Edit tour

Linux Analysis Report
SecuriteInfo.com.PUA.Tool.Linux.BtcMine.9999.5965.11737.elf

Overview

General Information

Sample Name:SecuriteInfo.com.PUA.Tool.Linux.BtcMine.9999.5965.11737.elf
Analysis ID:1348072
MD5:16da48c2144fc7e3a9d7938816d1cb56
SHA1:c3842182420aaa61e99561575e788d9188b75c12
SHA256:b98c6b42626a0f6fb1a010abe70a32e9e5a71ac06a7905c14269f3471737c81f
Tags:elf
Infos:

Detection

Xmrig
Score:84
Range:0 - 100
Whitelisted:false

Signatures

Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected Xmrig cryptocurrency miner
Sample is packed with UPX
Found strings related to Crypto-Mining
Machine Learning detection for sample
Sample reads /proc/mounts (often used for finding a writable filesystem)
Stdout / stderr contain strings indicative of a mining client
Sample contains only a LOAD segment without any section mappings
Reads CPU information from /sys indicative of miner or evasive malware
Yara signature match
Reads system information from the proc file system
Uses the "uname" system call to query kernel version information (possible evasion)
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Reads CPU information from /proc indicative of miner or evasive malware
ELF contains segments with high entropy indicating compressed/encrypted content

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious

Analysis Advice

All HTTP servers contacted by the sample do not answer. The sample is likely an old dropper which does no longer work.
Non-zero exit code suggests an error during the execution. Lookup the error code for hints.
Joe Sandbox Version:38.0.0 Ammolite
Analysis ID:1348072
Start date and time:2023-11-26 19:16:05 +01:00
Joe Sandbox Product:CloudBasic
Overall analysis duration:0h 4m 37s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample file name:SecuriteInfo.com.PUA.Tool.Linux.BtcMine.9999.5965.11737.elf
Detection:MAL
Classification:mal84.troj.evad.mine.linELF@0/0@0/0
Command:/tmp/SecuriteInfo.com.PUA.Tool.Linux.BtcMine.9999.5965.11737.elf
PID:6202
Exit Code:2
Exit Code Info:
Killed:False
Standard Output:
[2023-11-26 19:16:43.150] unable to open "/tmp/config.json".
[2023-11-26 19:16:43.154] unable to open "/root/.xmrig.json".
[2023-11-26 19:16:43.156] unable to open "/root/.config/xmrig.json".
[2023-11-26 19:16:43.158] no valid configuration found, try https://xmrig.com/wizard
Standard Error:
  • system is lnxubuntu20
  • cleanup
SourceRuleDescriptionAuthorStrings
6202.1.0000000000400000.0000000000c3d000.r-x.sdmpJoeSecurity_XmrigYara detected Xmrig cryptocurrency minerJoe Security
    6202.1.0000000000400000.0000000000c3d000.r-x.sdmpLinux_Cryptominer_Camelot_cdd631c1unknownunknown
    • 0x7c97f:$a: 00 5F 5A 4E 35 78 6D 72 69 67 35 50 6F 6F 6C 73
    • 0x8b01e:$a: 00 5F 5A 4E 35 78 6D 72 69 67 35 50 6F 6F 6C 73
    • 0x96172:$a: 00 5F 5A 4E 35 78 6D 72 69 67 35 50 6F 6F 6C 73
    • 0xa2668:$a: 00 5F 5A 4E 35 78 6D 72 69 67 35 50 6F 6F 6C 73
    • 0xa9b5c:$a: 00 5F 5A 4E 35 78 6D 72 69 67 35 50 6F 6F 6C 73
    • 0xaf11b:$a: 00 5F 5A 4E 35 78 6D 72 69 67 35 50 6F 6F 6C 73
    • 0xc98e8:$a: 00 5F 5A 4E 35 78 6D 72 69 67 35 50 6F 6F 6C 73
    • 0xe4049:$a: 00 5F 5A 4E 35 78 6D 72 69 67 35 50 6F 6F 6C 73
    • 0xe6c6f:$a: 00 5F 5A 4E 35 78 6D 72 69 67 35 50 6F 6F 6C 73
    • 0x1086ec:$a: 00 5F 5A 4E 35 78 6D 72 69 67 35 50 6F 6F 6C 73
    • 0x110033:$a: 00 5F 5A 4E 35 78 6D 72 69 67 35 50 6F 6F 6C 73
    • 0x11265c:$a: 00 5F 5A 4E 35 78 6D 72 69 67 35 50 6F 6F 6C 73
    6202.1.0000000000400000.0000000000c3d000.r-x.sdmpLinux_Cryptominer_Camelot_209b02ddunknownunknown
    • 0x285998:$a: 45 31 F5 44 0B 5C 24 F4 41 C1 EA 10 44 0B 54 24
    • 0x286834:$a: 45 31 F5 44 0B 5C 24 F4 41 C1 EA 10 44 0B 54 24
    6202.1.0000000000400000.0000000000c3d000.r-x.sdmpLinux_Cryptominer_Xmrminer_67bf4b54unknownunknown
    • 0x21345c:$a: 46 70 4A 8B 2C E0 83 7D 00 03 74 DA 8B 4D 68 85 C9 74 DC 45
    6202.1.0000000000400000.0000000000c3d000.r-x.sdmpLinux_Trojan_Pornoasset_927f314funknownunknown
    • 0x386998:$a: C3 D3 CB D3 C3 48 31 C3 48 0F AF F0 48 0F AF F0 48 0F AF F0 48
    Click to see the 3 entries
    No Snort rule has matched

    Click to jump to signature section

    Show All Signature Results

    AV Detection

    barindex
    Source: SecuriteInfo.com.PUA.Tool.Linux.BtcMine.9999.5965.11737.elfReversingLabs: Detection: 24%
    Source: SecuriteInfo.com.PUA.Tool.Linux.BtcMine.9999.5965.11737.elfVirustotal: Detection: 20%Perma Link
    Source: SecuriteInfo.com.PUA.Tool.Linux.BtcMine.9999.5965.11737.elfJoe Sandbox ML: detected

