????????         |                     
            //   03c8                 | and                 edx, 3

        $sequence_31 = { d3f8 0fb60d???????? d3e0 85c0 }
            // n = 4, score = 500
            //   d3f8                 | mov                 dword ptr [esp + 0x48], eax
            //   0fb60d????????       |                     
            //   d3e0                 | shl                 eax, cl
            //   85c0                 | movzx               ecx, al

        $sequence_32 = { 99 83e203 03c2 c1f802 89442440 }
            // n = 5, score = 500
            //   99                   | lea                 edx, [esp + 0x30]
            //   83e203               | dec                 eax
            //   03c2                 | lea                 ecx, [esp + 0x240]
            //   c1f802               | inc                 ecx
            //   89442440             | mov                 eax, 0x104

        $sequence_33 = { 750b 68???????? ff15???????? ff35???????? }
            // n = 4, score = 400
            //   750b                 | jne                 0xd
            //   68????????           |                     
            //   ff15????????         |                     
            //   ff35????????         |                     

        $sequence_34 = { c705????????00000000 c705????????00000000 c705????????00000000 ffd3 8b3d???????? 85c0 7507 }
            // n = 7, score = 400
            //   c705????????00000000     |     
            //   c705????????00000000     |     
            //   c705????????00000000     |     
            //   ffd3                 | call                ebx
            //   8b3d????????         |                     
            //   85c0                 | test                eax, eax
            //   7507                 | jne                 9

        $sequence_35 = { c705????????00000000 c705????????04000000 ff15???????? 85c0 750b 68???????? }
            // n = 6, score = 400
            //   c705????????00000000     |     
            //   c705????????04000000     |     
            //   ff15????????         |                     
            //   85c0                 | test                eax, eax
            //   750b                 | jne                 0xd
            //   68????????           |                     

        $sequence_36 = { 53 8b1d???????? 57 0f57c0 }
            // n = 4, score = 400
            //   53                   | push                ebx
            //   8b1d????????         |                     
            //   57                   | push                edi
            //   0f57c0               | xorps               xmm0, xmm0

        $sequence_37 = { ff15???????? 68c0d40100 ff15???????? e9???????? }
            // n = 4, score = 400
            //   ff15????????         |                     
            //   68c0d40100           | push                0x1d4c0
            //   ff15????????         |                     
            //   e9????????           |                     

        $sequence_38 = { 68???????? ff15???????? c20800 53 8b1d???????? }
            // n = 5, score = 400
            //   68????????           |                     
            //   ff15????????         |                     
            //   c20800               | ret                 8
            //   53                   | push                ebx
            //   8b1d????????         |                     

        $sequence_39 = { 8d0441 33d2 b905000000 f7f1 }
            // n = 4, score = 400
            //   8d0441               | lea                 eax, [ecx + eax*2]
            //   33d2                 | xor                 edx, edx
            //   b905000000           | mov                 ecx, 5
            //   f7f1                 | div                 ecx

        $sequence_40 = { 55 8bec ff4d08 755d 833d????????04 7554 }
            // n = 6, score = 400
            //   55                   | push                ebp
            //   8bec                 | mov                 ebp, esp
            //   ff4d08               | dec                 dword ptr [ebp + 8]
            //   755d                 | jne                 0x5f
            //   833d????????04       |                     
            //   7554                 | jne                 0x56

        $sequence_41 = { ff15???????? a3???????? 85c0 750e 68???????? ff15???????? }
            // n = 6, score = 400
            //   ff15????????         |                     
            //   a3????????           |                     
            //   85c0                 | test                eax, eax
            //   750e                 | jne                 0x10
            //   68????????           |                     
            //   ff15????????         |                     

        $sequence_42 = { 7507 68???????? ffd7 6a00 6a00 6a01 }
            // n = 6, score = 400
            //   7507                 | jne                 9
            //   68????????           |                     
            //   ffd7                 | call                edi
            //   6a00                 | push                0
            //   6a00                 | push                0
            //   6a01                 | push                1

        $sequence_43 = { 50 6a00 ff15???????? 6a00 6a00 68???????? ff15???????? }
            // n = 7, score = 200
            //   50                   | push                eax
            //   6a00                 | push                0
            //   ff15????????         |                     
            //   6a00                 | push                0
            //   6a00                 | push                0
            //   68????????           |                     
            //   ff15????????         |                     

        $sequence_44 = { 239524ffffff 8915???????? 0fbf05???????? 0fbe4dfc 0fafc1 99 }
            // n = 6, score = 100
            //   239524ffffff         | and                 edx, dword ptr [ebp - 0xdc]
            //   8915????????         |                     
            //   0fbf05????????       |                     
            //   0fbe4dfc             | movsx               ecx, byte ptr [ebp - 4]
            //   0fafc1               | imul                eax, ecx
            //   99                   | cdq                 

        $sequence_45 = { eb0a c7857cfeffff00000000 a1???????? 8b8d7cfeffff d3f8 0fb60d???????? 0bc8 }
            // n = 7, score = 100
            //   eb0a                 | jmp                 0xc
            //   c7857cfeffff00000000     | mov    dword ptr [ebp - 0x184], 0
            //   a1????????           |                     
            //   8b8d7cfeffff         | mov                 ecx, dword ptr [ebp - 0x184]
            //   d3f8                 | sar                 eax, cl
            //   0fb60d????????       |                     
            //   0bc8                 | or                  ecx, eax

        $sequence_46 = { 7518 0fbf05???????? 0b45e4 750c c785c8feffff00000000 eb0a }
            // n = 6, score = 100
            //   7518                 | jne                 0x1a
            //   0fbf05????????       |                     
            //   0b45e4               | or                  eax, dword ptr [ebp - 0x1c]
            //   750c                 | jne                 0xe
            //   c785c8feffff00000000     | mov    dword ptr [ebp - 0x138], 0
            //   eb0a                 | jmp                 0xc

    condition:
        7 of them and filesize < 70128640
}
[TLP:WHITE] win_silence_w0   (20230118 | detect_silence_Downloader)
rule win_silence_w0 {
    meta:
        description = "detect_silence_Downloader"
        author = "@malgamy12"
        date = "8/11/2022"
        license = "DRL 1.1"
        sample1 = "BAE2737C39C0DEF9603EF9E6CD4921BF641FAB91"
        sample2 = "A7421FDA552316FD89FA545D1815DE0AF8EC2858"
        malpedia_reference = "https://malpedia.caad.fkie.fraunhofer.de/details/win.silence"
        malpedia_rule_date = "20230118"
        malpedia_hash = ""
        malpedia_version = "20230118"
        malpedia_license = "DRL 1.1"
        malpedia_sharing = "TLP:WHITE"

    strings:
        $intel = "IntelSofts" ascii
	    $s1 = "MicrosoftUpdte" ascii
	    $s2 = "php?name=" ascii
        $s3 = "SoftWare\\Microsoft\\Windows\\CurrentVersion\\Run" ascii
        $s4 = "ShellExecuteA" ascii
        $s5 = "InternetOpenA" ascii
        $s6 = "CreateFileA"  ascii 
        $s7 = "CreateProcessA" ascii
        
    condition:
        uint16(0) == 0x5A4D and $intel or (6 of ($s*))
}
Download all Yara Rules