TROJANSPY.JS.COINSTEAL.AA


 ALIASES:

Trojan:JS/CoinMiner(MICROSOFT )

 PLATFORM:

Windows, Linux, MACOS

 OVERALL RISK RATING:
 DAMAGE POTENTIAL:
 DISTRIBUTION POTENTIAL:
 REPORTED INFECTION:
 INFORMATION EXPOSURE:

  • Threat Type: Trojan Spy

  • Destructiveness: No

  • Encrypted: Yes

  • In the wild: Yes

  OVERVIEW

Infection Channel:

Downloaded from the Internet, Dropped by other malware

This Trojan Spy arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

  TECHNICAL DETAILS

File Size:

6,803 bytes

File Type:

ZIP

Memory Resident:

No

Initial Samples Received Date:

27 Nov 2018

Payload:

Connects to URLs/IPs, Steals information

Arrival Details

This Trojan Spy arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

Information Theft

This Trojan Spy gathers the following data:

  • Check the balance of victim's Copay account
  • Account Data
  • Copay public keys

Stolen Information

This Trojan Spy sends the gathered information via HTTP POST to the following URL:

  • {BLOCKED}.{BLOCKED}.151.134
  • {BLOCKED}pi.host

Other Details

This Trojan Spy does the following:

  • This Trojan Spy will execute properly if the "Copay" software or application is present in the system.

  SOLUTION

Minimum Scan Engine:

9.850

VSAPI OPR PATTERN File:

14.737.00

VSAPI OPR PATTERN Date:

07 Jan 2019

Step 1

Before doing any scans, Windows XP, Windows Vista, and Windows 7 users must disable System Restore to allow full scanning of their computers.

Step 2

Scan your computer with your Trend Micro product to delete files detected as TROJANSPY.JS.COINSTEAL.AA. If the detected files have already been cleaned, deleted, or quarantined by your Trend Micro product, no further step is required. You may opt to simply delete the quarantined files. Please check the following Trend Micro Support pages for more information:


Did this description help? Tell us how we did.