    Bitcoin Miner

    barindex
    Source: Yara matchFile source: 6202.1.0000000000400000.0000000000c3d000.r-x.sdmp, type: MEMORY
    Source: Yara matchFile source: Process Memory Space: SecuriteInfo.com.PUA.Tool.Linux.BtcMine.9999.5965.11737.elf PID: 6202, type: MEMORYSTR
    Source: SecuriteInfo.com.PUA.Tool.Linux.BtcMine.9999.5965.11737.elf, 6202.1.0000000000400000.0000000000c3d000.r-x.sdmpString found in binary or memory: stratum+ssl://randomx.xmrig.com:443
    Source: SecuriteInfo.com.PUA.Tool.Linux.BtcMine.9999.5965.11737.elf, 6202.1.0000000000400000.0000000000c3d000.r-x.sdmpString found in binary or memory: CryptonightR_instruction_mov105
    Source: SecuriteInfo.com.PUA.Tool.Linux.BtcMine.9999.5965.11737.elf, 6202.1.0000000000400000.0000000000c3d000.r-x.sdmpString found in binary or memory: -o, --url=URL URL of mining server
    Source: SecuriteInfo.com.PUA.Tool.Linux.BtcMine.9999.5965.11737.elf, 6202.1.0000000000400000.0000000000c3d000.r-x.sdmpString found in binary or memory: stratum+tcp://
    Source: SecuriteInfo.com.PUA.Tool.Linux.BtcMine.9999.5965.11737.elf, 6202.1.0000000000400000.0000000000c3d000.r-x.sdmpString found in binary or memory: Usage: xmrig [OPTIONS]
    Source: SecuriteInfo.com.PUA.Tool.Linux.BtcMine.9999.5965.11737.elf, 6202.1.0000000000400000.0000000000c3d000.r-x.sdmpString found in binary or memory: XMRig 6.20.0
    Source: /tmp/SecuriteInfo.com.PUA.Tool.Linux.BtcMine.9999.5965.11737.elfStdout: xmrig
    Source: /tmp/SecuriteInfo.com.PUA.Tool.Linux.BtcMine.9999.5965.11737.elf (PID: 6202)Reads CPU info from /sys: /sys/devices/system/cpu/onlineJump to behavior
    Source: /tmp/SecuriteInfo.com.PUA.Tool.Linux.BtcMine.9999.5965.11737.elf (PID: 6202)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/topology/core_cpusJump to behavior
    Source: /tmp/SecuriteInfo.com.PUA.Tool.Linux.BtcMine.9999.5965.11737.elf (PID: 6202)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/topology/core_idJump to behavior
    Source: /tmp/SecuriteInfo.com.PUA.Tool.Linux.BtcMine.9999.5965.11737.elf (PID: 6202)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/topology/die_cpusJump to behavior
    Source: /tmp/SecuriteInfo.com.PUA.Tool.Linux.BtcMine.9999.5965.11737.elf (PID: 6202)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/topology/package_cpusJump to behavior
    Source: /tmp/SecuriteInfo.com.PUA.Tool.Linux.BtcMine.9999.5965.11737.elf (PID: 6202)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/topology/physical_package_idJump to behavior
    Source: /tmp/SecuriteInfo.com.PUA.Tool.Linux.BtcMine.9999.5965.11737.elf (PID: 6202)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index0/shared_cpu_mapJump to behavior
    Source: /tmp/SecuriteInfo.com.PUA.Tool.Linux.BtcMine.9999.5965.11737.elf (PID: 6202)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index0/levelJump to behavior
    Source: /tmp/SecuriteInfo.com.PUA.Tool.Linux.BtcMine.9999.5965.11737.elf (PID: 6202)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index0/typeJump to behavior
    Source: /tmp/SecuriteInfo.com.PUA.Tool.Linux.BtcMine.9999.5965.11737.elf (PID: 6202)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index0/idJump to behavior
    Source: /tmp/SecuriteInfo.com.PUA.Tool.Linux.BtcMine.9999.5965.11737.elf (PID: 6202)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index0/sizeJump to behavior
    Source: /tmp/SecuriteInfo.com.PUA.Tool.Linux.BtcMine.9999.5965.11737.elf (PID: 6202)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index0/coherency_line_sizeJump to behavior
    Source: /tmp/SecuriteInfo.com.PUA.Tool.Linux.BtcMine.9999.5965.11737.elf (PID: 6202)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index0/number_of_setsJump to behavior
    Source: /tmp/SecuriteInfo.com.PUA.Tool.Linux.BtcMine.9999.5965.11737.elf (PID: 6202)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index0/physical_line_partitionJump to behavior
    Source: /tmp/SecuriteInfo.com.PUA.Tool.Linux.BtcMine.9999.5965.11737.elf (PID: 6202)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index1/shared_cpu_mapJump to behavior
    Source: /tmp/SecuriteInfo.com.PUA.Tool.Linux.BtcMine.9999.5965.11737.elf (PID: 6202)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index1/levelJump to behavior
    Source: /tmp/SecuriteInfo.com.PUA.Tool.Linux.BtcMine.9999.5965.11737.elf (PID: 6202)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index1/typeJump to behavior
    Source: /tmp/SecuriteInfo.com.PUA.Tool.Linux.BtcMine.9999.5965.11737.elf (PID: 6202)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index1/idJump to behavior
    Source: /tmp/SecuriteInfo.com.PUA.Tool.Linux.BtcMine.9999.5965.11737.elf (PID: 6202)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index2/shared_cpu_mapJump to behavior
    Source: /tmp/SecuriteInfo.com.PUA.Tool.Linux.BtcMine.9999.5965.11737.elf (PID: 6202)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index2/levelJump to behavior
    Source: /tmp/SecuriteInfo.com.PUA.Tool.Linux.BtcMine.9999.5965.11737.elf (PID: 6202)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index2/typeJump to behavior
    Source: /tmp/SecuriteInfo.com.PUA.Tool.Linux.BtcMine.9999.5965.11737.elf (PID: 6202)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index2/idJump to behavior
    Source: /tmp/SecuriteInfo.com.PUA.Tool.Linux.BtcMine.9999.5965.11737.elf (PID: 6202)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index2/sizeJump to behavior
    Source: /tmp/SecuriteInfo.com.PUA.Tool.Linux.BtcMine.9999.5965.11737.elf (PID: 6202)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index2/coherency_line_sizeJump to behavior
    Source: /tmp/SecuriteInfo.com.PUA.Tool.Linux.BtcMine.9999.5965.11737.elf (PID: 6202)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index2/number_of_setsJump to behavior
    Source: /tmp/SecuriteInfo.com.PUA.Tool.Linux.BtcMine.9999.5965.11737.elf (PID: 6202)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index2/physical_line_partitionJump to behavior
    Source: /tmp/SecuriteInfo.com.PUA.Tool.Linux.BtcMine.9999.5965.11737.elf (PID: 6202)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index3/shared_cpu_mapJump to behavior
    Source: /tmp/SecuriteInfo.com.PUA.Tool.Linux.BtcMine.9999.5965.11737.elf (PID: 6202)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index3/levelJump to behavior
    Source: /tmp/SecuriteInfo.com.PUA.Tool.Linux.BtcMine.9999.5965.11737.elf (PID: 6202)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index3/typeJump to behavior
    Source: /tmp/SecuriteInfo.com.PUA.Tool.Linux.BtcMine.9999.5965.11737.elf (PID: 6202)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index3/idJump to behavior
    Source: /tmp/SecuriteInfo.com.PUA.Tool.Linux.BtcMine.9999.5965.11737.elf (PID: 6202)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index3/sizeJump to behavior
    Source: /tmp/SecuriteInfo.com.PUA.Tool.Linux.BtcMine.9999.5965.11737.elf (PID: 6202)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index3/coherency_line_sizeJump to behavior
    Source: /tmp/SecuriteInfo.com.PUA.Tool.Linux.BtcMine.9999.5965.11737.elf (PID: 6202)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index3/number_of_setsJump to behavior
    Source: /tmp/SecuriteInfo.com.PUA.Tool.Linux.BtcMine.9999.5965.11737.elf (PID: 6202)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index3/physical_line_partitionJump to behavior
    Source: /tmp/SecuriteInfo.com.PUA.Tool.Linux.BtcMine.9999.5965.11737.elf (PID: 6202)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/topology/core_cpusJump to behavior
