ALIASES:

a variant of Win32/CoinMiner.VB (ESET), W32/CoinMiner.VB!tr (Fortinet)

 PLATFORM:

Windows

 OVERALL RISK RATING:
 REPORTED INFECTION:

  • Threat Type: Trojan

  • Destructiveness: No

  • Encrypted:

  • In the wild: Yes

  OVERVIEW

This Trojan arrives as a file that exports the functions of other malware/grayware. It arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

It exports functions used by other malware. It requires its main component to successfully perform its intended routine.

  TECHNICAL DETAILS

File Size: 2,923,520 bytes
File Type: DLL
Initial Samples Received Date: 07 Nov 2014

Arrival Details

This Trojan arrives as a file that exports the functions of other malware/grayware.

It arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

Other Details

This Trojan exports functions used by other malware.

It requires its main component to successfully perform its intended routine.

It does the following:

  • It executes the following commands:
    • dwm.exe -a cryptonight -o stratum+tcp://xmr-eu.{BLOCKED}fpool.com:8080 -p x -u {BLOCKED}apvgs3EHMoeAyGQM3pq7EikTLTBu1RaBj8njgVfykF4v8HdPNyzAfDTDUGZfoLjMdh9Wa4u1Bm2t3f7aSFSwS4U.56 -t16.
    • indexer.exe -a cryptonight -o stratum+tcp://xmr-eu.{BLOCKED}fpool.com:8080 -p x -u {BLOCKED}apvgs3EHMoeAyGQM3pq7EikTLTBu1RaBj8njgVfykF4v8HdPNyzAfDTDUGZfoLjMdh9Wa4u1Bm2t3f7aSFSwS4U.55.6