General

  • Target

    Silence_v4.1.exe

  • Size

    7.4MB

  • Sample

    240524-t3139aca8y

  • MD5

    48b06f94db083960d359ce33819e7231

  • SHA1

    c66449c54bf2a2ff1477699823edbdb4b034f0c0

  • SHA256

    a51e8d6617f70f2db4a475514a93a558b791ec8680266c6c4cfd0d40545ce142

  • SHA512

    8ab275843655fb738861b55e66be7b0c2301d0ab97621e91db94cdbb95cbf14892a59fa48d1d17a91f3fcd330a24a7c75c9815d42a56aa01d5c35a96cdda6691

  • SSDEEP

    196608:urVW0cDEVLjv+bhqNVoBKUh8mz4Iv9PbruQdz:AiEtL+9qz8/b4Ituiz

Malware Config

Targets

    • Target

      Silence_v4.1.exe

    • Size

      7.4MB

    • MD5

      48b06f94db083960d359ce33819e7231

    • SHA1

      c66449c54bf2a2ff1477699823edbdb4b034f0c0

    • SHA256

      a51e8d6617f70f2db4a475514a93a558b791ec8680266c6c4cfd0d40545ce142

    • SHA512

      8ab275843655fb738861b55e66be7b0c2301d0ab97621e91db94cdbb95cbf14892a59fa48d1d17a91f3fcd330a24a7c75c9815d42a56aa01d5c35a96cdda6691

    • SSDEEP

      196608:urVW0cDEVLjv+bhqNVoBKUh8mz4Iv9PbruQdz:AiEtL+9qz8/b4Ituiz

    • Command and Scripting Interpreter: PowerShell

      Using powershell.exe command.

    • Drops file in Drivers directory

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Defense Evasion

Hide Artifacts

1
T1564

Hidden Files and Directories

1
T1564.001

Credential Access

Unsecured Credentials

2
T1552

Credentials In Files

2
T1552.001

Discovery

System Information Discovery

3
T1082

Process Discovery

1
T1057

Remote System Discovery

1
T1018

Collection

Data from Local System

2
T1005

Command and Control

Web Service

1
T1102

Tasks