Analysis
-
max time kernel
121s -
max time network
125s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
03-02-2025 18:38
Static task
static1
Behavioral task
behavioral1
Sample
SilentXMRMinerBuilder.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
SilentXMRMinerBuilder.exe
Resource
win10v2004-20250129-en
General
-
Target
SilentXMRMinerBuilder.exe
-
Size
44.7MB
-
MD5
9706c540dd26ade6bf85b4bbcb9f483a
-
SHA1
f088af13fa12f99e41f748939dfeaece88546480
-
SHA256
33192e2c62761c054586d32d3a36a37f02dc6294e0326abd252e819efeb736bc
-
SHA512
83b4abc06b99f6fd4ec15974273e8e8490819c9feff061232e147214c8a786995e14368e1ded1ca9268a6776a6b8e6acb4454f3b0d20834c11e4d36d95d470b8
-
SSDEEP
786432:VO8Zj0154/RAKyX4oW4SrV6cfvmKaEYxfmTTHQc7p+guPGMB78NWGm0aLMtxx790:NZwOZYX4b4SrtfeKhY9p6EvGMB78oGm4
Malware Config
Extracted
stealerium
https://api.telegram.org/bot7665465643:AAHovJK8wV9ZYD10sdy6ONMxUF7l77R6hlE/sendMessage?chat_id=
-
url
https://szurubooru.zulipchat.com/api/v1/messages
Signatures
-
Stealerium
An open source info stealer written in C# first seen in May 2022.
-
Stealerium family
-
Executes dropped EXE 2 IoCs
pid Process 2852 Silent XMR Miner Builder.exe 2720 build.exe -
Loads dropped DLL 2 IoCs
pid Process 2704 SilentXMRMinerBuilder.exe 2704 SilentXMRMinerBuilder.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 6 IoCs
flow ioc 9 raw.githubusercontent.com 10 raw.githubusercontent.com 11 raw.githubusercontent.com 4 raw.githubusercontent.com 5 raw.githubusercontent.com 8 raw.githubusercontent.com -
Obfuscated Files or Information: Command Obfuscation 1 TTPs
Adversaries may obfuscate content during command execution to impede detection.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SilentXMRMinerBuilder.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 1928 timeout.exe -
Kills process with taskkill 1 IoCs
pid Process 1380 taskkill.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2684 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2684 powershell.exe Token: SeDebugPrivilege 2720 build.exe Token: SeDebugPrivilege 1380 taskkill.exe -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 2704 wrote to memory of 2684 2704 SilentXMRMinerBuilder.exe 30 PID 2704 wrote to memory of 2684 2704 SilentXMRMinerBuilder.exe 30 PID 2704 wrote to memory of 2684 2704 SilentXMRMinerBuilder.exe 30 PID 2704 wrote to memory of 2684 2704 SilentXMRMinerBuilder.exe 30 PID 2704 wrote to memory of 2852 2704 SilentXMRMinerBuilder.exe 32 PID 2704 wrote to memory of 2852 2704 SilentXMRMinerBuilder.exe 32 PID 2704 wrote to memory of 2852 2704 SilentXMRMinerBuilder.exe 32 PID 2704 wrote to memory of 2852 2704 SilentXMRMinerBuilder.exe 32 PID 2704 wrote to memory of 2720 2704 SilentXMRMinerBuilder.exe 33 PID 2704 wrote to memory of 2720 2704 SilentXMRMinerBuilder.exe 33 PID 2704 wrote to memory of 2720 2704 SilentXMRMinerBuilder.exe 33 PID 2704 wrote to memory of 2720 2704 SilentXMRMinerBuilder.exe 33 PID 2720 wrote to memory of 2208 2720 build.exe 35 PID 2720 wrote to memory of 2208 2720 