MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 e86081329173be1acc1486a47cee17c9c7b78c50928e7bb9e05a86f1c040a746. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



CoinMiner


Vendor detections: 11


Intelligence 11 IOCs YARA 5 File information Comments

SHA256 hash: e86081329173be1acc1486a47cee17c9c7b78c50928e7bb9e05a86f1c040a746
SHA3-384 hash: 4d5d02d9484bcbd30a9fd080f625f8e800094ac9f6f12bef1e36bb3fa33b50631db235b74906c747bb57d3abdbcf5aa3
SHA1 hash: df6828149d527b84a7b0dcb565aac13819897fc8
MD5 hash: f6d190c69bff0fee4414a20101267b20
humanhash: louisiana-queen-king-paris
File name:SecuriteInfo.com.PUA.Tool.Linux.BtcMine.9999.10415.27092
Download: download sample
Signature CoinMiner
File size:1'143'444 bytes
First seen:2024-09-01 14:20:58 UTC
Last seen:2024-09-12 14:26:20 UTC
File type: elf
MIME type:application/x-sharedlib
ssdeep 24576:esizaUcBZ1E8noALGP5XrRX5SIAPfotseGi7e7lovJOEk/ZFzl:eVzaUd8nodBXrRXXAPgtlGHGvJGl
TLSH T18C35331369001E105DCED97688A1CB708D69A9B523AF340F88F237F1696AE8E4DF5773
telfhash t1499002504044cd8811c5b8c2a150c0c0cd33596d46e93ee481a42694d4064855180994
Magika elf
Reporter SecuriteInfoCom
Tags:CoinMiner elf

Intelligence


File Origin
# of uploads :
4
# of downloads :
127
Origin country :
FR FR
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a file
Changes the time when the file was created, accessed, or modified
Kills processes
Collects information on the CPU
Runs as daemon
Changes access rights for a written file
Launching a process
Creates or modifies files in /cron to set up autorun
Substitutes an application name
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
anti-debug miner monero packed upx xmrig
Verdict:
Malicious
Uses P2P?:
false
Uses anti-vm?:
false
Architecture:
arm
Packer:
UPX
Botnet:
94.156.177.109
Number of open files:
1
Number of processes launched:
0
Processes remaning?
false
Remote TCP ports scanned:
not identified
Behaviour
no suspicious findings
Botnet C2s
TCP botnet C2(s):
not identified
UDP botnet C2(s):
not identified
Result
Verdict:
MALICIOUS
Result
Threat name:
Detection:
malicious
Classification:
troj.evad.mine
Score:
76 / 100
Signature
Executes the "crontab" command typically for achieving persistence
Executes the "iptables" command to insert, remove and/or manipulate rules
Found strings related to Crypto-Mining
Multi AV Scanner detection for submitted file
Sample is packed with UPX
Sample tries to persist itself using cron
Yara detected Xmrig cryptocurrency miner
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1502447 Sample: SecuriteInfo.com.PUA.Tool.L... Startdate: 01/09/2024 Architecture: LINUX Score: 76 37 Multi AV Scanner detection for submitted file 2->37 39 Yara detected Xmrig cryptocurrency miner 2->39 41 Sample is packed with UPX 2->41 8 SecuriteInfo.com.PUA.Tool.Linux.BtcMine.9999.10415.27092.elf 2->8         started        process3 signatures4 49 Found strings related to Crypto-Mining 8->49 11 SecuriteInfo.com.PUA.Tool.Linux.BtcMine.9999.10415.27092.elf 8->11         started        process5 process6 13 SecuriteInfo.com.PUA.Tool.Linux.BtcMine.9999.10415.27092.elf sh 11->13         started        15 SecuriteInfo.com.PUA.Tool.Linux.BtcMine.9999.10415.27092.elf sh 11->15         started        17 SecuriteInfo.com.PUA.Tool.Linux.BtcMine.9999.10415.27092.elf sh 11->17         started        19 5 other processes 11->19 process7 21 sh crontab 13->21         started        25 sh crontab 13->25         started        27 sh 13->27         started        29 sh iptables 15->29         started        31 sh which 17->31         started        33 sh which 19->33         started        file8 35 /var/spool/cron/crontabs/tmp.gQ7nrR, ASCII 21->35 dropped 43 Sample tries to persist itself using cron 21->43 45 Executes the "crontab" command typically for achieving persistence 21->45 47 Executes the "iptables" command to insert, remove and/or manipulate rules 29->47 signatures9
Threat name:
Linux.Trojan.Generic
Status:
Suspicious
First seen:
2024-08-31 17:25:08 UTC
File Type:
ELF32 Little (SO)
AV detection:
14 of 24 (58.33%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:xmrig antivm discovery miner persistence upx
Behaviour
Enumerates kernel/hardware configuration
Reads runtime system information
Changes its process name
Checks CPU configuration
Reads CPU attributes
Creates/modifies Cron job
Enumerates running processes
Unexpected DNS network traffic destination
Contacts a large (354257) amount of remote hosts
Creates a large amount of network flows
XMRig Miner payload
xmrig
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:elf_arm_mips_ko_so
Rule name:SUSP_ELF_LNX_UPX_Compressed_File
Author:Florian Roth (Nextron Systems)
Description:Detects a suspicious ELF binary with UPX compression
Reference:Internal Research
Rule name:unixredflags3
Author:Tim Brown @timb_machine
Description:Hunts for UNIX red flags
Rule name:upx_packed_elf_v1
Author:RandomMalware

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

CoinMiner

elf e86081329173be1acc1486a47cee17c9c7b78c50928e7bb9e05a86f1c040a746

(this sample)

  
Delivery method
Distributed via web download

Comments