Win64/CoinMiner.AEF

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey
Spectating the Win64/CoinMiner.AEF detection name means that your PC is in big danger. This computer virus can correctly be named as ransomware – virus which encrypts your files and forces you to pay for their decryption. Stopping it requires some unusual steps that must be taken as soon as possible.
GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

Win64/CoinMiner.AEF detection is a malware detection you can spectate in your computer. It generally shows up after the provoking procedures on your computer – opening the suspicious e-mail messages, clicking the banner in the Internet or installing the program from unreliable resources. From the instance it shows up, you have a short time to take action until it begins its destructive activity. And be sure – it is far better not to await these destructive actions.

What is Win64/CoinMiner.AEF virus?

Win64/CoinMiner.AEF is ransomware-type malware. It searches for the documents on your disk drive, encrypts it, and then asks you to pay the ransom for getting the decryption key. Besides making your documents locked, this virus additionally does a ton of damage to your system. It changes the networking settings in order to stop you from looking for the removal guidelines or downloading the antivirus. In some cases, Win64/CoinMiner.AEF can additionally stop the launching of anti-malware programs.

Win64/CoinMiner.AEF Summary

In summary, Win64/CoinMiner.AEF malware activities in the infected system are next:

  • SetUnhandledExceptionFilter detected (possible anti-debug);
  • Creates RWX memory;
  • Dynamic (imported) function loading detected;
  • Reads data out of its own binary image;
  • The binary contains an unknown PE section name indicative of packing;
  • The binary likely contains encrypted or compressed data.;
  • The executable is compressed using UPX;
  • Authenticode signature is invalid;
  • A process attempted to delay the analysis task by a long amount of time.;
  • Installs itself for autorun at Windows startup;
  • Ciphering the files located on the victim’s disk drives — so the victim cannot open these files;
  • Blocking the launching of .exe files of security tools
  • Blocking the launching of installation files of anti-virus apps

Ransomware has been a horror story for the last 4 years. It is challenging to picture a more harmful malware for both individuals and corporations. The algorithms utilized in Win64/CoinMiner.AEF (typically, RHA-1028 or AES-256) are not hackable – with minor exclusions. To hack it with a brute force, you need to have more time than our galaxy actually exists, and possibly will exist. But that virus does not do all these terrible things without delay – it can require up to several hours to cipher all of your documents. Therefore, seeing the Win64/CoinMiner.AEF detection is a clear signal that you should begin the removal process.

Where did I get the Win64/CoinMiner.AEF?

Standard tactics of Win64/CoinMiner.AEF injection are usual for all other ransomware examples. Those are one-day landing sites where users are offered to download the free app, so-called bait e-mails and hacktools. Bait e-mails are a quite modern tactic in malware spreading – you get the email that mimics some standard notifications about deliveries or bank service conditions shifts. Within the e-mail, there is an infected MS Office file, or a web link which opens the exploit landing site.

Malicious email spam

Malicious email message. This one tricks you to open the phishing website.

Avoiding it looks pretty simple, but still needs tons of recognition. Malware can hide in various places, and it is much better to stop it even before it invades your PC than to rely on an anti-malware program. Common cybersecurity awareness is just an essential item in the modern world, even if your interaction with a computer stays on YouTube videos. That may save you a great deal of time and money which you would certainly spend while looking for a solution.

Win64/CoinMiner.AEF malware technical details

File Info:

name: 4A81326082A15CFBDAF7.mlw
path: /opt/CAPEv2/storage/binaries/520e981591b90f7b934232f27a14196494d4619bcda05f5f782d44b00a76ee5c
crc32: D2FBED74
md5: 4a81326082a15cfbdaf7aed6b1898e95
sha1: 7ea7a57dfb6f2580ab0e20d7898d0187b47257d0
sha256: 520e981591b90f7b934232f27a14196494d4619bcda05f5f782d44b00a76ee5c
sha512: e1cc5493d491166a96469e6c866b3da640e56ae996ff0d1bc4f50d30d1643eea7da3c8eaff9c36e1bffe5765af1746d646eb0d27ff828687e8c299bd3df0b692
ssdeep: 196608:lPA5MAo/CNoMk2vLdtsLfJ7oxSv0Djnz69bfY:l2oaNoMRvL0LB7gjz69bA
type: PE32+ executable (console) x86-64, for MS Windows
tlsh: T19B763381B198159CD112D8F3FAB4D8A034EC65F99F18D96027B0BAE41D178F32BB674E
sha3_384: 8785f1f7af033a3ab20981c1f0d3ad973ae320cef167b214ca432a3b4ace68f9dc57b736737c9fb96427be041fc82fb3
ep_bytes: 53565755488d351a9fbbff488dbedb2f
timestamp: 2019-09-27 22:05:56