    Source: /tmp/SecuriteInfo.com.PUA.Tool.Linux.BtcMine.9999.5965.11737.elf (PID: 6202)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/topology/core_idJump to behavior
    Source: /tmp/SecuriteInfo.com.PUA.Tool.Linux.BtcMine.9999.5965.11737.elf (PID: 6202)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/topology/die_cpusJump to behavior
    Source: /tmp/SecuriteInfo.com.PUA.Tool.Linux.BtcMine.9999.5965.11737.elf (PID: 6202)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/topology/package_cpusJump to behavior
    Source: /tmp/SecuriteInfo.com.PUA.Tool.Linux.BtcMine.9999.5965.11737.elf (PID: 6202)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/topology/physical_package_idJump to behavior
    Source: /tmp/SecuriteInfo.com.PUA.Tool.Linux.BtcMine.9999.5965.11737.elf (PID: 6202)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index0/shared_cpu_mapJump to behavior
    Source: /tmp/SecuriteInfo.com.PUA.Tool.Linux.BtcMine.9999.5965.11737.elf (PID: 6202)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index0/levelJump to behavior
    Source: /tmp/SecuriteInfo.com.PUA.Tool.Linux.BtcMine.9999.5965.11737.elf (PID: 6202)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index0/typeJump to behavior
    Source: /tmp/SecuriteInfo.com.PUA.Tool.Linux.BtcMine.9999.5965.11737.elf (PID: 6202)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index0/idJump to behavior
    Source: /tmp/SecuriteInfo.com.PUA.Tool.Linux.BtcMine.9999.5965.11737.elf (PID: 6202)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index0/sizeJump to behavior
    Source: /tmp/SecuriteInfo.com.PUA.Tool.Linux.BtcMine.9999.5965.11737.elf (PID: 6202)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index0/coherency_line_sizeJump to behavior
    Source: /tmp/SecuriteInfo.com.PUA.Tool.Linux.BtcMine.9999.5965.11737.elf (PID: 6202)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index0/number_of_setsJump to behavior
    Source: /tmp/SecuriteInfo.com.PUA.Tool.Linux.BtcMine.9999.5965.11737.elf (PID: 6202)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index0/physical_line_partitionJump to behavior
    Source: /tmp/SecuriteInfo.com.PUA.Tool.Linux.BtcMine.9999.5965.11737.elf (PID: 6202)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index1/shared_cpu_mapJump to behavior
    Source: /tmp/SecuriteInfo.com.PUA.Tool.Linux.BtcMine.9999.5965.11737.elf (PID: 6202)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index1/levelJump to behavior
    Source: /tmp/SecuriteInfo.com.PUA.Tool.Linux.BtcMine.9999.5965.11737.elf (PID: 6202)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index1/typeJump to behavior
    Source: /tmp/SecuriteInfo.com.PUA.Tool.Linux.BtcMine.9999.5965.11737.elf (PID: 6202)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index1/idJump to behavior
    Source: /tmp/SecuriteInfo.com.PUA.Tool.Linux.BtcMine.9999.5965.11737.elf (PID: 6202)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index2/shared_cpu_mapJump to behavior
    Source: /tmp/SecuriteInfo.com.PUA.Tool.Linux.BtcMine.9999.5965.11737.elf (PID: 6202)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index2/levelJump to behavior
    Source: /tmp/SecuriteInfo.com.PUA.Tool.Linux.BtcMine.9999.5965.11737.elf (PID: 6202)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index2/typeJump to behavior
    Source: /tmp/SecuriteInfo.com.PUA.Tool.Linux.BtcMine.9999.5965.11737.elf (PID: 6202)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index2/idJump to behavior
    Source: /tmp/SecuriteInfo.com.PUA.Tool.Linux.BtcMine.9999.5965.11737.elf (PID: 6202)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index2/sizeJump to behavior
    Source: /tmp/SecuriteInfo.com.PUA.Tool.Linux.BtcMine.9999.5965.11737.elf (PID: 6202)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index2/coherency_line_sizeJump to behavior
    Source: /tmp/SecuriteInfo.com.PUA.Tool.Linux.BtcMine.9999.5965.11737.elf (PID: 6202)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index2/number_of_setsJump to behavior
    Source: /tmp/SecuriteInfo.com.PUA.Tool.Linux.BtcMine.9999.5965.11737.elf (PID: 6202)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index2/physical_line_partitionJump to behavior
    Source: /tmp/SecuriteInfo.com.PUA.Tool.Linux.BtcMine.9999.5965.11737.elf (PID: 6202)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index3/shared_cpu_mapJump to behavior
    Source: /tmp/SecuriteInfo.com.PUA.Tool.Linux.BtcMine.9999.5965.11737.elf (PID: 6202)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index3/levelJump to behavior
    Source: /tmp/SecuriteInfo.com.PUA.Tool.Linux.BtcMine.9999.5965.11737.elf (PID: 6202)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index3/typeJump to behavior
    Source: /tmp/SecuriteInfo.com.PUA.Tool.Linux.BtcMine.9999.5965.11737.elf (PID: 6202)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index3/idJump to behavior
    Source: /tmp/SecuriteInfo.com.PUA.Tool.Linux.BtcMine.9999.5965.11737.elf (PID: 6202)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index3/sizeJump to behavior
    Source: /tmp/SecuriteInfo.com.PUA.Tool.Linux.BtcMine.9999.5965.11737.elf (PID: 6202)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index3/coherency_line_sizeJump to behavior
    Source: /tmp/SecuriteInfo.com.PUA.Tool.Linux.BtcMine.9999.5965.11737.elf (PID: 6202)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index3/number_of_setsJump to behavior
    Source: /tmp/SecuriteInfo.com.PUA.Tool.Linux.BtcMine.9999.5965.11737.elf (PID: 6202)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index3/physical_line_partitionJump to behavior
    Source: /tmp/SecuriteInfo.com.PUA.Tool.Linux.BtcMine.9999.5965.11737.elf (PID: 6202)Reads CPU info from /sys: /sys/devices/system/cpu/possibleJump to behavior
    Source: /tmp/SecuriteInfo.com.PUA.Tool.Linux.BtcMine.9999.5965.11737.elf (PID: 6202)Reads CPU info from proc file: /proc/cpuinfoJump to behavior
    Source: global trafficTCP traffic: 192.168.2.23:43928 -> 91.189.91.42:443
    Source: global trafficTCP traffic: 192.168.2.23:42836 -> 91.189.91.43:443
    Source: global trafficTCP traffic: 192.168.2.23:42516 -> 109.202.202.202:80
    Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443
    Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
    Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
    Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
    Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
    Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
    Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
    Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
    Source: SecuriteInfo.com.PUA.Tool.Linux.BtcMine.9999.5965.11737.elfString found in binary or memory: http://upx.sf.net
    Source: SecuriteInfo.com.PUA.Tool.Linux.BtcMine.9999.5965.11737.elf, 6202.1.0000000000400000.0000000000c3d000.r-x.sdmpString found in binary or memory: https://xmrig.com/benchmark/%s
    Source: SecuriteInfo.com.PUA.Tool.Linux.BtcMine.9999.5965.11737.elf, 6202.1.0000000000400000.0000000000c3d000.r-x.sdmpString found in binary or memory: https://xmrig.com/docs/algorithms
    Source: SecuriteInfo.com.PUA.Tool.Linux.BtcMine.9999.5965.11737.elf, 6202.1.0000000002ad4000.0000000002b18000.rw-.sdmpString found in binary or memory: https://xmrig.com/wizard
    Source: SecuriteInfo.com.PUA.Tool.Linux.BtcMine.9999.5965.11737.elf, 6202.1.0000000000400000.0000000000c3d000.r-x.sdmpString found in binary or memory: https://xmrig.com/wizard%s

    System Summary

    barindex
    Source: 6202.1.0000000000400000.0000000000c3d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Cryptominer_Camelot_cdd631c1 Author: unknown
    Source: 6202.1.0000000000400000.0000000000c3d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Cryptominer_Camelot_209b02dd Author: unknown
    Source: 6202.1.0000000000400000.0000000000c3d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Cryptominer_Xmrminer_67bf4b54 Author: unknown
    Source: 6202.1.0000000000400000.0000000000c3d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Pornoasset_927f314f Author: unknown
    Source: 6202.1.0000000000400000.0000000000c3d000.r-x.sdmp, type: MEMORYMatched rule: MacOS_Cryptominer_Xmrig_241780a1 Author: unknown
    Source: Process Memory Space: SecuriteInfo.com.PUA.Tool.Linux.BtcMine.9999.5965.11737.elf PID: 6202, type: MEMORYSTRMatched rule: MacOS_Cryptominer_Xmrig_241780a1 Author: unknown
    Source: LOAD without section mappingsProgram segment: 0x400000
    Source: 6202.1.0000000000400000.0000000000c3d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Cryptominer_Camelot_cdd631c1 reference_sample = 91549c171ae7f43c1a85a303be30169932a071b5c2b6cf3f4913f20073c97897, os = linux, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Cryptominer.Camelot, fingerprint = fa174ac25467ab6e0f11cf1f0a5c6bf653737e9bbdc9411aabeae460a33faa5e, id = cdd631c1-2c03-47dd-b50a-e8c0b9f67271, last_modified = 2021-09-16
    Source: 6202.1.0000000000400000.0000000000c3d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Cryptominer_Camelot_209b02dd reference_sample = 60d33d1fdabc6b10f7bb304f4937051a53d63f39613853836e6c4d095343092e, os = linux, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Cryptominer.Camelot, fingerprint = 5829daea974d581bb49ac08150b63b7b24e6fae68f669b6b7ab48418560894d4, id = 209b02dd-3087-475b-8d28-baa18647685b, last_modified = 2021-09-16
    Source: 6202.1.0000000000400000.0000000000c3d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Cryptominer_Xmrminer_67bf4b54 reference_sample = 9d33fba4fda6831d22afc72bf3d6d5349c5393abb3823dfa2a5c9e391d2b9ddf, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Cryptominer.Xmrminer, fingerprint = 5f2fae0eee79dac3c202796d987ad139520fadae145c84ab5769d46afb2518c2, id = 67bf4b54-aa02-4f4c-ba70-3f2db1418c7e, last_modified = 2021-09-16
    Source: 6202.1.0000000000400000.0000000000c3d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Pornoasset_927f314f reference_sample = d653598df857535c354ba21d96358d4767d6ada137ee32ce5eb4972363b35f93, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Pornoasset, fingerprint = 7214d3132fc606482e3f6236d291082a3abc0359c80255048045dba6e60ec7bf, id = 927f314f-2cbb-4f87-b75c-9aa5ef758599, last_modified = 2021-09-16
    Source: 6202.1.0000000000400000.0000000000c3d000.r-x.sdmp, type: MEMORYMatched rule: MacOS_Cryptominer_Xmrig_241780a1 reference_sample = 2e94fa6ac4045292bf04070a372a03df804fa96c3b0cb4ac637eeeb67531a32f, os = macos, severity = x86, creation_date = 2021-09-30, scan_context = file, memory, license = Elastic License v2, threat_name = MacOS.Cryptominer.Xmrig, fingerprint = be9c56f18e0f0bdc8c46544039b9cb0bbba595c1912d089b2bcc7a7768ac04a8, id = 241780a1-ad50-4ded-b85a-26339ae5a632, last_modified = 2021-10-25
    Source: Process Memory Space: SecuriteInfo.com.PUA.Tool.Linux.BtcMine.9999.5965.11737.elf PID: 6202, type: MEMORYSTRMatched rule: MacOS_Cryptominer_Xmrig_241780a1 reference_sample = 2e94fa6ac4045292bf04070a372a03df804fa96c3b0cb4ac637eeeb67531a32f, os = macos, severity = x86, creation_date = 2021-09-30, scan_context = file, memory, license = Elastic License v2, threat_name = MacOS.Cryptominer.Xmrig, fingerprint = be9c56f18e0f0bdc8c46544039b9cb0bbba595c1912d089b2bcc7a7768ac04a8, id = 241780a1-ad50-4ded-b85a-26339ae5a632, last_modified = 2021-10-25
    Source: classification engineClassification label: mal84.troj.evad.mine.linELF@0/0@0/0

    Data Obfuscation

    barindex
    Source: initial sampleString containing UPX found: $Info: This file is packed with the UPX executable packer http://upx.sf.net $
    Source: initial sampleString containing UPX found: $Info: This file is packed with the UPX executable packer http://upx.sf.net $
    Source: initial sampleString containing UPX found: $Id: UPX 3.95 Copyright (C) 1996-2018 the UPX Team. All Rights Reserved. $

    Persistence and Installation Behavior

    barindex
    Source: /tmp/SecuriteInfo.com.PUA.Tool.Linux.BtcMine.9999.5965.11737.elf (PID: 6202)File: /proc/6202/mountsJump to behavior
    Source: /tmp/SecuriteInfo.com.PUA.Tool.Linux.BtcMine.9999.5965.11737.elf (PID: 6202)Reads from proc file: /proc/cpuinfoJump to behavior
    Source: /tmp/SecuriteInfo.com.PUA.Tool.Linux.BtcMine.9999.5965.11737.elf (PID: 6202)Reads from proc file: /proc/meminfoJump to behavior
    Source: SecuriteInfo.com.PUA.Tool.Linux.BtcMine.9999.5965.11737.elfSubmission file: segment LOAD with 7.9146 entropy (max. 8.0)
    Source: /tmp/SecuriteInfo.com.PUA.Tool.Linux.BtcMine.9999.5965.11737.elf (PID: 6202)Reads CPU info from /sys: /sys/devices/system/cpu/onlineJump to behavior
    Source: /tmp/SecuriteInfo.com.PUA.Tool.Linux.BtcMine.9999.5965.11737.elf (PID: 6202)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/topology/core_cpusJump to behavior
    Source: /tmp/SecuriteInfo.com.PUA.Tool.Linux.BtcMine.9999.5965.11737.elf (PID: 6202)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/topology/core_idJump to behavior
    Source: /tmp/SecuriteInfo.com.PUA.Tool.Linux.BtcMine.9999.5965.11737.elf (PID: 6202)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/topology/die_cpusJump to behavior
    Source: /tmp/SecuriteInfo.com.PUA.Tool.Linux.BtcMine.9999.5965.11737.elf (PID: 6202)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/topology/package_cpusJump to behavior
    Source: /tmp/SecuriteInfo.com.PUA.Tool.Linux.BtcMine.9999.5965.11737.elf (PID: 6202)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/topology/physical_package_idJump to behavior
    Source: /tmp/SecuriteInfo.com.PUA.Tool.Linux.BtcMine.9999.5965.11737.elf (PID: 6202)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index0/shared_cpu_mapJump to behavior
    Source: /tmp/SecuriteInfo.com.PUA.Tool.Linux.BtcMine.9999.5965.11737.elf (PID: 6202)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index0/levelJump to behavior
    Source: /tmp/SecuriteInfo.com.PUA.Tool.Linux.BtcMine.9999.5965.11737.elf (PID: 6202)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index0/typeJump to behavior
    Source: /tmp/SecuriteInfo.com.PUA.Tool.Linux.BtcMine.9999.5965.11737.elf (PID: 6202)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index0/idJump to behavior
    Source: /tmp/SecuriteInfo.com.PUA.Tool.Linux.BtcMine.9999.5965.11737.elf (PID: 6202)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index0/sizeJump to behavior
    Source: /tmp/SecuriteInfo.com.PUA.Tool.Linux.BtcMine.9999.5965.11737.elf (PID: 6202)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index0/coherency_line_sizeJump to behavior
    Source: /tmp/SecuriteInfo.com.PUA.Tool.Linux.BtcMine.9999.5965.11737.elf (PID: 6202)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index0/number_of_setsJump to behavior
    Source: /tmp/SecuriteInfo.com.PUA.Tool.Linux.BtcMine.9999.5965.11737.elf (PID: 6202)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index0/physical_line_partitionJump to behavior
    Source: /tmp/SecuriteInfo.com.PUA.Tool.Linux.BtcMine.9999.5965.11737.elf (PID: 6202)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index1/shared_cpu_mapJump to behavior
    Source: /tmp/SecuriteInfo.com.PUA.Tool.Linux.BtcMine.9999.5965.11737.elf (PID: 6202)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index1/levelJump to behavior
    Source: /tmp/SecuriteInfo.com.PUA.Tool.Linux.BtcMine.9999.5965.11737.elf (PID: 6202)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index1/typeJump to behavior
    Source: /tmp/SecuriteInfo.com.PUA.Tool.Linux.BtcMine.9999.5965.11737.elf (PID: 6202)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index1/idJump to behavior
    Source: /tmp/SecuriteInfo.com.PUA.Tool.Linux.BtcMine.9999.5965.11737.elf (PID: 6202)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index2/shared_cpu_mapJump to behavior
    Source: /tmp/SecuriteInfo.com.PUA.Tool.Linux.BtcMine.9999.5965.11737.elf (PID: 6202)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index2/levelJump to behavior
    Source: /tmp/SecuriteInfo.com.PUA.Tool.Linux.BtcMine.9999.5965.11737.elf (PID: 6202)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index2/typeJump to behavior
    Source: /tmp/SecuriteInfo.com.PUA.Tool.Linux.BtcMine.9999.5965.11737.elf (PID: 6202)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index2/idJump to behavior
    Source: /tmp/SecuriteInfo.com.PUA.Tool.Linux.BtcMine.9999.5965.11737.elf (PID: 6202)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index2/sizeJump to behavior
    Source: /tmp/SecuriteInfo.com.PUA.Tool.Linux.BtcMine.9999.5965.11737.elf (PID: 6202)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index2/coherency_line_sizeJump to behavior
    Source: /tmp/SecuriteInfo.com.PUA.Tool.Linux.BtcMine.9999.5965.11737.elf (PID: 6202)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index2/number_of_setsJump to behavior
    Source: /tmp/SecuriteInfo.com.PUA.Tool.Linux.BtcMine.9999.5965.11737.elf (PID: 6202)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index2/physical_line_partitionJump to behavior
    Source: /tmp/SecuriteInfo.com.PUA.Tool.Linux.BtcMine.9999.5965.11737.elf (PID: 6202)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index3/shared_cpu_mapJump to behavior
    Source: /tmp/SecuriteInfo.com.PUA.Tool.Linux.BtcMine.9999.5965.11737.elf (PID: 6202)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index3/levelJump to behavior
    Source: /tmp/SecuriteInfo.com.PUA.Tool.Linux.BtcMine.9999.5965.11737.elf (PID: 6202)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index3/typeJump to behavior
    Source: /tmp/SecuriteInfo.com.PUA.Tool.Linux.BtcMine.9999.5965.11737.elf (PID: 6202)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index3/idJump to behavior
    Source: /tmp/SecuriteInfo.com.PUA.Tool.Linux.BtcMine.9999.5965.11737.elf (PID: 6202)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index3/sizeJump to behavior
    Source: /tmp/SecuriteInfo.com.PUA.Tool.Linux.BtcMine.9999.5965.11737.elf (PID: 6202)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index3/coherency_line_sizeJump to behavior
    Source: /tmp/SecuriteInfo.com.PUA.Tool.Linux.BtcMine.9999.5965.11737.elf (PID: 6202)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index3/number_of_setsJump to behavior
    Source: /tmp/SecuriteInfo.com.PUA.Tool.Linux.BtcMine.9999.5965.11737.elf (PID: 6202)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index3/physical_line_partitionJump to behavior
    Source: /tmp/SecuriteInfo.com.PUA.Tool.Linux.BtcMine.9999.5965.11737.elf (PID: 6202)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/topology/core_cpusJump to behavior
    Source: /tmp/SecuriteInfo.com.PUA.Tool.Linux.BtcMine.9999.5965.11737.elf (PID: 6202)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/topology/core_idJump to behavior
    Source: /tmp/SecuriteInfo.com.PUA.Tool.Linux.BtcMine.9999.5965.11737.elf (PID: 6202)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/topology/die_cpusJump to behavior
    Source: /tmp/SecuriteInfo.com.PUA.Tool.Linux.BtcMine.9999.5965.11737.elf (PID: 6202)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/topology/package_cpusJump to behavior
    Source: /tmp/SecuriteInfo.com.PUA.Tool.Linux.BtcMine.9999.5965.11737.elf (PID: 6202)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/topology/physical_package_idJump to behavior
    Source: /tmp/SecuriteInfo.com.PUA.Tool.Linux.BtcMine.9999.5965.11737.elf (PID: 6202)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index0/shared_cpu_mapJump to behavior
    Source: /tmp/SecuriteInfo.com.PUA.Tool.Linux.BtcMine.9999.5965.11737.elf (PID: 6202)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index0/levelJump to behavior
    Source: /tmp/SecuriteInfo.com.PUA.Tool.Linux.BtcMine.9999.5965.11737.elf (PID: 6202)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index0/typeJump to behavior
    Source: /tmp/SecuriteInfo.com.PUA.Tool.Linux.BtcMine.9999.5965.11737.elf (PID: 6202)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index0/idJump to behavior
    Source: /tmp/SecuriteInfo.com.PUA.Tool.Linux.BtcMine.9999.5965.11737.elf (PID: 6202)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index0/sizeJump to behavior
    Source: /tmp/SecuriteInfo.com.PUA.Tool.Linux.BtcMine.9999.5965.11737.elf (PID: 6202)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index0/coherency_line_sizeJump to behavior
    Source: /tmp/SecuriteInfo.com.PUA.Tool.Linux.BtcMine.9999.5965.11737.elf (PID: 6202)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index0/number_of_setsJump to behavior
    Source: /tmp/SecuriteInfo.com.PUA.Tool.Linux.BtcMine.9999.5965.11737.elf (PID: 6202)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index0/physical_line_partitionJump to behavior
    Source: /tmp/SecuriteInfo.com.PUA.Tool.Linux.BtcMine.9999.5965.11737.elf (PID: 6202)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index1/shared_cpu_mapJump to behavior
    Source: /tmp/SecuriteInfo.com.PUA.Tool.Linux.BtcMine.9999.5965.11737.elf (PID: 6202)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index1/levelJump to behavior
    Source: /tmp/SecuriteInfo.com.PUA.Tool.Linux.BtcMine.9999.5965.11737.elf (PID: 6202)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index1/typeJump to behavior
    Source: /tmp/SecuriteInfo.com.PUA.Tool.Linux.BtcMine.9999.5965.11737.elf (PID: 6202)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index1/idJump to behavior
    Source: /tmp/SecuriteInfo.com.PUA.Tool.Linux.BtcMine.9999.5965.11737.elf (PID: 6202)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index2/shared_cpu_mapJump to behavior
    Source: /tmp/SecuriteInfo.com.PUA.Tool.Linux.BtcMine.9999.5965.11737.elf (PID: 6202)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index2/levelJump to behavior
    Source: /tmp/SecuriteInfo.com.PUA.Tool.Linux.BtcMine.9999.5965.11737.elf (PID: 6202)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index2/typeJump to behavior
    Source: /tmp/SecuriteInfo.com.PUA.Tool.Linux.BtcMine.9999.5965.11737.elf (PID: 6202)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index2/idJump to behavior
    Source: /tmp/SecuriteInfo.com.PUA.Tool.Linux.BtcMine.9999.5965.11737.elf (PID: 6202)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index2/sizeJump to behavior
    Source: /tmp/SecuriteInfo.com.PUA.Tool.Linux.BtcMine.9999.5965.11737.elf (PID: 6202)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index2/coherency_line_sizeJump to behavior
    Source: /tmp/SecuriteInfo.com.PUA.Tool.Linux.BtcMine.9999.5965.11737.elf (PID: 6202)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index2/number_of_setsJump to behavior
    Source: /tmp/SecuriteInfo.com.PUA.Tool.Linux.BtcMine.9999.5965.11737.elf (PID: 6202)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index2/physical_line_partitionJump to behavior
    Source: /tmp/SecuriteInfo.com.PUA.Tool.Linux.BtcMine.9999.5965.11737.elf (PID: 6202)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index3/shared_cpu_mapJump to behavior
    Source: /tmp/SecuriteInfo.com.PUA.Tool.Linux.BtcMine.9999.5965.11737.elf (PID: 6202)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index3/levelJump to behavior
    Source: /tmp/SecuriteInfo.com.PUA.Tool.Linux.BtcMine.9999.5965.11737.elf (PID: 6202)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index3/typeJump to behavior
    Source: /tmp/SecuriteInfo.com.PUA.Tool.Linux.BtcMine.9999.5965.11737.elf (PID: 6202)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index3/idJump to behavior
    Source: /tmp/SecuriteInfo.com.PUA.Tool.Linux.BtcMine.9999.5965.11737.elf (PID: 6202)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index3/sizeJump to behavior
    Source: /tmp/SecuriteInfo.com.PUA.Tool.Linux.BtcMine.9999.5965.11737.elf (PID: 6202)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index3/coherency_line_sizeJump to behavior
    Source: /tmp/SecuriteInfo.com.PUA.Tool.Linux.BtcMine.9999.5965.11737.elf (PID: 6202)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index3/number_of_setsJump to behavior
    Source: /tmp/SecuriteInfo.com.PUA.Tool.Linux.BtcMine.9999.5965.11737.elf (PID: 6202)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index3/physical_line_partitionJump to behavior
    Source: /tmp/SecuriteInfo.com.PUA.Tool.Linux.BtcMine.9999.5965.11737.elf (PID: 6202)Reads CPU info from /sys: /sys/devices/system/cpu/possibleJump to behavior
    Source: /tmp/SecuriteInfo.com.PUA.Tool.Linux.BtcMine.9999.5965.11737.elf (PID: 6202)Queries kernel information via 'uname': Jump to behavior
    Source: /tmp/SecuriteInfo.com.PUA.Tool.Linux.BtcMine.9999.5965.11737.elf (PID: 6202)Reads CPU info from proc file: /proc/cpuinfoJump to behavior
    Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpactResource DevelopmentReconnaissance
    Valid AccountsWindows Management InstrumentationPath InterceptionPath Interception11
    Obfuscated Files or Information
    OS Credential Dumping1
    Security Software Discovery
    Remote ServicesData from Local SystemExfiltration Over Other Network Medium1
    Encrypted Channel
    Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationAbuse Accessibility FeaturesAcquire InfrastructureGather Victim Identity Information
    Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS Memory1
    File and Directory Discovery
    Remote Desktop ProtocolData from Removable MediaExfiltration Over Bluetooth1
    Application Layer Protocol
    SIM Card SwapObtain Device Cloud BackupsNetwork Denial of ServiceDomainsCredentials
    Domain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account Manager3
    System Information Discovery
    SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationSteganographyData Encrypted for ImpactDNS ServerEmail Addresses
    No configs have been found
    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Number of created Files
    • Is malicious
    • Internet
    behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1348072 Sample: SecuriteInfo.com.PUA.Tool.L... Startdate: 26/11/2023 Architecture: LINUX Score: 84 9 109.202.202.202, 80 INIT7CH Switzerland 2->9 11 91.189.91.42, 443 CANONICAL-ASGB United Kingdom 2->11 13 91.189.91.43, 443 CANONICAL-ASGB United Kingdom 2->13 15 Malicious sample detected (through community Yara rule) 2->15 17 Multi AV Scanner detection for submitted file 2->17 19 Yara detected Xmrig cryptocurrency miner 2->19 21 3 other signatures 2->21 6 SecuriteInfo.com.PUA.Tool.Linux.BtcMine.9999.5965.11737.elf 2->6         started        signatures3 process4 signatures5 23 Found strings related to Crypto-Mining 6->23 25 Sample reads /proc/mounts (often used for finding a writable filesystem) 6->25

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


    windows-stand
    SourceDetectionScannerLabelLink
    SecuriteInfo.com.PUA.Tool.Linux.BtcMine.9999.5965.11737.elf24%ReversingLabsWin32.Trojan.Generic
    SecuriteInfo.com.PUA.Tool.Linux.BtcMine.9999.5965.11737.elf21%VirustotalBrowse
    SecuriteInfo.com.PUA.Tool.Linux.BtcMine.9999.5965.11737.elf100%Joe Sandbox ML
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches

    Download Network PCAP: filteredfull

    No contacted domains info
    NameSourceMaliciousAntivirus DetectionReputation
    http://upx.sf.netSecuriteInfo.com.PUA.Tool.Linux.BtcMine.9999.5965.11737.elffalse
      high
      https://xmrig.com/benchmark/%sSecuriteInfo.com.PUA.Tool.Linux.BtcMine.9999.5965.11737.elf, 6202.1.0000000000400000.0000000000c3d000.r-x.sdmpfalse
        unknown
        https://xmrig.com/wizardSecuriteInfo.com.PUA.Tool.Linux.BtcMine.9999.5965.11737.elf, 6202.1.0000000002ad4000.0000000002b18000.rw-.sdmpfalse
          unknown
          https://xmrig.com/wizard%sSecuriteInfo.com.PUA.Tool.Linux.BtcMine.9999.5965.11737.elf, 6202.1.0000000000400000.0000000000c3d000.r-x.sdmpfalse
            unknown
            https://xmrig.com/docs/algorithmsSecuriteInfo.com.PUA.Tool.Linux.BtcMine.9999.5965.11737.elf, 6202.1.0000000000400000.0000000000c3d000.r-x.sdmpfalse
              unknown
              • No. of IPs < 25%
              • 25% < No. of IPs < 50%
              • 50% < No. of IPs < 75%
              • 75% < No. of IPs
              IPDomainCountryFlagASNASN NameMalicious
              109.202.202.202
              unknownSwitzerland
              13030INIT7CHfalse
              91.189.91.43
              unknownUnited Kingdom
              41231CANONICAL-ASGBfalse
              91.189.91.42
              unknownUnited Kingdom
              41231CANONICAL-ASGBfalse
              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
              109.202.202.202VIRNZOTqWa.elfGet hashmaliciousUnknownBrowse
                eHmscqICHG.elfGet hashmaliciousGafgyt, MiraiBrowse
                  vsL6ORByI3.elfGet hashmaliciousUnknownBrowse
                    XTodlTojbl.elfGet hashmaliciousMiraiBrowse
                      5oooY30cST.elfGet hashmaliciousUnknownBrowse
                        SecuriteInfo.com.ELF.Mirai-CLZ.14797.9662.elfGet hashmaliciousUnknownBrowse
                          SePGbmCTYu.elfGet hashmaliciousUnknownBrowse
                            SecuriteInfo.com.ELF.Mirai-CLZ.13548.1196.elfGet hashmaliciousUnknownBrowse
                              mips-20231125-2108.elfGet hashmaliciousUnknownBrowse
                                arm7-20231125-2109.elfGet hashmaliciousMiraiBrowse
                                  SecuriteInfo.com.ELF.Mirai-CLZ.11900.31985.elfGet hashmaliciousUnknownBrowse
                                    SecuriteInfo.com.ELF.Mirai-CLZ.9952.8166.elfGet hashmaliciousUnknownBrowse
                                      SecuriteInfo.com.ELF.Mirai-CLZ.23937.20485.elfGet hashmaliciousUnknownBrowse
                                        4KD1Z5f7mJ.elfGet hashmaliciousMiraiBrowse
                                          syms.arm7.elfGet hashmaliciousMiraiBrowse
                                            SecuriteInfo.com.Trojan.Linux.Gafgyt.8622.18306.elfGet hashmaliciousUnknownBrowse
                                              SecuriteInfo.com.Other.Malware-gen.21661.9258.elfGet hashmaliciousUnknownBrowse
                                                https://cloud-js.cloud/pojkfckj2093jclksdasddj09dfphqoiwhje2i1o43jpiom/citrix.jsGet hashmaliciousUnknownBrowse
                                                  TH2d5gAiHS.elfGet hashmaliciousMirai, MoobotBrowse
                                                    ZqxFJFT3NX.elfGet hashmaliciousMiraiBrowse
                                                      91.189.91.43VIRNZOTqWa.elfGet hashmaliciousUnknownBrowse
                                                        eHmscqICHG.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                          vsL6ORByI3.elfGet hashmaliciousUnknownBrowse
                                                            XTodlTojbl.elfGet hashmaliciousMiraiBrowse
                                                              5oooY30cST.elfGet hashmaliciousUnknownBrowse
                                                                SecuriteInfo.com.ELF.Mirai-CLZ.14797.9662.elfGet hashmaliciousUnknownBrowse
                                                                  SePGbmCTYu.elfGet hashmaliciousUnknownBrowse
                                                                    SecuriteInfo.com.ELF.Mirai-CLZ.13548.1196.elfGet hashmaliciousUnknownBrowse
                                                                      mips-20231125-2108.elfGet hashmaliciousUnknownBrowse
                                                                        arm7-20231125-2109.elfGet hashmaliciousMiraiBrowse
                                                                          SecuriteInfo.com.ELF.Mirai-CLZ.11900.31985.elfGet hashmaliciousUnknownBrowse
                                                                            SecuriteInfo.com.ELF.Mirai-CLZ.9952.8166.elfGet hashmaliciousUnknownBrowse
                                                                              SecuriteInfo.com.ELF.Mirai-CLZ.23937.20485.elfGet hashmaliciousUnknownBrowse
                                                                                4KD1Z5f7mJ.elfGet hashmaliciousMiraiBrowse
                                                                                  syms.arm7.elfGet hashmaliciousMiraiBrowse
                                                                                    SecuriteInfo.com.Trojan.Linux.Gafgyt.8622.18306.elfGet hashmaliciousUnknownBrowse
                                                                                      SecuriteInfo.com.Other.Malware-gen.21661.9258.elfGet hashmaliciousUnknownBrowse
                                                                                        https://cloud-js.cloud/pojkfckj2093jclksdasddj09dfphqoiwhje2i1o43jpiom/citrix.jsGet hashmaliciousUnknownBrowse
                                                                                          TH2d5gAiHS.elfGet hashmaliciousMirai, MoobotBrowse
                                                                                            ZqxFJFT3NX.elfGet hashmaliciousMiraiBrowse
                                                                                              No context
                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                              CANONICAL-ASGBVIRNZOTqWa.elfGet hashmaliciousUnknownBrowse
                                                                                              • 91.189.91.42
                                                                                              eHmscqICHG.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                              • 91.189.91.42
                                                                                              vsL6ORByI3.elfGet hashmaliciousUnknownBrowse
                                                                                              • 91.189.91.42
                                                                                              XTodlTojbl.elfGet hashmaliciousMiraiBrowse
                                                                                              • 91.189.91.42
                                                                                              Va82JacCbA.elfGet hashmaliciousUnknownBrowse
                                                                                              • 185.125.190.26
                                                                                              5oooY30cST.elfGet hashmaliciousUnknownBrowse
                                                                                              • 91.189.91.42
                                                                                              SecuriteInfo.com.ELF.Mirai-CLZ.14797.9662.elfGet hashmaliciousUnknownBrowse
                                                                                              • 91.189.91.42
                                                                                              5Hgh2qHKJN.elfGet hashmaliciousUnknownBrowse
                                                                                              • 185.125.190.26
                                                                                              J7acd48WGL.elfGet hashmaliciousUnknownBrowse
                                                                                              • 185.125.190.26
                                                                                              SePGbmCTYu.elfGet hashmaliciousUnknownBrowse
                                                                                              • 91.189.91.42
                                                                                              SecuriteInfo.com.ELF.Mirai-CLZ.13548.1196.elfGet hashmaliciousUnknownBrowse
                                                                                              • 91.189.91.42
                                                                                              mips-20231125-2108.elfGet hashmaliciousUnknownBrowse
                                                                                              • 91.189.91.42
                                                                                              arm7-20231125-2109.elfGet hashmaliciousMiraiBrowse
                                                                                              • 91.189.91.42
                                                                                              arm5-20231125-2108.elfGet hashmaliciousUnknownBrowse
                                                                                              • 185.125.190.26
                                                                                              SecuriteInfo.com.ELF.Mirai-CLZ.11900.31985.elfGet hashmaliciousUnknownBrowse
                                                                                              • 91.189.91.42
                                                                                              SecuriteInfo.com.ELF.Mirai-CLZ.9952.8166.elfGet hashmaliciousUnknownBrowse
                                                                                              • 91.189.91.42
                                                                                              SecuriteInfo.com.ELF.Mirai-CLZ.23937.20485.elfGet hashmaliciousUnknownBrowse
                                                                                              • 91.189.91.42
                                                                                              4KD1Z5f7mJ.elfGet hashmaliciousMiraiBrowse
                                                                                              • 91.189.91.42
                                                                                              Bc25hLUROc.elfGet hashmaliciousMiraiBrowse
                                                                                              • 185.125.190.26
                                                                                              dTTHbSSstN.elfGet hashmaliciousMiraiBrowse
                                                                                              • 185.125.190.26
                                                                                              INIT7CHVIRNZOTqWa.elfGet hashmaliciousUnknownBrowse
                                                                                              • 109.202.202.202
                                                                                              eHmscqICHG.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                              • 109.202.202.202
                                                                                              vsL6ORByI3.elfGet hashmaliciousUnknownBrowse
                                                                                              • 109.202.202.202
                                                                                              XTodlTojbl.elfGet hashmaliciousMiraiBrowse
                                                                                              • 109.202.202.202
                                                                                              5oooY30cST.elfGet hashmaliciousUnknownBrowse
                                                                                              • 109.202.202.202
                                                                                              SecuriteInfo.com.ELF.Mirai-CLZ.14797.9662.elfGet hashmaliciousUnknownBrowse
                                                                                              • 109.202.202.202
                                                                                              SePGbmCTYu.elfGet hashmaliciousUnknownBrowse
                                                                                              • 109.202.202.202
                                                                                              SecuriteInfo.com.ELF.Mirai-CLZ.13548.1196.elfGet hashmaliciousUnknownBrowse
                                                                                              • 109.202.202.202
                                                                                              mips-20231125-2108.elfGet hashmaliciousUnknownBrowse
                                                                                              • 109.202.202.202
                                                                                              arm7-20231125-2109.elfGet hashmaliciousMiraiBrowse
                                                                                              • 109.202.202.202
                                                                                              SecuriteInfo.com.ELF.Mirai-CLZ.11900.31985.elfGet hashmaliciousUnknownBrowse
                                                                                              • 109.202.202.202
                                                                                              SecuriteInfo.com.ELF.Mirai-CLZ.9952.8166.elfGet hashmaliciousUnknownBrowse
                                                                                              • 109.202.202.202
                                                                                              SecuriteInfo.com.ELF.Mirai-CLZ.23937.20485.elfGet hashmaliciousUnknownBrowse
                                                                                              • 109.202.202.202
                                                                                              4KD1Z5f7mJ.elfGet hashmaliciousMiraiBrowse
                                                                                              • 109.202.202.202
                                                                                              syms.arm7.elfGet hashmaliciousMiraiBrowse
                                                                                              • 109.202.202.202
                                                                                              SecuriteInfo.com.Trojan.Linux.Gafgyt.8622.18306.elfGet hashmaliciousUnknownBrowse
                                                                                              • 109.202.202.202
                                                                                              SecuriteInfo.com.Other.Malware-gen.21661.9258.elfGet hashmaliciousUnknownBrowse
                                                                                              • 109.202.202.202
                                                                                              https://cloud-js.cloud/pojkfckj2093jclksdasddj09dfphqoiwhje2i1o43jpiom/citrix.jsGet hashmaliciousUnknownBrowse
                                                                                              • 109.202.202.202
                                                                                              file.exeGet hashmaliciousUnknownBrowse
                                                                                              • 85.195.208.154
                                                                                              TH2d5gAiHS.elfGet hashmaliciousMirai, MoobotBrowse
                                                                                              • 109.202.202.202
                                                                                              No context
                                                                                              No context
                                                                                              No created / dropped files found
                                                                                              File type:ELF 64-bit LSB executable, x86-64, version 1 (GNU/Linux), statically linked, no section header
                                                                                              Entropy (8bit):7.914573206100828
                                                                                              TrID:
                                                                                              • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                                                                              File name:SecuriteInfo.com.PUA.Tool.Linux.BtcMine.9999.5965.11737.elf
                                                                                              File size:3'413'272 bytes
                                                                                              MD5:16da48c2144fc7e3a9d7938816d1cb56
                                                                                              SHA1:c3842182420aaa61e99561575e788d9188b75c12
                                                                                              SHA256:b98c6b42626a0f6fb1a010abe70a32e9e5a71ac06a7905c14269f3471737c81f
                                                                                              SHA512:7873d30820120c4d438dec4e51a1c0dda2864de5b312281d23193d7658dcb99c89c7bd6cca4b946e713d6892f2fc8e8988f3614930896771080f955ff8a742ad
                                                                                              SSDEEP:98304:JQXXV1Czo7h5mBxXoT/b+t/b1JbKtOrxzjHrdK8Dr:K1T8sb+t/bXbKtoxXVn
                                                                                              TLSH:CDF5332D205FAD27DB0D74BCE2462AD4612053F0ADFB9E7DA18EA8C18D3347B19F6458
                                                                                              File Content Preview:.ELF..............>.......t.....@...................@.8...@.......................@.......@.....*.4.....*.4....... ...................... t...... t.............8.}.............Q.td....................................................(%@CUPX!@..............

