Analysis by: Warren Adam Sto. Tomas

ALIASES:

Trojan.Linux.Coinminer (Ikarus)

 PLATFORM:

Linux

 OVERALL RISK RATING:
 DAMAGE POTENTIAL:
 DISTRIBUTION POTENTIAL:
 REPORTED INFECTION:
 INFORMATION EXPOSURE:

  • Threat Type: Coinminer

  • Destructiveness: No

  • Encrypted: No

  • In the wild: Yes

  OVERVIEW

Infection Channel: Dropped by other malware, Downloaded from the Internet

This Coinminer arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

  TECHNICAL DETAILS

File Type: Other
Memory Resident: No
Initial Samples Received Date: 21 Feb 2019
Payload: Terminates processes, Connects to URLs/IPs

Arrival Details

This Coinminer arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

Backdoor Routine

This Coinminer connects to the following URL(s) to send and receive commands from a remote malicious user:

  • {BLOCKED}.{BLOCKED}.70.143:8888

Process Termination

This Coinminer terminates the following processes if found running in the affected system's memory:

  • processes with the following strings in its command:
    • {BLOCKED}.moneropool.com
    • {BLOCKED}.t00ls.ru
    • {BLOCKED}.crypto-pool.fr:8080
    • {BLOCKED}.crypto-pool.fr:3333
    • {BLOCKED}bcn@yahoo.com
    • {BLOCKED}hash.com
    • /tmp/a7b104c270
    • {BLOCKED}.crypto-pool.fr:6666
    • {BLOCKED}.crypto-pool.fr:7777
    • {BLOCKED}.crypto-pool.fr:443
    • {BLOCKED}.f2pool.com:8888
    • {BLOCKED}ool.eu
    • xiaoyao
    • xiaoxue
    • stratum
  • processes with process name:
    • jenkins
    • {digit numbers} -c
    • biosetjenkins
    • Loopback
    • apaceha
    • cryptonight
    • stratum
    • mixnerdx
    • performedl
    • JnKihGjn
    • irqba2anc1
    • irqba5xnc1
    • irqbnc1
    • ir29xc1
    • conns
    • irqbalance
    • crypto-pool
    • minexmr
    • XJnRj
    • mgwsl
    • pythno
    • jweri
    • lx26
    • NXLAi
    • BI5zj
    • askdljlqw
    • minerd
    • minergate
    • Guard.sh
    • ysaydh
    • bonns
    • donns
    • kxjd
    • Duck.sh
    • bonn.sh
    • conn.sh
    • kworker34
    • kw.sh
    • pro.sh
    • polkitd
    • acpid
    • icb5o
    • nopxi
    • irqbalanc1
    • minerd
    • i586
    • gddr
    • mstxmr
    • ddg.2011
    • wnTKYg
    • deamon
    • disk_genius
    • sourplum
    • polkitd
    • nanoWatch
    • zigw
  • processes found in /tmp or with more than 40% cpu usage and does not contain any of the following in its command line:
    • devtool
    • update.sh
    • systemctI

Download Routine

This Coinminer accesses the following websites to download files:

  • http://{BLOCKED}.{BLOCKED}.70.143:8506/IOFoqIgyC0zmf2UR/config.json

It connects to the following website(s) to download and execute a malicious file:

  • http://{BLOCKED}.{BLOCKED}.70.143:8506/IOFoqIgyC0zmf2UR/devtool
  • http://{BLOCKED}.{BLOCKED}.70.143:8506/IOFoqIgyC0zmf2UR/update.sh
  • http://{BLOCKED}.{BLOCKED}.70.143:8506/IOFoqIgyC0zmf2UR/systemctI

It saves the files it downloads using the following names:

Other Details

This Coinminer does the following:

  • Add a specific authorized keys to root account
  • Empties out the following files:
    • /var/spool/mail/root
    • /var/log/wtmp
    • /var/log/secure
    • /root/.bash_history
  • Creates a user or root crontab to enable automatic execution of /etc/update.sh or /tmp/update.sh every 10 minutes:
    • /usr/bin/crontab
    • /var/spool/cron/{user}
    • crontab content: */10 * * * * sh (/etc/update.sh or /tmp/update.sh) >/dev/null 2>&1
  • disables SELINUX
  • Clear PageCaches
  • Renames the following files:
    • /usr/bin/wgen to /usr/bin/get
    • /usr/bin/curl to /usr/bin/url
  • Deletes crontab of current user
  • Sets the following files to be immutable:
    • /etc/devtool* or /tmp/devtool*
    • /etc/config.json* or /tmp/config.json*
    • /etc/update.sh* or /tmp/update.sh*
    • /root/.ssh/authorized_keys*
    • /etc/systemctI or /tmp/systemctI*
  • Prevents TCP packets which uses the following ports from going out:
    • 3333
    • 5555
    • 7777
    • 9999

  SOLUTION

Minimum Scan Engine: 9.850
FIRST VSAPI PATTERN FILE: 14.828.06
FIRST VSAPI PATTERN DATE: 21 Feb 2019
VSAPI OPR PATTERN File: 14.829.00
VSAPI OPR PATTERN Date: 22 Feb 2019

Scan your computer with your Trend Micro product to delete files detected as Coinminer.SH.MALXMR.ATNP. If the detected files have already been cleaned, deleted, or quarantined by your Trend Micro product, no further step is required. You may opt to simply delete the quarantined files. Please check the following Trend Micro Support pages for more information:


Did this description help? Tell us how we did.