Win32/CoinMiner.APN

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey
Seeing the Win32/CoinMiner.APN malware detection means that your system is in big danger. This malware can correctly be identified as ransomware – type of malware which ciphers your files and asks you to pay for their decryption. Removing it requires some specific steps that must be taken as soon as possible.
GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

Win32/CoinMiner.APN detection is a virus detection you can spectate in your system. It generally appears after the provoking actions on your PC – opening the dubious email messages, clicking the advertisement in the Web or installing the program from dubious sources. From the second it shows up, you have a short time to take action before it begins its harmful activity. And be sure – it is much better not to wait for these destructive effects.

What is Win32/CoinMiner.APN virus?

Win32/CoinMiner.APN is ransomware-type malware. It looks for the files on your disk drives, encrypts it, and after that asks you to pay the ransom for receiving the decryption key. Besides making your documents locked, this malware additionally does a ton of damage to your system. It alters the networking settings in order to stop you from checking out the removal manuals or downloading the antivirus. Sometimes, Win32/CoinMiner.APN can even stop the setup of anti-malware programs.

Win32/CoinMiner.APN Summary

Summarizingly, Win32/CoinMiner.APN malware actions in the infected system are next:

  • Behavioural detection: Executable code extraction – unpacking;
  • Performs HTTP requests potentially not found in PCAP.;
  • Reads data out of its own binary image;
  • Drops a binary and executes it;
  • The binary likely contains encrypted or compressed data.;
  • Authenticode signature is invalid;
  • Uses Windows utilities for basic functionality;
  • Checks the version of Bios, possibly for anti-virtualization;
  • Checks the CPU name from registry, possibly for anti-virtualization;
  • Attempts to modify proxy settings;
  • Deletes executed files from disk;
  • Harvests cookies for information gathering;
  • Collects information to fingerprint the system;
  • Uses suspicious command line tools or Windows utilities;
  • Yara rule detections observed from a process memory dump/dropped files/CAPE;
  • Encrypting the files kept on the target’s disks — so the victim cannot open these files;
  • Blocking the launching of .exe files of anti-virus apps
  • Blocking the launching of installation files of anti-malware programs

Ransomware has actually been a horror story for the last 4 years. It is challenging to picture a more damaging virus for both individual users and organizations. The algorithms utilized in Win32/CoinMiner.APN (generally, RHA-1028 or AES-256) are not hackable – with minor exclusions. To hack it with a brute force, you need a lot more time than our galaxy currently exists, and possibly will exist. However, that malware does not do all these horrible things immediately – it may require up to several hours to cipher all of your files. Hence, seeing the Win32/CoinMiner.APN detection is a clear signal that you must start the elimination procedure.

Where did I get the Win32/CoinMiner.APN?

Usual tactics of Win32/CoinMiner.APN spreading are typical for all other ransomware variants. Those are one-day landing sites where users are offered to download and install the free program, so-called bait emails and hacktools. Bait e-mails are a pretty modern method in malware spreading – you receive the e-mail that simulates some regular notifications about deliveries or bank service conditions changes. Inside of the e-mail, there is an infected MS Office file, or a link which leads to the exploit landing site.

Malicious email spam

Malicious email message. This one tricks you to open the phishing website.

Avoiding it looks fairly uncomplicated, but still demands tons of focus. Malware can hide in various spots, and it is far better to prevent it even before it goes into your computer than to rely on an anti-malware program. Standard cybersecurity awareness is just an essential item in the modern world, even if your interaction with a computer remains on YouTube videos. That can save you a great deal of money and time which you would spend while seeking a fixing guide.

Win32/CoinMiner.APN malware technical details

File Info:

name: 0DB96812691ABE599139.mlw
path: /opt/CAPEv2/storage/binaries/2ef91b1f494c8b5d53485cc5749e961f23cf0cb483e47faef0d417dcc8fed48f
crc32: 18B19A57
md5: 0db96812691abe59913943c99dc2516b
sha1: 137721afa78b5092a543c41d8ccedc50e302e3fe
sha256: 2ef91b1f494c8b5d53485cc5749e961f23cf0cb483e47faef0d417dcc8fed48f
sha512: 9e434d3374b4c6a06134487db4c9cade021f26df657dc16fd2a9a936c72ce820b98776e95a5316006c99ca895c66062f8b201433a801dcfe107a884447ee26c9
ssdeep: 196608:J5KwXKAh+JFByTWTIcDrTWuBDiUkT6nP:jKUhiBTIcDOuwUk
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T15D66231273DD8365C771A133B956B7517E7FBC2609A0F96B2FA4393CA830161520EBA3
sha3_384: 21fd30e44a10d65ce97bd720104038ae181b0c42e231ce84cc2eb0f1ac58d1369f000f6a19427826722098ced9c8e940
ep_bytes: e86ace0000e97ffeffffcccc57568b74
timestamp: 2014-11-18 09:34:18