                                                                                              ELF header

                                                                                              Class:ELF64
                                                                                              Data:2's complement, little endian
                                                                                              Version:1 (current)
                                                                                              Machine:Advanced Micro Devices X86-64
                                                                                              Version Number:0x1
                                                                                              Type:EXEC (Executable file)
                                                                                              OS/ABI:UNIX - Linux
                                                                                              ABI Version:0
                                                                                              Entry Point Address:0x7407f8
                                                                                              Flags:0x0
                                                                                              ELF Header Size:64
                                                                                              Program Header Offset:64
                                                                                              Program Header Size:56
                                                                                              Number of Program Headers:3
                                                                                              Section Header Offset:0
                                                                                              Section Header Size:64
                                                                                              Number of Section Headers:0
                                                                                              Header String Table Index:0
                                                                                              TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                                                              LOAD0x00x4000000x4000000x34112a0x34112a7.91460x5R E0x200000
                                                                                              LOAD0x00x7420000x7420000x00x7d7f380.00000x6RW 0x1000
                                                                                              GNU_STACK0x00x00x00x00x00.00000x6RW 0x10

                                                                                              Download Network PCAP: filteredfull

                                                                                              • Total Packets: 7
                                                                                              • 443 (HTTPS)
                                                                                              • 80 (HTTP)
                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                              Nov 26, 2023 19:16:44.191718102 CET43928443192.168.2.2391.189.91.42
                                                                                              Nov 26, 2023 19:16:49.822936058 CET42836443192.168.2.2391.189.91.43
                                                                                              Nov 26, 2023 19:16:51.358814001 CET4251680192.168.2.23109.202.202.202
                                                                                              Nov 26, 2023 19:17:04.924778938 CET43928443192.168.2.2391.189.91.42
                                                                                              Nov 26, 2023 19:17:17.211025000 CET42836443192.168.2.2391.189.91.43
                                                                                              Nov 26, 2023 19:17:21.306421995 CET4251680192.168.2.23109.202.202.202
                                                                                              Nov 26, 2023 19:17:45.878958941 CET43928443192.168.2.2391.189.91.42

                                                                                              System Behavior

                                                                                              Start time (UTC):18:16:42
                                                                                              Start date (UTC):26/11/2023
                                                                                              Path:/tmp/SecuriteInfo.com.PUA.Tool.Linux.BtcMine.9999.5965.11737.elf
                                                                                              Arguments:/tmp/SecuriteInfo.com.PUA.Tool.Linux.BtcMine.9999.5965.11737.elf
                                                                                              File size:3413272 bytes
                                                                                              MD5 hash:16da48c2144fc7e3a9d7938816d1cb56