Version Info:

0: [No Data]

Win64/CoinMiner.AEF also known as:

Elastic malicious (high confidence)
DrWeb Trojan.Packed2.42620
MicroWorld-eScan Gen:Variant.Razy.560460
FireEye Generic.mg.4a81326082a15cfb
McAfee Trickbot-FRE!4A81326082A1
Cylance Unsafe
Zillya Trojan.Kryptik.Win64.6849
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 00570b0c1 )
K7GW Trojan ( 00570b0c1 )
Cybereason malicious.082a15
Cyren W64/ReposFxg.A.gen!Eldorado
ESET-NOD32 a variant of Win64/CoinMiner.AEF.gen
ClamAV Win.Malware.Tofsee-7057860-0
Kaspersky Trojan-Ransom.Win32.PornoAsset.dicc
BitDefender Gen:Variant.Razy.560460
Avast Win32:ReposFxg-F [Trj]
Tencent Malware.Win32.Gencirc.10b8003c
Ad-Aware Gen:Variant.Razy.560460
Emsisoft Gen:Variant.Razy.560460 (B)
McAfee-GW-Edition BehavesLike.Win64.Trickbot.wm
Sophos ML/PE-A + Mal/HckPk-S
Ikarus Trojan-Banker.TrickBot
GData Gen:Variant.Razy.560460
Jiangmin Trojan.PornoAsset.gid
Avira TR/Crypt.ULPM.Gen
Antiy-AVL Trojan/Generic.ASMalwS.2C7B644
Arcabit Trojan.Razy.D88D4C
Microsoft Trojan:Win32/SmokeLoader
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win64.Agent.C3487739
Acronis suspicious
VBA32 Worm.Win64.Autorun
ALYac Gen:Variant.Razy.560460
MAX malware (ai score=85)
Malwarebytes Trojan.BitCoinMiner
APEX Malicious
Rising Trojan.Kryptik!1.C31C (CLASSIC)
Yandex Trojan.GenAsa!ljywjnZY6TE
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.121218.susgen
Fortinet W64/Kryptik.BTT!tr
AVG Win32:ReposFxg-F [Trj]
CrowdStrike win/malicious_confidence_100% (D)

How to remove Win64/CoinMiner.AEF?

Win64/CoinMiner.AEF malware is very difficult to eliminate by hand. It places its files in multiple places throughout the disk, and can get back itself from one of the elements. Additionally, a range of alterations in the registry, networking setups and Group Policies are really hard to discover and revert to the original. It is far better to use a specific app – exactly, an anti-malware tool. GridinSoft Anti-Malware will definitely fit the best for virus removal reasons.

Why GridinSoft Anti-Malware? It is pretty lightweight and has its databases updated practically every hour. In addition, it does not have such problems and weakness as Microsoft Defender does. The combination of these aspects makes GridinSoft Anti-Malware ideal for taking out malware of any type.

Remove the viruses with GridinSoft Anti-Malware

  • Download and install GridinSoft Anti-Malware. After the installation, you will be offered to perform the Standard Scan. Approve this action.
  • Gridinsoft Anti-Malware during the scan process

  • Standard scan checks the logical disk where the system files are stored, together with the files of programs you have already installed. The scan lasts up to 6 minutes.
  • GridinSoft Anti-Malware scan results

  • When the scan is over, you may choose the action for each detected virus. For all files of [SHORT_NAME] the default option is “Delete”. Press “Apply” to finish the malware removal.
  • GridinSoft Anti-Malware - After Cleaning
Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending