COINMINER_MMXMR.C-ENC

 Analysis by: Noel Anthony Llimos

 PLATFORM:

Linux

 OVERALL RISK RATING:
 DAMAGE POTENTIAL:
 DISTRIBUTION POTENTIAL:
 REPORTED INFECTION:
 INFORMATION EXPOSURE:

  • Threat Type: Coinminer

  • Destructiveness: No

  • Encrypted: Yes

  • In the wild: Yes

  OVERVIEW

Infection Channel:

Dropped by other malware


This Coinminer may be downloaded by other malware/grayware/spyware from remote sites. It arrives as a component bundled with malware/grayware packages.

  TECHNICAL DETAILS

File Size:

109,257 bytes

File Type:

Other

Memory Resident:

Yes

Initial Samples Received Date:

25 Jul 2018

Payload:

Connects to URLs/IPs

Arrival Details

This Coinminer may be downloaded by other malware/grayware/spyware from remote sites.

It arrives as a component bundled with malware/grayware packages.

Other Details

This Coinminer does the following:

  • It uses the following details for its coin mining routine:
    • Username: "{BLOCKED}e5-8fb3-2a77-c6ea-3956a630459d"
    • Password: "x"
  • It connects to the following URLs as part of its coin mining routine:
    • stratum+tcp://data.{BLOCKED}tithelp.com:8080

  SOLUTION

Minimum Scan Engine:

9.850

FIRST VSAPI PATTERN FILE:

14.404.03

FIRST VSAPI PATTERN DATE:

26 Jul 2018

VSAPI OPR PATTERN File:

14.405.00

VSAPI OPR PATTERN Date:

27 Jul 2018

Scan your computer with your Trend Micro product to delete files detected as COINMINER_MMXMR.C-ENC. If the detected files have already been cleaned, deleted, or quarantined by your Trend Micro product, no further step is required. You may opt to simply delete the quarantined files. Please check the following Trend Micro Support pages for more information:


Did this description help? Tell us how we did.