COINMINER_MALXMR.TIBAFR

 Analysis by: Joselyn Canuela

 ALIASES:

HEUR:RiskTool.Win32.BitMiner.gen (Kaspersky), Trojan:Win32/Pynamer.A!ac (Microsoft)

 PLATFORM:

Windows

 OVERALL RISK RATING:
 DAMAGE POTENTIAL:
 DISTRIBUTION POTENTIAL:
 REPORTED INFECTION:
 INFORMATION EXPOSURE:

  • Threat Type: Coinminer

  • Destructiveness: No

  • Encrypted:

  • In the wild: Yes

  OVERVIEW

This Coinminer arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

  TECHNICAL DETAILS

File Size:

2,441,216 bytes

File Type:

EXE

Initial Samples Received Date:

13 Mar 2018

Arrival Details

This Coinminer arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

Installation

This Coinminer drops and executes the following files:

  • %Malware Path%\svchsot.exe

Autostart Technique

This Coinminer adds the following registry entries to enable its automatic execution at every system startup:

HKEY_LOCAL_MACHINE\Software\Microsoft\
Windows\CurrentVersion\Run
TMR_dat_1_TeamViewer.exe = "%Malware Path%\TMR_dat_1_TeamViewer.exe"

Other System Modifications

This Coinminer adds the following registry keys:

HKEY_LOCAL_MACHINE\Software\Microsoft\
Windows\CurrentVersion\Policies\
Explorer

HKEY_LOCAL_MACHINE\Software\Microsoft\
Windows\CurrentVersion\Policies\
Explorer\Run

It adds the following registry entries:

HKEY_LOCAL_MACHINE\Software\Microsoft\
Windows\CurrentVersion\Policies\
Explorer\Run
ADSL Dial = %Malware Path%\TMR_dat_1_TeamViewer.exe