MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 2bd102ddc0e618d91a7adc3f3fb92fcfb258680f11b904bb129f5f2f918dcc5f. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
CoinMiner
Vendor detections: 7
| SHA256 hash: | 2bd102ddc0e618d91a7adc3f3fb92fcfb258680f11b904bb129f5f2f918dcc5f |
|---|---|
| SHA3-384 hash: | 5e887809c9df34c919c09fad3369b29ba3d3aa51d77236dfcc2ac1cb717f9ae8226d2298abaf062d7f33736a6d63c95d |
| SHA1 hash: | 3eea91298e19f0a4c33d7b52e2b06e477235aa6f |
| MD5 hash: | eb2f5e1b8f818cf6a7dafe78aea62c93 |
| humanhash: | seven-uncle-nevada-king |
| File name: | x86_64 |
| Download: | download sample |
| Signature | CoinMiner |
| File size: | 2'365'680 bytes |
| First seen: | 2022-01-20 20:01:41 UTC |
| Last seen: | 2022-01-20 22:10:49 UTC |
| File type: | elf |
| MIME type: | application/x-sharedlib |
| ssdeep | 49152:PYprFGudeOr5G5WvRNLinGPOZby+XzvBTlC95L0ATpo7QGXN0Zy:PdudeVEvRNWGPYby+LBQAATOQvZy |
| TLSH | T1C5B533CA079B5B5AE3429E3F5B5173B2BBCCD5105DD528435267A869E03AEF83A0E031 |
| Reporter | Anonymous |
| Tags: | CoinMiner elf |
Intelligence
File Origin
# of uploads :
2
# of downloads :
192
Origin country :
n/a
Vendor Threat Intelligence
Detection(s):
Verdict:
Likely Malicious
Threat level:
7.5/10
Confidence:
100%
Tags:
anti-debug
Verdict:
Malicious
Uses P2P?:
false
Uses anti-vm?:
true
Architecture:
x86
Packer:
UPX
Botnet:
unknown
Number of open files:
213
Number of processes launched:
81
Processes remaning?
true
Remote TCP ports scanned:
not identified
Full report:
Behaviour
Anti-VM
Process Renaming
Botnet C2s
TCP botnet C2(s):
198.23.214.117:8080
UDP botnet C2(s):
not identified
Result
Verdict:
MALICIOUS
Malware family:
XMRig Miner
Verdict:
Malicious
Result
Threat name:
Unknown
Detection:
malicious
Classification:
troj.evad.mine
Score:
88 / 100
Signature
Antivirus / Scanner detection for submitted sample
Detected Stratum mining protocol
Executes the "crontab" command typically for achieving persistence
Multi AV Scanner detection for submitted file
Sample is packed with UPX
Sample reads /proc/mounts (often used for finding a writable filesystem)
Sample tries to persist itself using cron
Searches for CPU information (likely indicative for DDoS capability)
Tries to load the MSR kernel module used for reading/writing to CPUs model specific register
Writes to CPU model specific registers (MSR) (e.g. miners improve performance by disabling HW prefetcher)
Behaviour
Behavior Graph:
Threat name:
Linux.Coinminer.BitCoinMiner
Status:
Malicious
First seen:
2021-11-14 22:03:39 UTC
File Type:
ELF64 Little (SO)
AV detection:
23 of 43 (53.49%)
Threat level:
4/5
Result
Malware family:
n/a
Score:
8/10
Tags:
persistence
Behaviour
Modifies data under HKEY_USERS
Sets service image path in registry
Please note that we are no longer able to provide a coverage score for Virus Total.
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
Delivery method
Distributed via web download
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.