COINMINER_MALXMR.A-COMPONENT

 Analysis by: John Kevin Sanchez

 ALIASES:

Trojan/Win32.CoinMiner.R216040 (AhnLab-V3)

 PLATFORM:

Windows

 OVERALL RISK RATING:
 DAMAGE POTENTIAL:
 DISTRIBUTION POTENTIAL:
 REPORTED INFECTION:
 INFORMATION EXPOSURE:

  • Threat Type: Coinminer

  • Destructiveness: No

  • Encrypted:

  • In the wild: Yes

  OVERVIEW

This Coinminer arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

It requires its main component to successfully perform its intended routine.

  TECHNICAL DETAILS

File Size:

91,136 bytes

File Type:

EXE

Memory Resident:

No

Initial Samples Received Date:

12 Feb 2018

Arrival Details

This Coinminer arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

Other Details

This Coinminer requires its main component to successfully perform its intended routine.