Version Info:

Translation: 0x0809 0x04b0

Win32/CoinMiner.APN also known as:

Bkav W32.AIDetectNet.01
Lionic Trojan.Win32.Stampado.4!c
Elastic malicious (high confidence)
MicroWorld-eScan Generic.Ransom.Stampado.F32D3445
ClamAV Win.Malware.Agent-6365836-0
FireEye Generic.mg.0db96812691abe59
ALYac Generic.Ransom.Stampado.F32D3445
Malwarebytes Generic.Malware/Suspicious
K7AntiVirus CryptoMiner ( 0054bc511 )
Alibaba Trojan:Win32/CoinMiner.0a60b6ee
K7GW CryptoMiner ( 0054bc511 )
Symantec Trojan.Gen.MBT
tehtris Generic.Malware
ESET-NOD32 a variant of Win32/CoinMiner.APN
APEX Malicious
Paloalto generic.ml
Cynet Malicious (score: 100)
Kaspersky Trojan.Win32.Agent.xaeebn
BitDefender Generic.Ransom.Stampado.F32D3445
NANO-Antivirus Trojan.Win32.CoinMiner.etabtu
Emsisoft Generic.Ransom.Stampado.F32D3445 (B)
F-Secure Trojan.TR/CoinMiner.zfxkw
VIPRE Generic.Ransom.Stampado.F32D3445
TrendMicro HEUR_NAMETRICK.A
McAfee-GW-Edition BehavesLike.Win32.Generic.vc
Trapmine malicious.high.ml.score
Sophos Mal/Generic-S
Ikarus PUA.DownloadSponsor
GData Generic.Ransom.Stampado.F32D3445 (4x)
Avira TR/CoinMiner.zfxkw
MAX malware (ai score=99)
Xcitium Malware@#1wq78q22sj57x
Arcabit Generic.Ransom.Stampado.F32D3445 [many]
ZoneAlarm Trojan.Win32.Agent.xaeebn
Microsoft Trojan:Win32/Wacatac.B!ml
Google Detected
AhnLab-V3 Trojan/Win32.Agent.C2141669
McAfee Artemis!0DB96812691A
VBA32 Trojan.Autoit.Wirus
Cylance unsafe
Tencent Win32.Trojan.Agent.Vwhl
MaxSecure Trojan.Malware.11080410.susgen
Fortinet PossibleThreat
DeepInstinct MALICIOUS

How to remove Win32/CoinMiner.APN?

Win32/CoinMiner.APN malware is very difficult to remove manually. It places its data in numerous locations throughout the disk, and can get back itself from one of the elements. Additionally, countless changes in the windows registry, networking configurations and Group Policies are quite hard to identify and revert to the initial. It is much better to utilize a specific program – exactly, an anti-malware tool. GridinSoft Anti-Malware will fit the best for malware removal objectives.

Why GridinSoft Anti-Malware? It is very lightweight and has its databases updated practically every hour. In addition, it does not have such bugs and vulnerabilities as Microsoft Defender does. The combination of these details makes GridinSoft Anti-Malware perfect for clearing away malware of any form.

Remove the viruses with GridinSoft Anti-Malware

  • Download and install GridinSoft Anti-Malware. After the installation, you will be offered to perform the Standard Scan. Approve this action.
  • Gridinsoft Anti-Malware during the scan process

  • Standard scan checks the logical disk where the system files are stored, together with the files of programs you have already installed. The scan lasts up to 6 minutes.
  • GridinSoft Anti-Malware scan results

  • When the scan is over, you may choose the action for each detected virus. For all files of [SHORT_NAME] the default option is “Delete”. Press “Apply” to finish the malware removal.
  • GridinSoft Anti-Malware - After Cleaning
Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending