COINMINER_MALXMR.C-ELF64

 Analysis by: John Anthony Banes

 ALIASES:

a variant of Linux/CoinMiner.AE (NOD32); Linux/CoinMiner.f (NAI); Linux/CoinMiner.F!tr (Fortinet)

 PLATFORM:

Linux

 OVERALL RISK RATING:
 DAMAGE POTENTIAL:
 DISTRIBUTION POTENTIAL:
 REPORTED INFECTION:
 INFORMATION EXPOSURE:

  • Threat Type: Coinminer

  • Destructiveness: No

  • Encrypted:

  • In the wild: Yes

  OVERVIEW

This Coinminer arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

It uses the system's central processing unit (CPU) and/or graphical processing unit (GPU) resources to mine cryptocurrency.

  TECHNICAL DETAILS

File Size:

811,088 bytes

File Type:

ELF

Memory Resident:

Yes

Initial Samples Received Date:

25 May 2018

Arrival Details

This Coinminer arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

Other Details

This Coinminer connects to the following possibly malicious URL:

  • xxx.{BLOCKED}9.space:443
  • sg.{BLOCKED}r.com

It uses the system's central processing unit (CPU) and/or graphical processing unit (GPU) resources to mine cryptocurrency. This behavior makes the system run abnormally slow.

  SOLUTION

Minimum Scan Engine:

9.850

FIRST VSAPI PATTERN FILE:

14.274.03

FIRST VSAPI PATTERN DATE:

25 May 2018

VSAPI OPR PATTERN File:

14.275.00

VSAPI OPR PATTERN Date:

26 May 2018

Scan your computer with your Trend Micro product to delete files detected as COINMINER_MALXMR.C-ELF64. If the detected files have already been cleaned, deleted, or quarantined by your Trend Micro product, no further step is required. You may opt to simply delete the quarantined files. Please check the following Trend Micro Support pages for more information:


Did this description help? Tell us how we did.