Coinminer_TOOLXMR.SMB-WIN64

 Analysis by: Robert Nicole Malagad

 PLATFORM:

Windows

 OVERALL RISK RATING:
 DAMAGE POTENTIAL:
 DISTRIBUTION POTENTIAL:
 REPORTED INFECTION:
 INFORMATION EXPOSURE:

  • Threat Type: Coinminer

  • Destructiveness: No

  • Encrypted: No

  • In the wild: Yes

  OVERVIEW

Infection Channel:

Bundled with other malware, Downloaded from the Internet

This Coinminer may arrive bundled with malware packages as a malware component. It may be downloaded by other malware/grayware/spyware from remote sites.

  TECHNICAL DETAILS

File Size:

375,296 bytes

File Type:

EXE

Memory Resident:

No

Payload:

Connects to URLs/IPs

Arrival Details

This Coinminer may arrive bundled with malware packages as a malware component.

It may be downloaded by other malware/grayware/spyware from remote sites.

Other Details

This Coinminer does the following:

  • It connects to the following URLs as part of its coin mining routine:
    • pool.{BLOCKED}txmr.com:80
    • {BLOCKED}sh.com
    • {BLOCKED}nightv7.com
    • {BLOCKED}ate.com
    • {BLOCKED}night-light.com
    • {BLOCKED}night-lite.com
    • {BLOCKED}night.com
  • It uses the following wallet for coin mining:
    • {BLOCKED}167YUAJaEcwyF1sB11ExuZwQTy2MQ9QeADcaNEWEMfvbyN2jr8gAhj1JLSpzLDSjETfWxrwLvACXuFadeQ8tRZWy8

  SOLUTION

Minimum Scan Engine:

9.850

FIRST VSAPI PATTERN FILE:

14.272.04

FIRST VSAPI PATTERN DATE:

24 May 2018

VSAPI OPR PATTERN File:

14.273.00

VSAPI OPR PATTERN Date:

25 May 2018

Scan your computer with your Trend Micro product to delete files detected as Coinminer_TOOLXMR.SMB-WIN64. If the detected files have already been cleaned, deleted, or quarantined by your Trend Micro product, no further step is required. You may opt to simply delete the quarantined files. Please check the following Trend Micro Support pages for more information:


Did this description help? Tell us how we did.