Menu

  • Alerts
  • Incidents
  • News
  • APTs
  • Cyber Decoded
  • Cyber Hygiene
  • Cyber Review
  • Cyber Tips
  • Definitions
  • Malware
  • Threat Actors
  • Tutorials

Useful Tools

  • Password generator
  • Report an incident
  • Report to authorities
No Result
View All Result
CTF Hack Havoc
CyberMaterial
  • Education
    • Cyber Decoded
    • Definitions
  • Information
    • Alerts
    • Incidents
    • News
  • Insights
    • Cyber Hygiene
    • Cyber Review
    • Tips
    • Tutorials
  • Support
    • Contact Us
    • Report an incident
  • About
    • About Us
    • Advertise with us
Get Help
Hall of Hacks
  • Education
    • Cyber Decoded
    • Definitions
  • Information
    • Alerts
    • Incidents
    • News
  • Insights
    • Cyber Hygiene
    • Cyber Review
    • Tips
    • Tutorials
  • Support
    • Contact Us
    • Report an incident
  • About
    • About Us
    • Advertise with us
Get Help
No Result
View All Result
Hall of Hacks
CyberMaterial
No Result
View All Result
Home Alerts

SilentCryptoMiner Campaign Targets Russia

March 10, 2025
Reading Time: 2 mins read
in Alerts
SilentCryptoMiner Campaign Targets Russia

A new malware campaign known as SilentCryptoMiner is targeting users by disguising itself as a tool for bypassing internet restrictions. This campaign leverages the Windows Packet Divert (WPD) tool to distribute the malware under the guise of helping users circumvent online service blocks. Researchers from Russian cybersecurity company Kaspersky report that this type of attack is becoming more common, with cybercriminals increasingly using WPD tools to distribute various types of malware. The malicious software is often distributed in archives that contain instructions urging users to disable their antivirus software, allowing the malware to persist undetected on the system.

SilentCryptoMiner specifically operates as a cryptocurrency miner, camouflaged as a tool designed to bypass deep packet inspection (DPI) restrictions. The malware has affected over 2,000 Russian users, with malicious links to download the infected software shared through YouTube channels. These links are often disguised to appear as legitimate, and attackers even go so far as to threaten channel owners with bogus copyright strikes to force them into posting the harmful links. The malicious links are distributed to users under the guise of providing a legitimate service, making it difficult for the average user to spot the threat.

Once the user downloads the infected archive, a Python-based loader is executed that retrieves the miner’s payload.

This loader works to maintain persistence on the infected system by checking if it’s running in a sandbox and configuring exclusions in Windows Defender to prevent detection. The miner itself is based on the open-source XMRig software but has been modified to evade detection. The malware artificially inflates its file size to 690 MB, making it harder for antivirus programs and sandboxes to analyze and flag it.

This clever technique adds an additional layer of stealth, allowing the miner to evade security measures and remain active longer.

To enhance its stealth capabilities, SilentCryptoMiner uses a technique called process hollowing, where the mining code is injected into trusted system processes like dwm.exe. This allows the malware to remain hidden within legitimate system operations. The miner has the ability to stop its mining activities when specific processes are active, further helping it evade detection. Additionally, it can be controlled remotely through a web panel, allowing attackers to monitor and manage the malware’s activities. These advanced tactics make SilentCryptoMiner a persistent and dangerous threat, and users must take care to protect themselves from falling victim to these increasingly sophisticated cybercriminal methods.

Reference:
  • SilentCryptoMiner Malware Disguised as Bypass Tool Infects Thousands of Users
Tags: Cyber AlertsCyber Alerts 2025CyberattackCybersecurityMarch 2025
ADVERTISEMENT

Related Posts

Fileless Remcos RAT Delivery Via LNK Files

APT28 RoundPress Webmail Hack Steals Emails

May 16, 2025
Fileless Remcos RAT Delivery Via LNK Files

FBI Warns of AI Voice Phishing Scams

May 16, 2025
Fileless Remcos RAT Delivery Via LNK Files

Fileless Remcos RAT Delivery Via LNK Files

May 16, 2025
HTTPBot DDoS Threat To Windows Systems

Horabot Malware Targets LatAm Via Phishing

May 15, 2025
HTTPBot DDoS Threat To Windows Systems

Google Patches Chrome Account Takeover Bug

May 15, 2025
HTTPBot DDoS Threat To Windows Systems

HTTPBot DDoS Threat To Windows Systems

May 15, 2025

Latest Alerts

Fileless Remcos RAT Delivery Via LNK Files

FBI Warns of AI Voice Phishing Scams

APT28 RoundPress Webmail Hack Steals Emails

Google Patches Chrome Account Takeover Bug

Horabot Malware Targets LatAm Via Phishing

HTTPBot DDoS Threat To Windows Systems

Subscribe to our newsletter

    Latest Incidents

    Hackers Target Swiss Reserve Power Plant

    Coinbase Insider Attack Exposed User Data

    Cyberattack Hits J Batista Group

    Dior Breach Exposes Asian Customer Data

    Australian Human Rights Body Files Leaked

    Nucor Cyberattack Halts Plants Networks

    CyberMaterial Logo
    • About Us
    • Contact Us
    • Jobs
    • Legal and Privacy Policy
    • Site Map

    © 2025 | CyberMaterial | All rights reserved

    Welcome Back!

    Login to your account below

    Forgotten Password?

    Retrieve your password

    Please enter your username or email address to reset your password.

    Log In

    Add New Playlist

    No Result
    View All Result
    • Alerts
    • Incidents
    • News
    • Cyber Decoded
    • Cyber Hygiene
    • Cyber Review
    • Definitions
    • Malware
    • Cyber Tips
    • Tutorials
    • Advanced Persistent Threats
    • Threat Actors
    • Report an incident
    • Password Generator
    • About Us
    • Contact Us
    • Advertise with us

    Copyright © 2025 CyberMaterial