Edit tour

Linux Analysis Report
xmrig.elf

Overview

General Information

Sample name:xmrig.elf
Analysis ID:1671981
MD5:0e3a6b255c802ff339ba3b0bf8a95264
SHA1:7165ea74c5a3ed4730e1d02d6cd7b479aae8a903
SHA256:faa848ccb64ac0eada268f9af9e2f039afdf677129473ced2e8b02ff174319b9
Tags:elfuser-abuse_ch
Infos:

Detection

Score:72
Range:0 - 100

Signatures

Antivirus / Scanner detection for submitted sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Sample reads /proc/mounts (often used for finding a writable filesystem)
Stdout / stderr contain strings indicative of a mining client
Creates hidden files and/or directories
ELF contains segments with high entropy indicating compressed/encrypted content
Reads CPU information from /proc indicative of miner or evasive malware
Reads CPU information from /sys indicative of miner or evasive malware
Reads system information from the proc file system
Sample contains only a LOAD segment without any section mappings
Uses the "uname" system call to query kernel version information (possible evasion)
Yara signature match

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
Joe Sandbox version:42.0.0 Malachite
Analysis ID:1671981
Start date and time:2025-04-23 13:42:41 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 19s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:xmrig.elf
Detection:MAL
Classification:mal72.troj.mine.linELF@0/0@0/0
Command:/tmp/xmrig.elf
PID:5533
Exit Code:2
Exit Code Info:
Killed:False
Standard Output:
[2025-04-23 06:43:25.963] unable to open "/tmp/config.json".
[2025-04-23 06:43:25.966] unable to open "/root/.xmrig.json".
[2025-04-23 06:43:25.967] unable to open "/root/.config/xmrig.json".
[2025-04-23 06:43:25.968] no valid configuration found, try https://xmrig.com/wizard
Standard Error:
  • system is lnxubuntu20
  • xmrig.elf (PID: 5533, Parent: 5450, MD5: 0e3a6b255c802ff339ba3b0bf8a95264) Arguments: /tmp/xmrig.elf
  • cleanup
SourceRuleDescriptionAuthorStrings
5533.1.0000000000401000.00000000009cb000.r-x.sdmpLinux_Trojan_Pornoasset_927f314funknownunknown
  • 0x2088d8:$a: C3 D3 CB D3 C3 48 31 C3 48 0F AF F0 48 0F AF F0 48 0F AF F0 48
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: xmrig.elfAvira: detected
Source: xmrig.elfVirustotal: Detection: 48%Perma Link
Source: xmrig.elfReversingLabs: Detection: 41%

Bitcoin Miner

barindex
Source: /tmp/xmrig.elfStdout: xmrig
Source: /tmp/xmrig.elf (PID: 5533)Reads CPU info from proc file: /proc/cpuinfoJump to behavior
Source: /tmp/xmrig.elf (PID: 5533)Reads CPU info from /sys: /sys/devices/system/cpu/onlineJump to behavior
Source: /tmp/xmrig.elf (PID: 5533)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/topology/core_cpusJump to behavior
Source: /tmp/xmrig.elf (PID: 5533)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/topology/core_idJump to behavior
Source: /tmp/xmrig.elf (PID: 5533)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/topology/die_cpusJump to behavior
Source: /tmp/xmrig.elf (PID: 5533)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/topology/package_cpusJump to behavior
Source: /tmp/xmrig.elf (PID: 5533)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/topology/physical_package_idJump to behavior
Source: /tmp/xmrig.elf (PID: 5533)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index0/shared_cpu_mapJump to behavior
Source: /tmp/xmrig.elf (PID: 5533)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index0/levelJump to behavior
Source: /tmp/xmrig.elf (PID: 5533)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index0/typeJump to behavior
Source: /tmp/xmrig.elf (PID: 5533)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index0/idJump to behavior
Source: /tmp/xmrig.elf (PID: 5533)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index0/sizeJump to behavior
Source: /tmp/xmrig.elf (PID: 5533)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index0/coherency_line_sizeJump to behavior
Source: /tmp/xmrig.elf (PID: 5533)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index0/number_of_setsJump to behavior
Source: /tmp/xmrig.elf (PID: 5533)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index0/physical_line_partitionJump to behavior
Source: /tmp/xmrig.elf (PID: 5533)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index1/shared_cpu_mapJump to behavior
Source: /tmp/xmrig.elf (PID: 5533)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index1/levelJump to behavior
Source: /tmp/xmrig.elf (PID: 5533)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index1/typeJump to behavior
Source: /tmp/xmrig.elf (PID: 5533)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index1/idJump to behavior
Source: /tmp/xmrig.elf (PID: 5533)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index2/shared_cpu_mapJump to behavior
Source: /tmp/xmrig.elf (PID: 5533)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index2/levelJump to behavior
Source: /tmp/xmrig.elf (PID: 5533)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index2/typeJump to behavior
Source: /tmp/xmrig.elf (PID: 5533)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index2/idJump to behavior
Source: /tmp/xmrig.elf (PID: 5533)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index2/sizeJump to behavior
Source: /tmp/xmrig.elf (PID: 5533)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index2/coherency_line_sizeJump to behavior
Source: /tmp/xmrig.elf (PID: 5533)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index2/number_of_setsJump to behavior
Source: /tmp/xmrig.elf (PID: 5533)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index2/physical_line_partitionJump to behavior
Source: /tmp/xmrig.elf (PID: 5533)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index3/shared_cpu_mapJump to behavior
Source: /tmp/xmrig.elf (PID: 5533)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index3/levelJump to behavior
Source: /tmp/xmrig.elf (PID: 5533)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index3/typeJump to behavior
Source: /tmp/xmrig.elf (PID: 5533)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index3/idJump to behavior
Source: /tmp/xmrig.elf (PID: 5533)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index3/sizeJump to behavior
Source: /tmp/xmrig.elf (PID: 5533)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index3/coherency_line_sizeJump to behavior
Source: /tmp/xmrig.elf (PID: 5533)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index3/number_of_setsJump to behavior
Source: /tmp/xmrig.elf (PID: 5533)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index3/physical_line_partitionJump to behavior
Source: /tmp/xmrig.elf (PID: 5533)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/topology/core_cpusJump to behavior
Source: /tmp/xmrig.elf (PID: 5533)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/topology/core_idJump to behavior
Source: /tmp/xmrig.elf (PID: 5533)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/topology/die_cpusJump to behavior
Source: /tmp/xmrig.elf (PID: 5533)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/topology/package_cpusJump to behavior
Source: /tmp/xmrig.elf (PID: 5533)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/topology/physical_package_idJump to behavior
Source: /tmp/xmrig.elf (PID: 5533)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index0/shared_cpu_mapJump to behavior
Source: /tmp/xmrig.elf (PID: 5533)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index0/levelJump to behavior
Source: /tmp/xmrig.elf (PID: 5533)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index0/typeJump to behavior
Source: /tmp/xmrig.elf (PID: 5533)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index0/idJump to behavior
Source: /tmp/xmrig.elf (PID: 5533)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index0/sizeJump to behavior
Source: /tmp/xmrig.elf (PID: 5533)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index0/coherency_line_sizeJump to behavior
Source: /tmp/xmrig.elf (PID: 5533)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index0/number_of_setsJump to behavior
Source: /tmp/xmrig.elf (PID: 5533)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index0/physical_line_partitionJump to behavior
Source: /tmp/xmrig.elf (PID: 5533)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index1/shared_cpu_mapJump to behavior
Source: /tmp/xmrig.elf (PID: 5533)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index1/levelJump to behavior
Source: /tmp/xmrig.elf (PID: 5533)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index1/typeJump to behavior
Source: /tmp/xmrig.elf (PID: 5533)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index1/idJump to behavior
Source: /tmp/xmrig.elf (PID: 5533)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index2/shared_cpu_mapJump to behavior
Source: /tmp/xmrig.elf (PID: 5533)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index2/levelJump to behavior
Source: /tmp/xmrig.elf (PID: 5533)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index2/typeJump to behavior
Source: /tmp/xmrig.elf (PID: 5533)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index2/idJump to behavior
Source: /tmp/xmrig.elf (PID: 5533)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index2/sizeJump to behavior
Source: /tmp/xmrig.elf (PID: 5533)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index2/coherency_line_sizeJump to behavior
Source: /tmp/xmrig.elf (PID: 5533)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index2/number_of_setsJump to behavior
Source: /tmp/xmrig.elf (PID: 5533)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index2/physical_line_partitionJump to behavior
Source: /tmp/xmrig.elf (PID: 5533)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index3/shared_cpu_mapJump to behavior
Source: /tmp/xmrig.elf (PID: 5533)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index3/levelJump to behavior
Source: /tmp/xmrig.elf (PID: 5533)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index3/typeJump to behavior
Source: /tmp/xmrig.elf (PID: 5533)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index3/idJump to behavior
Source: /tmp/xmrig.elf (PID: 5533)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index3/sizeJump to behavior
Source: /tmp/xmrig.elf (PID: 5533)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index3/coherency_line_sizeJump to behavior
Source: /tmp/xmrig.elf (PID: 5533)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index3/number_of_setsJump to behavior
Source: /tmp/xmrig.elf (PID: 5533)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index3/physical_line_partitionJump to behavior
Source: /tmp/xmrig.elf (PID: 5533)Reads CPU info from /sys: /sys/devices/system/cpu/possibleJump to behavior
Source: xmrig.elf, 5533.1.00007ffdaef9f000.00007ffdaefd3000.rw-.sdmpString found in binary or memory: https://xmrig.com/wizard

System Summary

barindex
Source: 5533.1.0000000000401000.00000000009cb000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Pornoasset_927f314f Author: unknown
Source: LOAD without section mappingsProgram segment: 0x400000
Source: 5533.1.0000000000401000.00000000009cb000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Pornoasset_927f314f reference_sample = d653598df857535c354ba21d96358d4767d6ada137ee32ce5eb4972363b35f93, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Pornoasset, fingerprint = 7214d3132fc606482e3f6236d291082a3abc0359c80255048045dba6e60ec7bf, id = 927f314f-2cbb-4f87-b75c-9aa5ef758599, last_modified = 2021-09-16
Source: classification engineClassification label: mal72.troj.mine.linELF@0/0@0/0

Persistence and Installation Behavior

barindex
Source: /tmp/xmrig.elf (PID: 5533)File: /proc/5533/mountsJump to behavior
Source: /tmp/xmrig.elf (PID: 5533)Directory: /root/.xmrig.jsonJump to behavior
Source: /tmp/xmrig.elf (PID: 5533)Reads from proc file: /proc/cpuinfoJump to behavior
Source: /tmp/xmrig.elf (PID: 5533)Reads from proc file: /proc/meminfoJump to behavior
Source: xmrig.elfSubmission file: segment LOAD with 7.8138 entropy (max. 8.0)
Source: xmrig.elfSubmission file: segment LOAD with 7.9999 entropy (max. 8.0)
Source: /tmp/xmrig.elf (PID: 5533)Reads CPU info from proc file: /proc/cpuinfoJump to behavior
Source: /tmp/xmrig.elf (PID: 5533)Reads CPU info from /sys: /sys/devices/system/cpu/onlineJump to behavior
Source: /tmp/xmrig.elf (PID: 5533)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/topology/core_cpusJump to behavior
Source: /tmp/xmrig.elf (PID: 5533)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/topology/core_idJump to behavior
Source: /tmp/xmrig.elf (PID: 5533)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/topology/die_cpusJump to behavior
Source: /tmp/xmrig.elf (PID: 5533)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/topology/package_cpusJump to behavior
Source: /tmp/xmrig.elf (PID: 5533)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/topology/physical_package_idJump to behavior
Source: /tmp/xmrig.elf (PID: 5533)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index0/shared_cpu_mapJump to behavior
Source: /tmp/xmrig.elf (PID: 5533)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index0/levelJump to behavior
Source: /tmp/xmrig.elf (PID: 5533)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index0/typeJump to behavior
Source: /tmp/xmrig.elf (PID: 5533)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index0/idJump to behavior
Source: /tmp/xmrig.elf (PID: 5533)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index0/sizeJump to behavior
Source: /tmp/xmrig.elf (PID: 5533)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index0/coherency_line_sizeJump to behavior
Source: /tmp/xmrig.elf (PID: 5533)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index0/number_of_setsJump to behavior
Source: /tmp/xmrig.elf (PID: 5533)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index0/physical_line_partitionJump to behavior
Source: /tmp/xmrig.elf (PID: 5533)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index1/shared_cpu_mapJump to behavior
Source: /tmp/xmrig.elf (PID: 5533)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index1/levelJump to behavior
Source: /tmp/xmrig.elf (PID: 5533)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index1/typeJump to behavior
Source: /tmp/xmrig.elf (PID: 5533)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index1/idJump to behavior
Source: /tmp/xmrig.elf (PID: 5533)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index2/shared_cpu_mapJump to behavior
Source: /tmp/xmrig.elf (PID: 5533)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index2/levelJump to behavior
Source: /tmp/xmrig.elf (PID: 5533)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index2/typeJump to behavior
Source: /tmp/xmrig.elf (PID: 5533)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index2/idJump to behavior
Source: /tmp/xmrig.elf (PID: 5533)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index2/sizeJump to behavior
Source: /tmp/xmrig.elf (PID: 5533)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index2/coherency_line_sizeJump to behavior
Source: /tmp/xmrig.elf (PID: 5533)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index2/number_of_setsJump to behavior
Source: /tmp/xmrig.elf (PID: 5533)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index2/physical_line_partitionJump to behavior
Source: /tmp/xmrig.elf (PID: 5533)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index3/shared_cpu_mapJump to behavior
Source: /tmp/xmrig.elf (PID: 5533)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index3/levelJump to behavior
Source: /tmp/xmrig.elf (PID: 5533)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index3/typeJump to behavior
Source: /tmp/xmrig.elf (PID: 5533)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index3/idJump to behavior
Source: /tmp/xmrig.elf (PID: 5533)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index3/sizeJump to behavior
Source: /tmp/xmrig.elf (PID: 5533)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index3/coherency_line_sizeJump to behavior
Source: /tmp/xmrig.elf (PID: 5533)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index3/number_of_setsJump to behavior
Source: /tmp/xmrig.elf (PID: 5533)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index3/physical_line_partitionJump to behavior
Source: /tmp/xmrig.elf (PID: 5533)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/topology/core_cpusJump to behavior
Source: /tmp/xmrig.elf (PID: 5533)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/topology/core_idJump to behavior
Source: /tmp/xmrig.elf (PID: 5533)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/topology/die_cpusJump to behavior
Source: /tmp/xmrig.elf (PID: 5533)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/topology/package_cpusJump to behavior
Source: /tmp/xmrig.elf (PID: 5533)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/topology/physical_package_idJump to behavior
Source: /tmp/xmrig.elf (PID: 5533)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index0/shared_cpu_mapJump to behavior
Source: /tmp/xmrig.elf (PID: 5533)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index0/levelJump to behavior
Source: /tmp/xmrig.elf (PID: 5533)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index0/typeJump to behavior
Source: /tmp/xmrig.elf (PID: 5533)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index0/idJump to behavior
Source: /tmp/xmrig.elf (PID: 5533)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index0/sizeJump to behavior
Source: /tmp/xmrig.elf (PID: 5533)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index0/coherency_line_sizeJump to behavior
Source: /tmp/xmrig.elf (PID: 5533)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index0/number_of_setsJump to behavior
Source: /tmp/xmrig.elf (PID: 5533)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index0/physical_line_partitionJump to behavior
Source: /tmp/xmrig.elf (PID: 5533)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index1/shared_cpu_mapJump to behavior
Source: /tmp/xmrig.elf (PID: 5533)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index1/levelJump to behavior
Source: /tmp/xmrig.elf (PID: 5533)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index1/typeJump to behavior
Source: /tmp/xmrig.elf (PID: 5533)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index1/idJump to behavior
Source: /tmp/xmrig.elf (PID: 5533)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index2/shared_cpu_mapJump to behavior
Source: /tmp/xmrig.elf (PID: 5533)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index2/levelJump to behavior
Source: /tmp/xmrig.elf (PID: 5533)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index2/typeJump to behavior
Source: /tmp/xmrig.elf (PID: 5533)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index2/idJump to behavior
Source: /tmp/xmrig.elf (PID: 5533)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index2/sizeJump to behavior
Source: /tmp/xmrig.elf (PID: 5533)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index2/coherency_line_sizeJump to behavior
Source: /tmp/xmrig.elf (PID: 5533)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index2/number_of_setsJump to behavior
Source: /tmp/xmrig.elf (PID: 5533)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index2/physical_line_partitionJump to behavior
Source: /tmp/xmrig.elf (PID: 5533)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index3/shared_cpu_mapJump to behavior
Source: /tmp/xmrig.elf (PID: 5533)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index3/levelJump to behavior
Source: /tmp/xmrig.elf (PID: 5533)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index3/typeJump to behavior
Source: /tmp/xmrig.elf (PID: 5533)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index3/idJump to behavior
Source: /tmp/xmrig.elf (PID: 5533)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index3/sizeJump to behavior
Source: /tmp/xmrig.elf (PID: 5533)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index3/coherency_line_sizeJump to behavior
Source: /tmp/xmrig.elf (PID: 5533)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index3/number_of_setsJump to behavior
Source: /tmp/xmrig.elf (PID: 5533)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index3/physical_line_partitionJump to behavior
Source: /tmp/xmrig.elf (PID: 5533)Reads CPU info from /sys: /sys/devices/system/cpu/possibleJump to behavior
Source: /tmp/xmrig.elf (PID: 5533)Queries kernel information via 'uname': Jump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath Interception1
Hidden Files and Directories
OS Credential Dumping1
Security Software Discovery
Remote ServicesData from Local SystemData ObfuscationExfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Obfuscated Files or Information
LSASS Memory1
File and Directory Discovery
Remote Desktop ProtocolData from Removable MediaJunk DataExfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account Manager3
System Information Discovery
SMB/Windows Admin SharesData from Network Shared DriveSteganographyAutomated ExfiltrationData Encrypted for Impact
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1671981 Sample: xmrig.elf Startdate: 23/04/2025 Architecture: LINUX Score: 72 8 Malicious sample detected (through community Yara rule) 2->8 10 Antivirus / Scanner detection for submitted sample 2->10 12 Multi AV Scanner detection for submitted file 2->12 14 Stdout / stderr contain strings indicative of a mining client 2->14 5 xmrig.elf 2->5         started        process3 signatures4 16 Sample reads /proc/mounts (often used for finding a writable filesystem) 5->16

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
xmrig.elf48%VirustotalBrowse
xmrig.elf42%ReversingLabsLinux.Coinminer.Generic
xmrig.elf100%AviraPUA/AVI.CoinMiner.krkbf
No Antivirus matches
No Antivirus matches
No Antivirus matches
No contacted domains info
NameSourceMaliciousAntivirus DetectionReputation
https://xmrig.com/wizardxmrig.elf, 5533.1.00007ffdaef9f000.00007ffdaefd3000.rw-.sdmpfalse
    high
    No contacted IP infos
    No context
    No context
    No context
    No context
    No context
    No created / dropped files found
    File type:ELF 64-bit LSB executable, x86-64, version 1 (SYSV), statically linked, no section header
    Entropy (8bit):7.999910803804033
    TrID:
    • ELF Executable and Linkable format (Linux) (4029/14) 50.16%
    • ELF Executable and Linkable format (generic) (4004/1) 49.84%
    File name:xmrig.elf
    File size:2'429'396 bytes
    MD5:0e3a6b255c802ff339ba3b0bf8a95264
    SHA1:7165ea74c5a3ed4730e1d02d6cd7b479aae8a903
    SHA256:faa848ccb64ac0eada268f9af9e2f039afdf677129473ced2e8b02ff174319b9
    SHA512:1110cdf0982384b23f91ed90bd0f9ab024b7e239368e93e2fae175169b20ffd25dfdad4abe3c3eaf6d15bf242026114fa44fb36bb1e315748aa32717ff315551
    SSDEEP:49152:Q+Jw73YybiB9xot2ZiNLMKmrPG7aAhwfeApaurTCHK:Q37d4WuiCXPFNfDpaurTiK
    TLSH:D1B5336A71B93128EC7B7D3037835BB23A57D4D2B6381E41BF0AB46B707672A1C24D91
    File Content Preview:.ELF..............>.............@...................@.8...........................@.......@.............x................................ ....... ........%.......%.............Q.td......................................................(v1wom ........l~...\

    ELF header

    Class:ELF64
    Data:2's complement, little endian
    Version:1 (current)
    Machine:Advanced Micro Devices X86-64
    Version Number:0x1
    Type:EXEC (Executable file)
    OS/ABI:UNIX - System V
    ABI Version:0
    Entry Point Address:0xed1d88
    Flags:0x0
    ELF Header Size:64
    Program Header Offset:64
    Program Header Size:56
    Number of Program Headers:3
    Section Header Offset:0
    Section Header Size:0
    Number of Section Headers:0
    Header String Table Index:0
    TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
    LOAD0x00x4000000x4000000x10000x8810787.81380x6RW 0x1000
    LOAD0x00xc820000xc820000x250f9f0x250f9f7.99990x5R E0x1000
    GNU_STACK0x00x00x00x00x00.00000x6RW 0x10
    No network behavior found

    System Behavior

    Start time (UTC):11:43:25
    Start date (UTC):23/04/2025
    Path:/tmp/xmrig.elf
    Arguments:/tmp/xmrig.elf
    File size:2429396 bytes
    MD5 hash:0e3a6b255c802ff339ba3b0bf8a95264