build.exe 35 PID 2720 wrote to memory of 2208 2720 build.exe 35 PID 2208 wrote to memory of 2040 2208 cmd.exe 37 PID 2208 wrote to memory of 2040 2208 cmd.exe 37 PID 2208 wrote to memory of 2040 2208 cmd.exe 37 PID 2208 wrote to memory of 1380 2208 cmd.exe 38 PID 2208 wrote to memory of 1380 2208 cmd.exe 38 PID 2208 wrote to memory of 1380 2208 cmd.exe 38 PID 2208 wrote to memory of 1928 2208 cmd.exe 39 PID 2208 wrote to memory of 1928 2208 cmd.exe 39 PID 2208 wrote to memory of 1928 2208 cmd.exe 39
Processes
-
C:\Users\Admin\AppData\Local\Temp\SilentXMRMinerBuilder.exe"C:\Users\Admin\AppData\Local\Temp\SilentXMRMinerBuilder.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2704 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAHoAZgB1ACMAPgBBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAHUAdgBhACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAAPAAjAGgAaQBrACMAPgAgAC0ARgBvAHIAYwBlACAAPAAjAGcAaQBuACMAPgA="2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2684
-
-
C:\Users\Admin\AppData\Local\Temp\Silent XMR Miner Builder.exe"C:\Users\Admin\AppData\Local\Temp\Silent XMR Miner Builder.exe"2⤵
- Executes dropped EXE
PID:2852
-
-
C:\Users\Admin\AppData\Local\Temp\build.exe"C:\Users\Admin\AppData\Local\Temp\build.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2720 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\d209d0f1-57a8-4577-b7cc-dde954bec2c2.bat"3⤵
- Suspicious use of WriteProcessMemory
PID:2208 -
C:\Windows\system32\chcp.comchcp 650014⤵PID:2040
-
-
C:\Windows\system32\taskkill.exetaskkill /F /PID 27204⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1380
-
-
C:\Windows\system32\timeout.exetimeout /T 2 /NOBREAK4⤵
- Delays execution with timeout.exe
PID:1928
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
38.2MB
MD55d7c1b7e0dfc268c1d7fd78ee0d74c71
SHA171f9d9872c4aec12556a885542ffdcae3f11f693
SHA256afb19f7e92067a16800054daf6599d1a9cfcb647e322760e6c542b1cdf8ece67
SHA512d899defc62d7378b647a6b84e2e14d872deec142947c07531954544543882b5ba41b80d08c026a49cadc1e17d9267ddaf44ab0d9ce5fdeb9c10846e4c99d3821
-
Filesize
2KB
MD5b1cc54e20450b19b274ed4fc93810eb7
SHA1258d872cc407e3750d11641f82dcdec60cc7023f
SHA256f21475dd7b2766a1be75e1ddaed3f831a7d04da294ca5e2263c4ae569c9bf0b7
SHA5127116614884fecf63fe8fe889f85fb4c30677c815109fcaf05595ebaee4ae5b16b52dd2a53d6aab69c710ef6d424a6123c2f356fb5258d3f71672721235e18446
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
152B
MD595c140ffbb329fab75b50b336f077e6d
SHA1c06247e488a29b499f991dc6ae9237b628e449bd
SHA256d46cdfa022b016cde16ced60c17d231d852eb4e5fb73c86f787eecfc1abc4988
SHA512a299e67c43d0b6aaf73eab3bc908be72aa7cc2470059a30aaa46bfbf2d3183a81f288180c0952a0cfd3ed21ffde2971ff7fb1a479558abd3b95e8a03e6f8f479
-
Filesize
6.1MB
MD55abc4b2b91501f14bd9296f80d20539c
SHA1b6c26f07cecb8d51e0d41808bb951ee399396a71
SHA256600a124a4277f1d7e1e645ec63dee9c17ce30bb0b417a96d7875a6dfe903ffdf
SHA5122f9535e4cbcb88b3d5b25632e20be1511b139acd5e89a227c8c61cb5750b2a99a6aacf6e4b584a5ff5a89f30991625f4441b833da0929d8d2eb514e730024b42